SUSE-SU-2023:1940-1: important: Security update for ovmf
sle-updates at lists.suse.com
sle-updates at lists.suse.com
Fri Apr 21 12:30:10 UTC 2023
# Security update for ovmf
Announcement ID: SUSE-SU-2023:1940-1
Rating: important
References:
* #1174246
* #1196741
Cross-References:
* CVE-2019-14560
* CVE-2021-38578
CVSS scores:
* CVE-2019-14560 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:H/A:L
* CVE-2021-38578 ( SUSE ): 7.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:L
* CVE-2021-38578 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
* SUSE CaaS Platform 4.0
* SUSE Linux Enterprise High Performance Computing 15 SP1
* SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
* SUSE Linux Enterprise Server 15 SP1
* SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
* SUSE Linux Enterprise Server for SAP Applications 15 SP1
An update that solves two vulnerabilities can now be installed.
## Description:
This update for ovmf fixes the following issues:
* CVE-2019-14560: Fixed potential secure boot bypass via an improper check of
GetEfiGlobalVariable2 (bsc#1174246).
* CVE-2021-38578: Fixed underflow in MdeModulePkg/PiSmmCore SmmEntryPointAdd
(bsc#1196741).
## Patch Instructions:
To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-1940=1
* SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-1940=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP1
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2023-1940=1
* SUSE CaaS Platform 4.0
To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform
you if it detects new updates and let you then trigger updating of the complete
cluster in a controlled way.
## Package List:
* SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (aarch64
x86_64)
* ovmf-tools-2017+git1510945757.b2662641d5-150000.5.46.1
* ovmf-2017+git1510945757.b2662641d5-150000.5.46.1
* SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (noarch)
* qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-150000.5.46.1
* qemu-uefi-aarch64-2017+git1510945757.b2662641d5-150000.5.46.1
* SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (aarch64 x86_64)
* ovmf-tools-2017+git1510945757.b2662641d5-150000.5.46.1
* ovmf-2017+git1510945757.b2662641d5-150000.5.46.1
* SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (noarch)
* qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-150000.5.46.1
* qemu-uefi-aarch64-2017+git1510945757.b2662641d5-150000.5.46.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP1 (x86_64)
* ovmf-tools-2017+git1510945757.b2662641d5-150000.5.46.1
* ovmf-2017+git1510945757.b2662641d5-150000.5.46.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP1 (noarch)
* qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-150000.5.46.1
* SUSE CaaS Platform 4.0 (x86_64)
* ovmf-tools-2017+git1510945757.b2662641d5-150000.5.46.1
* ovmf-2017+git1510945757.b2662641d5-150000.5.46.1
* SUSE CaaS Platform 4.0 (noarch)
* qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-150000.5.46.1
## References:
* https://www.suse.com/security/cve/CVE-2019-14560.html
* https://www.suse.com/security/cve/CVE-2021-38578.html
* https://bugzilla.suse.com/show_bug.cgi?id=1174246
* https://bugzilla.suse.com/show_bug.cgi?id=1196741
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20230421/39a1a83e/attachment.htm>
More information about the sle-updates
mailing list