Security update for ovmf

Announcement ID: SUSE-SU-2019:0766-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2018-12181 ( SUSE ): 5.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
  • CVE-2018-12181 ( NVD ): 6.0 CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H
  • CVE-2019-0160 ( SUSE ): 5.9 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
  • CVE-2019-0160 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-0160 ( NVD ): 8.7 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4

An update that solves two vulnerabilities can now be installed.

Description:

This update for ovmf fixes the following issues:

Security issues fixed:

  • CVE-2019-0160: Fixed multiple buffer overflows in UDF-related codes in MdeModulePkg\Universal\Disk\PartitionDxe\Udf.c and MdeModulePkg\Universal\Disk\UdfDxe (bsc#1130267).
  • CVE-2018-12181: Fixed a stack buffer overflow in the HII database when a corrupted Bitmap was used (bsc#1128503).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP4
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-766=1
  • SUSE Linux Enterprise High Performance Computing 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-766=1
  • SUSE Linux Enterprise Server 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-766=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-766=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP4 (noarch)
    • qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.13.1
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (aarch64 x86_64)
    • ovmf-tools-2017+git1510945757.b2662641d5-3.13.1
    • ovmf-2017+git1510945757.b2662641d5-3.13.1
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (noarch)
    • qemu-uefi-aarch64-2017+git1510945757.b2662641d5-3.13.1
    • qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.13.1
  • SUSE Linux Enterprise Server 12 SP4 (aarch64 x86_64)
    • ovmf-tools-2017+git1510945757.b2662641d5-3.13.1
    • ovmf-2017+git1510945757.b2662641d5-3.13.1
  • SUSE Linux Enterprise Server 12 SP4 (noarch)
    • qemu-uefi-aarch64-2017+git1510945757.b2662641d5-3.13.1
    • qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.13.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (x86_64)
    • ovmf-tools-2017+git1510945757.b2662641d5-3.13.1
    • ovmf-2017+git1510945757.b2662641d5-3.13.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (noarch)
    • qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.13.1

References: