-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.4037
                        Security update for u-boot
                             13 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           u-boot
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Reduced Security                -- Remote/Unauthenticated
                   Access Confidential Data        -- Existing Account      
                   Unauthorised Access             -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-10648 CVE-2020-8432 CVE-2019-14204
                   CVE-2019-14203 CVE-2019-14202 CVE-2019-14201
                   CVE-2019-14200 CVE-2019-14199 CVE-2019-14198
                   CVE-2019-14197 CVE-2019-14196 CVE-2019-14195
                   CVE-2019-14194 CVE-2019-14193 CVE-2019-14192
                   CVE-2019-13106 CVE-2019-13104 CVE-2019-13103
                   CVE-2019-11690 CVE-2019-11059 

Reference:         ESB-2020.4035
                   ESB-2020.3927
                   ESB-2019.4624
                   ESB-2019.3638

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20203255-1
   https://www.suse.com/support/update/announcement/2020/suse-su-20203256-1

Comment: This bulletin contains two (2) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for u-boot

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:3255-1
Rating:            important
References:        #1134157 #1134853 #1143463 #1143777 #1143817 #1143818
                   #1143819 #1143820 #1143821 #1143823 #1143824 #1143825
                   #1143827 #1143828 #1143830 #1143831 #1160566 #1162198
                   #1167209
Cross-References:  CVE-2019-11059 CVE-2019-11690 CVE-2019-13103 CVE-2019-14192
                   CVE-2019-14193 CVE-2019-14194 CVE-2019-14195 CVE-2019-14196
                   CVE-2019-14197 CVE-2019-14198 CVE-2019-14199 CVE-2019-14200
                   CVE-2019-14201 CVE-2019-14202 CVE-2019-14203 CVE-2019-14204
                   CVE-2020-10648 CVE-2020-8432
Affected Products:
                   SUSE Linux Enterprise Server 12-SP5
______________________________________________________________________________

An update that solves 18 vulnerabilities and has one errata is now available.

Description:

This update for u-boot fixes the following issues:
CVE-2019-14192 (bsc#1143777), CVE-2019-14193 (bsc#1143817), CVE-2019-14199 (bsc
#1143824), CVE-2019-14197 (bsc#1143821), CVE-2019-14200 (bsc#1143825),
CVE-2019-14201 (bsc#1143827), CVE-2019-14202 (bsc#1143828), CVE-2019-14203 (bsc
#1143830), CVE-2019-14204 (bsc#1143831), CVE-2019-14194 (bsc#1143818),
CVE-2019-14198 (bsc#1143823), CVE-2019-14195 (bsc#1143819), CVE-2019-14196 (bsc
#1143820), CVE-2019-13103 (bsc#1143463), CVE-2020-8432 (bsc#1162198),
CVE-2019-11059 (bsc#1134853), CVE-2019-11690 (bsc#1134157) and CVE-2020-10648
(bsc#1167209).
Fix USB keyboard problems (bsc#1160566).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-3255=1

Package List:

  o SUSE Linux Enterprise Server 12-SP5 (aarch64):
       u-boot-rpi3-2019.01-5.3.1
       u-boot-tools-2019.01-5.3.1
       u-boot-tools-debuginfo-2019.01-5.3.1


References:

  o https://www.suse.com/security/cve/CVE-2019-11059.html
  o https://www.suse.com/security/cve/CVE-2019-11690.html
  o https://www.suse.com/security/cve/CVE-2019-13103.html
  o https://www.suse.com/security/cve/CVE-2019-14192.html
  o https://www.suse.com/security/cve/CVE-2019-14193.html
  o https://www.suse.com/security/cve/CVE-2019-14194.html
  o https://www.suse.com/security/cve/CVE-2019-14195.html
  o https://www.suse.com/security/cve/CVE-2019-14196.html
  o https://www.suse.com/security/cve/CVE-2019-14197.html
  o https://www.suse.com/security/cve/CVE-2019-14198.html
  o https://www.suse.com/security/cve/CVE-2019-14199.html
  o https://www.suse.com/security/cve/CVE-2019-14200.html
  o https://www.suse.com/security/cve/CVE-2019-14201.html
  o https://www.suse.com/security/cve/CVE-2019-14202.html
  o https://www.suse.com/security/cve/CVE-2019-14203.html
  o https://www.suse.com/security/cve/CVE-2019-14204.html
  o https://www.suse.com/security/cve/CVE-2020-10648.html
  o https://www.suse.com/security/cve/CVE-2020-8432.html
  o https://bugzilla.suse.com/1134157
  o https://bugzilla.suse.com/1134853
  o https://bugzilla.suse.com/1143463
  o https://bugzilla.suse.com/1143777
  o https://bugzilla.suse.com/1143817
  o https://bugzilla.suse.com/1143818
  o https://bugzilla.suse.com/1143819
  o https://bugzilla.suse.com/1143820
  o https://bugzilla.suse.com/1143821
  o https://bugzilla.suse.com/1143823
  o https://bugzilla.suse.com/1143824
  o https://bugzilla.suse.com/1143825
  o https://bugzilla.suse.com/1143827
  o https://bugzilla.suse.com/1143828
  o https://bugzilla.suse.com/1143830
  o https://bugzilla.suse.com/1143831
  o https://bugzilla.suse.com/1160566
  o https://bugzilla.suse.com/1162198
  o https://bugzilla.suse.com/1167209


