-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.4035
                        Security update for u-boot
                             12 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           u-boot
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Modify Arbitrary Files          -- Existing Account      
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Existing Account      
                   Reduced Security                -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-10648 CVE-2020-8432 CVE-2019-14204
                   CVE-2019-14203 CVE-2019-14202 CVE-2019-14201
                   CVE-2019-14200 CVE-2019-14199 CVE-2019-14198
                   CVE-2019-14197 CVE-2019-14196 CVE-2019-14195
                   CVE-2019-14194 CVE-2019-14193 CVE-2019-14192
                   CVE-2019-13103 CVE-2019-11690 CVE-2019-11059

Reference:         ESB-2020.3927
                   ESB-2019.4624

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20203283-1
   https://www.suse.com/support/update/announcement/2020/suse-su-20203282-1

Comment: This bulletin contains two (2) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for u-boot

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:3283-1
Rating:            important
References:        #1098447 #1098649 #1134157 #1134853 #1143463 #1143777
                   #1143817 #1143818 #1143819 #1143820 #1143821 #1143823
                   #1143824 #1143825 #1143827 #1143828 #1143830 #1143831
                   #1162198 #1167209
Cross-References:  CVE-2019-11059 CVE-2019-11690 CVE-2019-13103 CVE-2019-14192
                   CVE-2019-14193 CVE-2019-14194 CVE-2019-14195 CVE-2019-14196
                   CVE-2019-14197 CVE-2019-14198 CVE-2019-14199 CVE-2019-14200
                   CVE-2019-14201 CVE-2019-14202 CVE-2019-14203 CVE-2019-14204
                   CVE-2020-10648 CVE-2020-8432
Affected Products:
                   SUSE Linux Enterprise Server for SAP 15
                   SUSE Linux Enterprise Server 15-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-ESPOS
______________________________________________________________________________

An update that solves 18 vulnerabilities and has two fixes is now available.

Description:

This update for u-boot fixes the following issues:

  o Fix network boot on Raspberry Pi 3 B+ (bsc#1098649)
  o Fix GOP pixel format (bsc#1098447)
  o Fix SD writes on Raspberry Pi
  o Enable a few more armv7 boards to boot with EFI
  o Fix potentially miscompiled runtime service calls


Fix CVE-2019-14192 (bsc#1143777), CVE-2019-14193 (bsc#1143817), CVE-2019-14199
(bsc#1143824), CVE-2019-14197 (bsc#1143821), CVE-2019-14200 (bsc#1143825),
CVE-2019-14201 (bsc#1143827), CVE-2019-14202 (bsc#1143828), CVE-2019-14203 (bsc
#1143830), CVE-2019-14204 (bsc#1143831), CVE-2019-14194 (bsc#1143818),
CVE-2019-14198 (bsc#1143823), CVE-2019-14195 (bsc#1143819), CVE-2019-14196 (bsc
#1143820), CVE-2019-13103 (bsc#1143463), CVE-2020-8432 (bsc#1162198),
CVE-2019-11059 (bsc#1134853), CVE-2019-11690 (bsc#1134157) and CVE-2020-10648
(bsc#1167209)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server for SAP 15:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-3283=1
  o SUSE Linux Enterprise Server 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-2020-3283=1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-3283=1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-3283=1

Package List:

  o SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):
       u-boot-tools-2018.03-4.6.1
       u-boot-tools-debuginfo-2018.03-4.6.1
  o SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):
       u-boot-tools-2018.03-4.6.1
       u-boot-tools-debuginfo-2018.03-4.6.1
  o SUSE Linux Enterprise Server 15-LTSS (aarch64):
       u-boot-rpi3-2018.03-4.6.2
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):
       u-boot-tools-2018.03-4.6.1
       u-boot-tools-debuginfo-2018.03-4.6.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64):
       u-boot-rpi3-2018.03-4.6.2
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):
       u-boot-tools-2018.03-4.6.1
       u-boot-tools-debuginfo-2018.03-4.6.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64):
       u-boot-rpi3-2018.03-4.6.2


References:

