-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3927
                        Security update for u-boot
                              9 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           u-boot
Publisher:         SUSE
Operating System:  SUSE
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Reduced Security                -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-10648 CVE-2020-8432 

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20203161-1

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than SUSE. It is recommended that administrators 
         running u-boot check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for u-boot

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:3161-1
Rating:            important
References:        #1162198 #1167209
Cross-References:  CVE-2020-10648 CVE-2020-8432
Affected Products:
                   SUSE Linux Enterprise Module for Basesystem 15-SP2
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for u-boot fixes the following issues:

  o CVE-2020-8432: Fixed a double free in the cmd/gpt.c do_rename_gpt_parts()
    function, which allowed an attacker to execute arbitrary code (bsc#1162198)
  o CVE-2020-10648: Fixed improper signature verification during verified boot
    (bsc#1167209).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Basesystem 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2020-3161=1

Package List:

  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x
    x86_64):
       u-boot-tools-2020.01-10.9.1
       u-boot-tools-debuginfo-2020.01-10.9.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64):
       u-boot-rpiarm64-2020.01-10.9.1
       u-boot-rpiarm64-doc-2020.01-10.9.1


References:

  o https://www.suse.com/security/cve/CVE-2020-10648.html
  o https://www.suse.com/security/cve/CVE-2020-8432.html
  o https://bugzilla.suse.com/1162198
  o https://bugzilla.suse.com/1167209

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=380q
-----END PGP SIGNATURE-----