-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1391
                      Important: ovmf security update
                               24 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ovmf
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Increased Privileges     -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
                   Denial of Service        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-12180  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:0809

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: ovmf security update
Advisory ID:       RHSA-2019:0809-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0809
Issue date:        2019-04-23
CVE Names:         CVE-2018-12180 
=====================================================================

1. Summary:

An update for ovmf is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 7) - noarch
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - noarch

3. Description:

OVMF (Open Virtual Machine Firmware) is a project to enable UEFI support
for Virtual Machines. This package contains a sample 64-bit UEFI firmware
for QEMU and KVM.

Security Fix(es):

* edk2: Buffer Overflow in BlockIo service for RAM disk (CVE-2018-12180)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1683372 - CVE-2018-12180 edk2: Buffer Overflow in BlockIo service for RAM disk

6. Package List:

Red Hat Enterprise Linux Server (v. 7):

Source:
ovmf-20180508-3.gitee3198e672e2.el7_6.1.src.rpm

noarch:
OVMF-20180508-3.gitee3198e672e2.el7_6.1.noarch.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

Source:
ovmf-20180508-3.gitee3198e672e2.el7_6.1.src.rpm

noarch:
AAVMF-20180508-3.gitee3198e672e2.el7_6.1.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12180
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=kSzH
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=RJSB
-----END PGP SIGNATURE-----