Security update for ovmf

Announcement ID: SUSE-SU-2020:2714-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2019-14562 ( SUSE ): 3.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L
  • CVE-2019-14562 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE OpenStack Cloud 9
  • SUSE OpenStack Cloud Crowbar 9

An update that solves one vulnerability and has one security fix can now be installed.

Description:

This update for ovmf fixes the following issues:

  • CVE-2019-14562: Fixed an overflow in DxeImageVerificationHandler (bsc#1175476).
  • Use openSUSE CA for the opensuse flavor (bsc#1175674)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 9
    zypper in -t patch SUSE-OpenStack-Cloud-9-2020-2714=1
  • SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2020-2714=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2020-2714=1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2020-2714=1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2020-2714=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-2714=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-2714=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-2714=1

Package List:

  • SUSE OpenStack Cloud 9 (x86_64)
    • ovmf-tools-2017+git1510945757.b2662641d5-3.29.1
    • ovmf-2017+git1510945757.b2662641d5-3.29.1
  • SUSE OpenStack Cloud 9 (noarch)
    • qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.29.1
  • SUSE OpenStack Cloud Crowbar 9 (x86_64)
    • ovmf-tools-2017+git1510945757.b2662641d5-3.29.1
    • ovmf-2017+git1510945757.b2662641d5-3.29.1
  • SUSE OpenStack Cloud Crowbar 9 (noarch)
    • qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.29.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (x86_64)
    • ovmf-tools-2017+git1510945757.b2662641d5-3.29.1
    • ovmf-2017+git1510945757.b2662641d5-3.29.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (noarch)
    • qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.29.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64 x86_64)
    • ovmf-tools-2017+git1510945757.b2662641d5-3.29.1
    • ovmf-2017+git1510945757.b2662641d5-3.29.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (noarch)
    • qemu-uefi-aarch64-2017+git1510945757.b2662641d5-3.29.1
    • qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.29.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64 x86_64)
    • ovmf-tools-2017+git1510945757.b2662641d5-3.29.1
    • ovmf-2017+git1510945757.b2662641d5-3.29.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (noarch)
    • qemu-uefi-aarch64-2017+git1510945757.b2662641d5-3.29.1
    • qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.29.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • ovmf-tools-2017+git1510945757.b2662641d5-3.29.1
    • ovmf-2017+git1510945757.b2662641d5-3.29.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    • qemu-uefi-aarch64-2017+git1510945757.b2662641d5-3.29.1
    • qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.29.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 x86_64)
    • ovmf-tools-2017+git1510945757.b2662641d5-3.29.1
    • ovmf-2017+git1510945757.b2662641d5-3.29.1
  • SUSE Linux Enterprise Server 12 SP5 (noarch)
    • qemu-uefi-aarch64-2017+git1510945757.b2662641d5-3.29.1
    • qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.29.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    • ovmf-tools-2017+git1510945757.b2662641d5-3.29.1
    • ovmf-2017+git1510945757.b2662641d5-3.29.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    • qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.29.1

References: