Security update for fwupd

Announcement ID: SUSE-SU-2021:1107-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-10759 ( SUSE ): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
  • CVE-2020-10759 ( NVD ): 6.0 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N
Affected Products:
  • Desktop Applications Module 15-SP2
  • SUSE Linux Enterprise Desktop 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise Real Time 15 SP2
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Manager Proxy 4.1
  • SUSE Manager Retail Branch Server 4.1
  • SUSE Manager Server 4.1

An update that solves one vulnerability, contains one feature and has one security fix can now be installed.

Description:

This update for fwupd fixes the following issues:

  • Update to version 1.2.14: (bsc#1182057)
  • Add SBAT section to EFI images (bsc#1182057)
  • CVE-2020-10759: Validate that gpgme_op_verify_result() returned at least one signature (bsc#1172643)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Desktop Applications Module 15-SP2
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP2-2021-1107=1

Package List:

  • Desktop Applications Module 15-SP2 (aarch64 ppc64le s390x x86_64)
    • fwupd-debugsource-1.2.14-5.8.2
    • fwupd-1.2.14-5.8.2
    • fwupd-devel-1.2.14-5.8.2
    • libfwupd2-1.2.14-5.8.2
    • typelib-1_0-Fwupd-2_0-1.2.14-5.8.2
    • libfwupd2-debuginfo-1.2.14-5.8.2
    • fwupd-debuginfo-1.2.14-5.8.2
  • Desktop Applications Module 15-SP2 (noarch)
    • fwupd-lang-1.2.14-5.8.2

References: