Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in ovmf
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in ovmf
ID: SUSE-SU-2020:0495-1
Distribution: SUSE
Plattformen: SUSE OpenStack Cloud 7, SUSE Linux Enterprise Server for SAP 12-SP2, SUSE Linux Enterprise Server 12-SP2-LTSS, SUSE Linux Enterprise Server 12-SP2-BCL
Datum: Mi, 26. Februar 2020, 21:26
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14563
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0739
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14559
Applikationen: OVMF

Originalnachricht


SUSE Security Update: Security update for ovmf
______________________________________________________________________________

Announcement ID: SUSE-SU-2020:0495-1
Rating: moderate
References: #1077330 #1094291 #1163927 #1163959 #1163969

Cross-References: CVE-2018-0739 CVE-2019-14559 CVE-2019-14563
CVE-2019-14575
Affected Products:
SUSE OpenStack Cloud 7
SUSE Linux Enterprise Server for SAP 12-SP2
SUSE Linux Enterprise Server 12-SP2-LTSS
SUSE Linux Enterprise Server 12-SP2-BCL
______________________________________________________________________________

An update that solves four vulnerabilities and has one
errata is now available.

Description:

This update for ovmf fixes the following issues:

Security issues fixed:

- CVE-2018-0739: Update openssl to 1.0.2o to limit ASN.1 constructed types
recursive definition depth (bsc#1094291).
- CVE-2019-14563: Fixed a memory corruption caused by insufficient numeric
truncation (bsc#1163959).
- CVE-2019-14559: Fixed a remotely exploitable memory leak in the ARP
handling code (bsc#1163927).
- CVE-2019-14575: Fixed an insufficient signature check in the
DxeImageVerificationHandler (bsc#1163969).

Bug fixes:

- Only use SLES-UEFI-CA-Certificate-2048.crt for the SUSE flavor to
provide the better compatibility. (bsc#1077330)


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE OpenStack Cloud 7:

zypper in -t patch SUSE-OpenStack-Cloud-7-2020-495=1

- SUSE Linux Enterprise Server for SAP 12-SP2:

zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-495=1

- SUSE Linux Enterprise Server 12-SP2-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-495=1

- SUSE Linux Enterprise Server 12-SP2-BCL:

zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-495=1



Package List:

- SUSE OpenStack Cloud 7 (x86_64):

ovmf-2015+git1462940744.321151f-19.10.3
ovmf-tools-2015+git1462940744.321151f-19.10.3

- SUSE OpenStack Cloud 7 (noarch):

qemu-ovmf-x86_64-2015+git1462940744.321151f-19.10.3

- SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):

ovmf-2015+git1462940744.321151f-19.10.3
ovmf-tools-2015+git1462940744.321151f-19.10.3

- SUSE Linux Enterprise Server for SAP 12-SP2 (noarch):

qemu-ovmf-x86_64-2015+git1462940744.321151f-19.10.3

- SUSE Linux Enterprise Server 12-SP2-LTSS (x86_64):

ovmf-2015+git1462940744.321151f-19.10.3
ovmf-tools-2015+git1462940744.321151f-19.10.3

- SUSE Linux Enterprise Server 12-SP2-LTSS (noarch):

qemu-ovmf-x86_64-2015+git1462940744.321151f-19.10.3

- SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

ovmf-2015+git1462940744.321151f-19.10.3
ovmf-tools-2015+git1462940744.321151f-19.10.3

- SUSE Linux Enterprise Server 12-SP2-BCL (noarch):

qemu-ovmf-x86_64-2015+git1462940744.321151f-19.10.3


References:

https://www.suse.com/security/cve/CVE-2018-0739.html
https://www.suse.com/security/cve/CVE-2019-14559.html
https://www.suse.com/security/cve/CVE-2019-14563.html
https://www.suse.com/security/cve/CVE-2019-14575.html
https://bugzilla.suse.com/1077330
https://bugzilla.suse.com/1094291
https://bugzilla.suse.com/1163927
https://bugzilla.suse.com/1163959
https://bugzilla.suse.com/1163969

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung