SUSE-SU-2020:2629-1: moderate: Security update for shim

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Mon Sep 14 13:14:20 MDT 2020


   SUSE Security Update: Security update for shim
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:2629-1
Rating:             moderate
References:         #1113225 #1121268 #1153953 #1168104 #1168994 
                    #1173411 #1174320 #1175626 #1175656 
Cross-References:   CVE-2020-10713
Affected Products:
                    SUSE Linux Enterprise Module for Basesystem 15-SP2
                    SUSE Linux Enterprise Module for Basesystem 15-SP1
______________________________________________________________________________

   An update that solves one vulnerability and has 8 fixes is
   now available.

Description:

   This update for shim fixes the following issues:

   This update addresses the "BootHole" security issue (master CVE
   CVE-2020-10713), by disallowing binaries signed by the previous SUSE UEFI
   signing key from booting.

   This update should only be installed after updates of grub2, the Linux
   kernel and (if used) Xen from July / August 2020 are applied.


   Changes:

   Use vendor-dbx to block old SUSE/openSUSE signkeys (bsc#1168994)

   + Add dbx-cert.tar.xz which contains the certificates to block and a
     script, generate-vendor-dbx.sh, to generate vendor-dbx.bin
   + Add vendor-dbx.bin as the vendor dbx to block unwanted keys


   - Update the path to grub-tpm.efi in shim-install (bsc#1174320)
   - Only check EFI variable copying when Secure Boot is enabled (bsc#1173411)
   - Use the full path of efibootmgr to avoid errors when invoking
     shim-install from packagekitd (bsc#1168104)
   - shim-install: add check for btrfs is used as root file system to enable
     relative path lookup for file. (bsc#1153953)
   - shim-install: install MokManager to \EFI\boot to process the pending MOK
     request (bsc#1175626, bsc#1175656)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Basesystem 15-SP2:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2020-2629=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-2629=1



Package List:

   - SUSE Linux Enterprise Module for Basesystem 15-SP2 (x86_64):

      shim-15+git47-3.8.1
      shim-debuginfo-15+git47-3.8.1
      shim-debugsource-15+git47-3.8.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP1 (x86_64):

      shim-15+git47-3.8.1
      shim-debuginfo-15+git47-3.8.1
      shim-debugsource-15+git47-3.8.1


References:

   https://www.suse.com/security/cve/CVE-2020-10713.html
   https://bugzilla.suse.com/1113225
   https://bugzilla.suse.com/1121268
   https://bugzilla.suse.com/1153953
   https://bugzilla.suse.com/1168104
   https://bugzilla.suse.com/1168994
   https://bugzilla.suse.com/1173411
   https://bugzilla.suse.com/1174320
   https://bugzilla.suse.com/1175626
   https://bugzilla.suse.com/1175656



More information about the sle-security-updates mailing list