SUSE-SU-2020:3126-1: moderate: Security update for ovmf

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Tue Nov 3 07:23:52 MST 2020


   SUSE Security Update: Security update for ovmf
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:3126-1
Rating:             moderate
References:         #1163927 #1175476 
Cross-References:   CVE-2019-14559 CVE-2019-14562
Affected Products:
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Server 12-SP2-BCL
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for ovmf fixes the following issues:

   - CVE-2019-14562: Fixed an overflow in DxeImageVerificationHandler
     (bsc#1175476).
   - CVE-2019-14559: Fixed a memory leak in ArpOnFrameRcvdDpc() (bsc#1163927).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2020-3126=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-3126=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-3126=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-3126=1



Package List:

   - SUSE OpenStack Cloud 7 (noarch):

      qemu-ovmf-x86_64-2015+git1462940744.321151f-19.15.1

   - SUSE OpenStack Cloud 7 (x86_64):

      ovmf-2015+git1462940744.321151f-19.15.1
      ovmf-tools-2015+git1462940744.321151f-19.15.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (noarch):

      qemu-ovmf-x86_64-2015+git1462940744.321151f-19.15.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):

      ovmf-2015+git1462940744.321151f-19.15.1
      ovmf-tools-2015+git1462940744.321151f-19.15.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (noarch):

      qemu-ovmf-x86_64-2015+git1462940744.321151f-19.15.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (x86_64):

      ovmf-2015+git1462940744.321151f-19.15.1
      ovmf-tools-2015+git1462940744.321151f-19.15.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      ovmf-2015+git1462940744.321151f-19.15.1
      ovmf-tools-2015+git1462940744.321151f-19.15.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (noarch):

      qemu-ovmf-x86_64-2015+git1462940744.321151f-19.15.1


References:

   https://www.suse.com/security/cve/CVE-2019-14559.html
   https://www.suse.com/security/cve/CVE-2019-14562.html
   https://bugzilla.suse.com/1163927
   https://bugzilla.suse.com/1175476



More information about the sle-security-updates mailing list