Security update for ovmf

Announcement ID: SUSE-SU-2021:2119-1
Rating: important
References:
Affected Products:
  • HPE Helion OpenStack 8
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE OpenStack Cloud 8
  • SUSE OpenStack Cloud Crowbar 8

An update that has one security fix can now be installed.

Description:

This update for ovmf fixes the following issues:

  • Fixed a possible buffer overflow in IScsiDxe (bsc#1186151)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • HPE Helion OpenStack 8
    zypper in -t patch HPE-Helion-OpenStack-8-2021-2119=1
  • SUSE OpenStack Cloud 8
    zypper in -t patch SUSE-OpenStack-Cloud-8-2021-2119=1
  • SUSE OpenStack Cloud Crowbar 8
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2021-2119=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2021-2119=1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2021-2119=1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-ESPOS-2021-2119=1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2021-2119=1

Package List:

  • HPE Helion OpenStack 8 (x86_64)
    • ovmf-tools-2017+git1492060560.b6d11d7c46-4.44.1
    • ovmf-2017+git1492060560.b6d11d7c46-4.44.1
  • HPE Helion OpenStack 8 (noarch)
    • qemu-ovmf-x86_64-2017+git1492060560.b6d11d7c46-4.44.1
  • SUSE OpenStack Cloud 8 (x86_64)
    • ovmf-tools-2017+git1492060560.b6d11d7c46-4.44.1
    • ovmf-2017+git1492060560.b6d11d7c46-4.44.1
  • SUSE OpenStack Cloud 8 (noarch)
    • qemu-ovmf-x86_64-2017+git1492060560.b6d11d7c46-4.44.1
  • SUSE OpenStack Cloud Crowbar 8 (x86_64)
    • ovmf-tools-2017+git1492060560.b6d11d7c46-4.44.1
    • ovmf-2017+git1492060560.b6d11d7c46-4.44.1
  • SUSE OpenStack Cloud Crowbar 8 (noarch)
    • qemu-ovmf-x86_64-2017+git1492060560.b6d11d7c46-4.44.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (x86_64)
    • ovmf-tools-2017+git1492060560.b6d11d7c46-4.44.1
    • ovmf-2017+git1492060560.b6d11d7c46-4.44.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (noarch)
    • qemu-ovmf-x86_64-2017+git1492060560.b6d11d7c46-4.44.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (x86_64)
    • ovmf-tools-2017+git1492060560.b6d11d7c46-4.44.1
    • ovmf-2017+git1492060560.b6d11d7c46-4.44.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (noarch)
    • qemu-ovmf-x86_64-2017+git1492060560.b6d11d7c46-4.44.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (aarch64 x86_64)
    • ovmf-tools-2017+git1492060560.b6d11d7c46-4.44.1
    • ovmf-2017+git1492060560.b6d11d7c46-4.44.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (noarch)
    • qemu-ovmf-x86_64-2017+git1492060560.b6d11d7c46-4.44.1
    • qemu-uefi-aarch64-2017+git1492060560.b6d11d7c46-4.44.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (aarch64 x86_64)
    • ovmf-tools-2017+git1492060560.b6d11d7c46-4.44.1
    • ovmf-2017+git1492060560.b6d11d7c46-4.44.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (noarch)
    • qemu-ovmf-x86_64-2017+git1492060560.b6d11d7c46-4.44.1
    • qemu-uefi-aarch64-2017+git1492060560.b6d11d7c46-4.44.1

References: