Security update for u-boot

Announcement ID: SUSE-SU-2020:3161-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-10648 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2020-10648 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2020-8432 ( SUSE ): 7.4 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-8432 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • Basesystem Module 15-SP2
  • SUSE Linux Enterprise Desktop 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise Real Time 15 SP2
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Manager Proxy 4.1
  • SUSE Manager Retail Branch Server 4.1
  • SUSE Manager Server 4.1

An update that solves two vulnerabilities can now be installed.

Description:

This update for u-boot fixes the following issues:

  • CVE-2020-8432: Fixed a double free in the cmd/gpt.c do_rename_gpt_parts() function, which allowed an attacker to execute arbitrary code (bsc#1162198)
  • CVE-2020-10648: Fixed improper signature verification during verified boot (bsc#1167209).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15-SP2
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2020-3161=1

Package List:

  • Basesystem Module 15-SP2 (aarch64)
    • u-boot-rpiarm64-2020.01-10.9.1
    • u-boot-rpiarm64-doc-2020.01-10.9.1
  • Basesystem Module 15-SP2 (aarch64 ppc64le s390x x86_64)
    • u-boot-tools-debuginfo-2020.01-10.9.1
    • u-boot-tools-2020.01-10.9.1

References: