SUSE-SU-2023:1941-1: important: Security update for ovmf

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Fri Apr 21 12:30:08 UTC 2023



# Security update for ovmf

Announcement ID: SUSE-SU-2023:1941-1  
Rating: important  
References:

  * #1174246
  * #1196741

  
Cross-References:

  * CVE-2019-14560
  * CVE-2021-38578

  
CVSS scores:

  * CVE-2019-14560 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:H/A:L
  * CVE-2021-38578 ( SUSE ):  7.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:L
  * CVE-2021-38578 ( NVD ):  9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP4
  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP4
  * SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  * SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP4
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * SUSE OpenStack Cloud 9
  * SUSE OpenStack Cloud Crowbar 9

  
  
An update that solves two vulnerabilities can now be installed.

## Description:

This update for ovmf fixes the following issues:

  * CVE-2019-14560: Fixed potential secure boot bypass via an improper check of
    GetEfiGlobalVariable2 (bsc#1174246).
  * CVE-2021-38578: Fixed underflow in MdeModulePkg/PiSmmCore SmmEntryPointAdd
    (bsc#1196741).

## Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE OpenStack Cloud 9  
    zypper in -t patch SUSE-OpenStack-Cloud-9-2023-1941=1

  * SUSE OpenStack Cloud Crowbar 9  
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2023-1941=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP4  
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2023-1941=1

  * SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4  
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2023-1941=1

  * SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4  
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2023-1941=1

  * SUSE Linux Enterprise High Performance Computing 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-1941=1

  * SUSE Linux Enterprise Server 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-1941=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-1941=1

## Package List:

  * SUSE OpenStack Cloud 9 (x86_64)
    * ovmf-tools-2017+git1510945757.b2662641d5-3.41.2
    * ovmf-2017+git1510945757.b2662641d5-3.41.2
  * SUSE OpenStack Cloud 9 (noarch)
    * qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.41.2
  * SUSE OpenStack Cloud Crowbar 9 (x86_64)
    * ovmf-tools-2017+git1510945757.b2662641d5-3.41.2
    * ovmf-2017+git1510945757.b2662641d5-3.41.2
  * SUSE OpenStack Cloud Crowbar 9 (noarch)
    * qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.41.2
  * SUSE Linux Enterprise Server for SAP Applications 12 SP4 (x86_64)
    * ovmf-tools-2017+git1510945757.b2662641d5-3.41.2
    * ovmf-2017+git1510945757.b2662641d5-3.41.2
  * SUSE Linux Enterprise Server for SAP Applications 12 SP4 (noarch)
    * qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.41.2
  * SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64 x86_64)
    * ovmf-tools-2017+git1510945757.b2662641d5-3.41.2
    * ovmf-2017+git1510945757.b2662641d5-3.41.2
  * SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (noarch)
    * qemu-uefi-aarch64-2017+git1510945757.b2662641d5-3.41.2
    * qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.41.2
  * SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64 x86_64)
    * ovmf-tools-2017+git1510945757.b2662641d5-3.41.2
    * ovmf-2017+git1510945757.b2662641d5-3.41.2
  * SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (noarch)
    * qemu-uefi-aarch64-2017+git1510945757.b2662641d5-3.41.2
    * qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.41.2
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    * ovmf-tools-2017+git1510945757.b2662641d5-3.41.2
    * ovmf-2017+git1510945757.b2662641d5-3.41.2
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    * qemu-uefi-aarch64-2017+git1510945757.b2662641d5-3.41.2
    * qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.41.2
  * SUSE Linux Enterprise Server 12 SP5 (aarch64 x86_64)
    * ovmf-tools-2017+git1510945757.b2662641d5-3.41.2
    * ovmf-2017+git1510945757.b2662641d5-3.41.2
  * SUSE Linux Enterprise Server 12 SP5 (noarch)
    * qemu-uefi-aarch64-2017+git1510945757.b2662641d5-3.41.2
    * qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.41.2
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    * ovmf-tools-2017+git1510945757.b2662641d5-3.41.2
    * ovmf-2017+git1510945757.b2662641d5-3.41.2
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    * qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.41.2

## References:

  * https://www.suse.com/security/cve/CVE-2019-14560.html
  * https://www.suse.com/security/cve/CVE-2021-38578.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1174246
  * https://bugzilla.suse.com/show_bug.cgi?id=1196741

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20230421/e26fac3e/attachment.htm>


More information about the sle-security-updates mailing list