  o https://www.suse.com/security/cve/CVE-2019-11059.html
  o https://www.suse.com/security/cve/CVE-2019-11690.html
  o https://www.suse.com/security/cve/CVE-2019-13103.html
  o https://www.suse.com/security/cve/CVE-2019-14192.html
  o https://www.suse.com/security/cve/CVE-2019-14193.html
  o https://www.suse.com/security/cve/CVE-2019-14194.html
  o https://www.suse.com/security/cve/CVE-2019-14195.html
  o https://www.suse.com/security/cve/CVE-2019-14196.html
  o https://www.suse.com/security/cve/CVE-2019-14197.html
  o https://www.suse.com/security/cve/CVE-2019-14198.html
  o https://www.suse.com/security/cve/CVE-2019-14199.html
  o https://www.suse.com/security/cve/CVE-2019-14200.html
  o https://www.suse.com/security/cve/CVE-2019-14201.html
  o https://www.suse.com/security/cve/CVE-2019-14202.html
  o https://www.suse.com/security/cve/CVE-2019-14203.html
  o https://www.suse.com/security/cve/CVE-2019-14204.html
  o https://www.suse.com/security/cve/CVE-2020-10648.html
  o https://www.suse.com/security/cve/CVE-2020-8432.html
  o https://bugzilla.suse.com/1098447
  o https://bugzilla.suse.com/1098649
  o https://bugzilla.suse.com/1134157
  o https://bugzilla.suse.com/1134853
  o https://bugzilla.suse.com/1143463
  o https://bugzilla.suse.com/1143777
  o https://bugzilla.suse.com/1143817
  o https://bugzilla.suse.com/1143818
  o https://bugzilla.suse.com/1143819
  o https://bugzilla.suse.com/1143820
  o https://bugzilla.suse.com/1143821
  o https://bugzilla.suse.com/1143823
  o https://bugzilla.suse.com/1143824
  o https://bugzilla.suse.com/1143825
  o https://bugzilla.suse.com/1143827
  o https://bugzilla.suse.com/1143828
  o https://bugzilla.suse.com/1143830
  o https://bugzilla.suse.com/1143831
  o https://bugzilla.suse.com/1162198
  o https://bugzilla.suse.com/1167209

- --------------------------------------------------------------------------------

SUSE Security Update: Security update for u-boot

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:3282-1
Rating:            important
References:        #1134157 #1134853 #1143463 #1143777 #1143817 #1143818
                   #1143819 #1143820 #1143821 #1143823 #1143824 #1143825
                   #1143827 #1143828 #1143830 #1143831 #1162198 #1167209
Cross-References:  CVE-2019-11059 CVE-2019-11690 CVE-2019-13103 CVE-2019-14192
                   CVE-2019-14193 CVE-2019-14194 CVE-2019-14195 CVE-2019-14196
                   CVE-2019-14197 CVE-2019-14198 CVE-2019-14199 CVE-2019-14200
                   CVE-2019-14201 CVE-2019-14202 CVE-2019-14203 CVE-2019-14204
                   CVE-2020-10648 CVE-2020-8432
Affected Products:
                   SUSE Linux Enterprise Module for Basesystem 15-SP1
______________________________________________________________________________

An update that fixes 18 vulnerabilities is now available.

Description:

This update for u-boot fixes the following issues:
CVE-2019-14192 (bsc#1143777), CVE-2019-14193 (bsc#1143817), CVE-2019-14199 (bsc
#1143824), CVE-2019-14197 (bsc#1143821), CVE-2019-14200 (bsc#1143825),
CVE-2019-14201 (bsc#1143827), CVE-2019-14202 (bsc#1143828), CVE-2019-14203 (bsc
#1143830), CVE-2019-14204 (bsc#1143831), CVE-2019-14194 (bsc#1143818),
CVE-2019-14198 (bsc#1143823), CVE-2019-14195 (bsc#1143819), CVE-2019-14196 (bsc
#1143820), CVE-2019-13103 (bsc#1143463), CVE-2020-8432 (bsc#1162198),
CVE-2019-11059 (bsc#1134853), CVE-2019-11690 (bsc#1134157) and CVE-2020-10648
(bsc#1167209)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Basesystem 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-3282=1

Package List:

  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x
    x86_64):
       u-boot-tools-2019.01-7.10.1
       u-boot-tools-debuginfo-2019.01-7.10.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64):
       u-boot-rpi3-2019.01-7.10.2


References:

  o https://www.suse.com/security/cve/CVE-2019-11059.html
  o https://www.suse.com/security/cve/CVE-2019-11690.html
  o https://www.suse.com/security/cve/CVE-2019-13103.html
  o https://www.suse.com/security/cve/CVE-2019-14192.html
  o https://www.suse.com/security/cve/CVE-2019-14193.html
  o https://www.suse.com/security/cve/CVE-2019-14194.html
  o https://www.suse.com/security/cve/CVE-2019-14195.html
  o https://www.suse.com/security/cve/CVE-2019-14196.html
  o https://www.suse.com/security/cve/CVE-2019-14197.html
  o https://www.suse.com/security/cve/CVE-2019-14198.html
  o https://www.suse.com/security/cve/CVE-2019-14199.html
  o https://www.suse.com/security/cve/CVE-2019-14200.html
  o https://www.suse.com/security/cve/CVE-2019-14201.html
  o https://www.suse.com/security/cve/CVE-2019-14202.html
  o https://www.suse.com/security/cve/CVE-2019-14203.html
  o https://www.suse.com/security/cve/CVE-2019-14204.html
  o https://www.suse.com/security/cve/CVE-2020-10648.html
  o https://www.suse.com/security/cve/CVE-2020-8432.html
  o https://bugzilla.suse.com/1134157
  o https://bugzilla.suse.com/1134853
  o https://bugzilla.suse.com/1143463
  o https://bugzilla.suse.com/1143777
  o https://bugzilla.suse.com/1143817
  o https://bugzilla.suse.com/1143818
  o https://bugzilla.suse.com/1143819
  o https://bugzilla.suse.com/1143820
  o https://bugzilla.suse.com/1143821
  o https://bugzilla.suse.com/1143823
  o https://bugzilla.suse.com/1143824
  o https://bugzilla.suse.com/1143825
  o https://bugzilla.suse.com/1143827
  o https://bugzilla.suse.com/1143828
  o https://bugzilla.suse.com/1143830
  o https://bugzilla.suse.com/1143831
  o https://bugzilla.suse.com/1162198
  o https://bugzilla.suse.com/1167209




=== ESB ===vVv=== SCRAPED BULLETIN BODY ===vVv=== ESB ===


SUSE Security Update: Security update for u-boot

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:3282-1
Rating:            important
References:        #1134157 #1134853 #1143463 #1143777 #1143817 #1143818
                   #1143819 #1143820 #1143821 #1143823 #1143824 #1143825
                   #1143827 #1143828 #1143830 #1143831 #1162198 #1167209
Cross-References:  CVE-2019-11059 CVE-2019-11690 CVE-2019-13103 CVE-2019-14192
                   CVE-2019-14193 CVE-2019-14194 CVE-2019-14195 CVE-2019-14196
                   CVE-2019-14197 CVE-2019-14198 CVE-2019-14199 CVE-2019-14200
                   CVE-2019-14201 CVE-2019-14202 CVE-2019-14203 CVE-2019-14204
                   CVE-2020-10648 CVE-2020-8432
Affected Products:
                   SUSE Linux Enterprise Module for Basesystem 15-SP1
______________________________________________________________________________

An update that fixes 18 vulnerabilities is now available.

Description:

This update for u-boot fixes the following issues:
CVE-2019-14192 (bsc#1143777), CVE-2019-14193 (bsc#1143817), CVE-2019-14199 (bsc
#1143824), CVE-2019-14197 (bsc#1143821), CVE-2019-14200 (bsc#1143825),
CVE-2019-14201 (bsc#1143827), CVE-2019-14202 (bsc#1143828), CVE-2019-14203 (bsc
#1143830), CVE-2019-14204 (bsc#1143831), CVE-2019-14194 (bsc#1143818),
CVE-2019-14198 (bsc#1143823), CVE-2019-14195 (bsc#1143819), CVE-2019-14196 (bsc
#1143820), CVE-2019-13103 (bsc#1143463), CVE-2020-8432 (bsc#1162198),
CVE-2019-11059 (bsc#1134853), CVE-2019-11690 (bsc#1134157) and CVE-2020-10648
(bsc#1167209)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Basesystem 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-3282=1

Package List:

  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x
    x86_64):
       u-boot-tools-2019.01-7.10.1
       u-boot-tools-debuginfo-2019.01-7.10.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64):
       u-boot-rpi3-2019.01-7.10.2


References:

  o https://www.suse.com/security/cve/CVE-2019-11059.html
  o https://www.suse.com/security/cve/CVE-2019-11690.html
  o https://www.suse.com/security/cve/CVE-2019-13103.html
  o https://www.suse.com/security/cve/CVE-2019-14192.html
  o https://www.suse.com/security/cve/CVE-2019-14193.html
  o https://www.suse.com/security/cve/CVE-2019-14194.html
  o https://www.suse.com/security/cve/CVE-2019-14195.html
  o https://www.suse.com/security/cve/CVE-2019-14196.html
  o https://www.suse.com/security/cve/CVE-2019-14197.html
  o https://www.suse.com/security/cve/CVE-2019-14198.html
  o https://www.suse.com/security/cve/CVE-2019-14199.html
  o https://www.suse.com/security/cve/CVE-2019-14200.html
  o https://www.suse.com/security/cve/CVE-2019-14201.html
  o https://www.suse.com/security/cve/CVE-2019-14202.html
  o https://www.suse.com/security/cve/CVE-2019-14203.html
  o https://www.suse.com/security/cve/CVE-2019-14204.html
  o https://www.suse.com/security/cve/CVE-2020-10648.html
  o https://www.suse.com/security/cve/CVE-2020-8432.html
  o https://bugzilla.suse.com/1134157
  o https://bugzilla.suse.com/1134853
  o https://bugzilla.suse.com/1143463
  o https://bugzilla.suse.com/1143777
  o https://bugzilla.suse.com/1143817
  o https://bugzilla.suse.com/1143818
  o https://bugzilla.suse.com/1143819
  o https://bugzilla.suse.com/1143820
  o https://bugzilla.suse.com/1143821
  o https://bugzilla.suse.com/1143823
  o https://bugzilla.suse.com/1143824
  o https://bugzilla.suse.com/1143825
  o https://bugzilla.suse.com/1143827
  o https://bugzilla.suse.com/1143828
  o https://bugzilla.suse.com/1143830
  o https://bugzilla.suse.com/1143831
  o https://bugzilla.suse.com/1162198
  o https://bugzilla.suse.com/1167209

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=sdFU
-----END PGP SIGNATURE-----