Security update for ovmf

Announcement ID: SUSE-SU-2019:0581-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2018-12178 ( NVD ): 9.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H
  • CVE-2018-12180 ( SUSE ): 8.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
  • CVE-2018-12180 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2018-3630 ( SUSE ): 7.6 CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4

An update that solves three vulnerabilities can now be installed.

Description:

This update for ovmf fixes the following issues:

Security issues fixed:

  • CVE-2018-12180: Fixed a buffer overflow in BlockIo service, which could lead to memory read/write overrun (bsc#1127820).
  • CVE-2018-12178: Fixed an improper DNS check upon receiving a new DNS packet (bsc#1127821).
  • CVE-2018-3630: Fixed a logic error in FV parsing which could allow a local attacker to bypass the chain of trust checks (bsc#1127822).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP4
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-581=1
  • SUSE Linux Enterprise High Performance Computing 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-581=1
  • SUSE Linux Enterprise Server 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-581=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-581=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP4 (noarch)
    • qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.8.3
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (aarch64 x86_64)
    • ovmf-2017+git1510945757.b2662641d5-3.8.3
    • ovmf-tools-2017+git1510945757.b2662641d5-3.8.3
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (noarch)
    • qemu-uefi-aarch64-2017+git1510945757.b2662641d5-3.8.3
    • qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.8.3
  • SUSE Linux Enterprise Server 12 SP4 (aarch64 x86_64)
    • ovmf-2017+git1510945757.b2662641d5-3.8.3
    • ovmf-tools-2017+git1510945757.b2662641d5-3.8.3
  • SUSE Linux Enterprise Server 12 SP4 (noarch)
    • qemu-uefi-aarch64-2017+git1510945757.b2662641d5-3.8.3
    • qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.8.3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (x86_64)
    • ovmf-2017+git1510945757.b2662641d5-3.8.3
    • ovmf-tools-2017+git1510945757.b2662641d5-3.8.3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (noarch)
    • qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.8.3

References: