-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0760
              SUSE Security Update: Security update for ovmf
                               12 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ovmf
Publisher:         SUSE
Operating System:  SUSE
                   Linux variants
Impact/Access:     Denial of Service              -- Existing Account
                   Provide Misleading Information -- Existing Account
                   Unauthorised Access            -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-12180 CVE-2018-12178 CVE-2018-3630

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20190579-1/
   https://www.suse.com/support/update/announcement/2019/suse-su-20190580-1/
   https://www.suse.com/support/update/announcement/2019/suse-su-20190581-1/

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than SUSE. It is recommended that administrators 
         running ovmf check for an updated version of the software for their
         operating system.
         
         This bulletin contains three (3) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for ovmf
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:0579-1
Rating:             important
References:         #1127820 #1127821 #1127822 
Cross-References:   CVE-2018-12178 CVE-2018-12180 CVE-2018-3630
                   
Affected Products:
                    SUSE Linux Enterprise Server 12-SP3
______________________________________________________________________________

   An update that fixes three vulnerabilities is now available.

Description:

   This update for ovmf fixes the following issues:

   Security issues fixed:

   - CVE-2018-12180: Fixed a buffer overflow in BlockIo service, which could
     lead to memory read/write overrun (bsc#1127820).
   - CVE-2018-12178: Fixed an improper DNS check upon receiving a new DNS
     packet (bsc#1127821).
   - CVE-2018-3630: Fixed a logic error in FV parsing which could allow a
     local attacker to bypass the chain of trust checks (bsc#1127822).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-579=1



Package List:

   - SUSE Linux Enterprise Server 12-SP3 (aarch64 x86_64):

      ovmf-2017+git1492060560.b6d11d7c46-4.20.1
      ovmf-tools-2017+git1492060560.b6d11d7c46-4.20.1

   - SUSE Linux Enterprise Server 12-SP3 (noarch):

      qemu-ovmf-x86_64-2017+git1492060560.b6d11d7c46-4.20.1
      qemu-uefi-aarch64-2017+git1492060560.b6d11d7c46-4.20.1


References:

   https://www.suse.com/security/cve/CVE-2018-12178.html
   https://www.suse.com/security/cve/CVE-2018-12180.html
   https://www.suse.com/security/cve/CVE-2018-3630.html
   https://bugzilla.suse.com/1127820
   https://bugzilla.suse.com/1127821
   https://bugzilla.suse.com/1127822

______________________________________________________________________________

   SUSE Security Update: Security update for ovmf
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:0580-1
Rating:             important
References:         #1127820 #1127821 #1127822 
Cross-References:   CVE-2018-12178 CVE-2018-12180 CVE-2018-3630
                   
Affected Products:
                    SUSE Linux Enterprise Module for Server Applications 15
______________________________________________________________________________

   An update that fixes three vulnerabilities is now available.

Description:

   This update for ovmf fixes the following issues:

   Security issues fixed:

   - CVE-2018-12180: Fixed a buffer overflow in BlockIo service, which could
     lead to memory read/write overrun (bsc#1127820).
   - CVE-2018-12178: Fixed an improper DNS check upon receiving a new DNS
     packet (bsc#1127821).
   - CVE-2018-3630: Fixed a logic error in FV parsing which could allow a
     local attacker to bypass the chain of trust checks (bsc#1127822).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Server Applications 15:

      zypper in -t patch SUSE-SLE-Module-Server-Applications-15-2019-580=1



Package List:

   - SUSE Linux Enterprise Module for Server Applications 15 (aarch64 x86_64):

      ovmf-2017+git1510945757.b2662641d5-5.14.1
      ovmf-tools-2017+git1510945757.b2662641d5-5.14.1

   - SUSE Linux Enterprise Module for Server Applications 15 (noarch):

      qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-5.14.1
      qemu-uefi-aarch64-2017+git1510945757.b2662641d5-5.14.1


References:

   https://www.suse.com/security/cve/CVE-2018-12178.html
   https://www.suse.com/security/cve/CVE-2018-12180.html
   https://www.suse.com/security/cve/CVE-2018-3630.html
   https://bugzilla.suse.com/1127820
   https://bugzilla.suse.com/1127821
   https://bugzilla.suse.com/1127822

______________________________________________________________________________

   SUSE Security Update: Security update for ovmf
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:0581-1
Rating:             important
References:         #1127820 #1127821 #1127822 
Cross-References:   CVE-2018-12178 CVE-2018-12180 CVE-2018-3630
                   
Affected Products:
                    SUSE Linux Enterprise Server 12-SP4
                    SUSE Linux Enterprise Desktop 12-SP4
______________________________________________________________________________

   An update that fixes three vulnerabilities is now available.

Description:

   This update for ovmf fixes the following issues:

   Security issues fixed:

   - CVE-2018-12180: Fixed a buffer overflow in BlockIo service, which could
     lead to memory read/write overrun (bsc#1127820).
   - CVE-2018-12178: Fixed an improper DNS check upon receiving a new DNS
     packet (bsc#1127821).
   - CVE-2018-3630: Fixed a logic error in FV parsing which could allow a
     local attacker to bypass the chain of trust checks (bsc#1127822).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 12-SP4:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-581=1

   - SUSE Linux Enterprise Desktop 12-SP4:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-581=1



Package List:

   - SUSE Linux Enterprise Server 12-SP4 (aarch64 x86_64):

      ovmf-2017+git1510945757.b2662641d5-3.8.3
      ovmf-tools-2017+git1510945757.b2662641d5-3.8.3

   - SUSE Linux Enterprise Server 12-SP4 (noarch):

      qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.8.3
      qemu-uefi-aarch64-2017+git1510945757.b2662641d5-3.8.3

   - SUSE Linux Enterprise Desktop 12-SP4 (noarch):

      qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.8.3


References:

   https://www.suse.com/security/cve/CVE-2018-12178.html
   https://www.suse.com/security/cve/CVE-2018-12180.html
   https://www.suse.com/security/cve/CVE-2018-3630.html
   https://bugzilla.suse.com/1127820
   https://bugzilla.suse.com/1127821
   https://bugzilla.suse.com/1127822

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=b0qT
-----END PGP SIGNATURE-----