- --------------------------------------------------------------------------------


SUSE Security Update: Security update for u-boot

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:3256-1
Rating:            important
References:        #1134157 #1134853 #1143463 #1143777 #1143817 #1143818
                   #1143819 #1143820 #1143821 #1143823 #1143824 #1143825
                   #1143827 #1143828 #1143830 #1143831 #1144656 #1144675
                   #1162198 #1167209
Cross-References:  CVE-2019-11059 CVE-2019-11690 CVE-2019-13103 CVE-2019-13104
                   CVE-2019-13106 CVE-2019-14192 CVE-2019-14193 CVE-2019-14194
                   CVE-2019-14195 CVE-2019-14196 CVE-2019-14197 CVE-2019-14198
                   CVE-2019-14199 CVE-2019-14200 CVE-2019-14201 CVE-2019-14202
                   CVE-2019-14203 CVE-2019-14204 CVE-2020-10648 CVE-2020-8432
Affected Products:
                   SUSE Linux Enterprise Server 12-SP4-LTSS
______________________________________________________________________________

An update that fixes 20 vulnerabilities is now available.

Description:

This update for u-boot fixes the following issues:
Fix CVE-2019-13106 (bsc#1144656), CVE-2019-13104 (bsc#1144675), CVE-2019-14192
(bsc#1143777), CVE-2019-14193 (bsc#1143817), CVE-2019-14199 (bsc#1143824),
CVE-2019-14197 (bsc#1143821), CVE-2019-14200 (bsc#1143825), CVE-2019-14201 (bsc
#1143827), CVE-2019-14202 (bsc#1143828), CVE-2019-14203 (bsc#1143830),
CVE-2019-14204 (bsc#1143831), CVE-2019-14194 (bsc#1143818), CVE-2019-14198 (bsc
#1143823), CVE-2019-14195 (bsc#1143819), CVE-2019-14196 (bsc#1143820),
CVE-2019-13103 (bsc#1143463), CVE-2020-8432 (bsc#1162198), CVE-2019-11059 (bsc#
1134853), CVE-2019-11690 (bsc#1134157) and CVE-2020-10648 (bsc#1167209)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server 12-SP4-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2020-3256=1

Package List:

  o SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64):
       u-boot-rpi3-2018.03-4.3.1
       u-boot-tools-2018.03-4.3.1
       u-boot-tools-debuginfo-2018.03-4.3.1


References:

  o https://www.suse.com/security/cve/CVE-2019-11059.html
  o https://www.suse.com/security/cve/CVE-2019-11690.html
  o https://www.suse.com/security/cve/CVE-2019-13103.html
  o https://www.suse.com/security/cve/CVE-2019-13104.html
  o https://www.suse.com/security/cve/CVE-2019-13106.html
  o https://www.suse.com/security/cve/CVE-2019-14192.html
  o https://www.suse.com/security/cve/CVE-2019-14193.html
  o https://www.suse.com/security/cve/CVE-2019-14194.html
  o https://www.suse.com/security/cve/CVE-2019-14195.html
  o https://www.suse.com/security/cve/CVE-2019-14196.html
  o https://www.suse.com/security/cve/CVE-2019-14197.html
  o https://www.suse.com/security/cve/CVE-2019-14198.html
  o https://www.suse.com/security/cve/CVE-2019-14199.html
  o https://www.suse.com/security/cve/CVE-2019-14200.html
  o https://www.suse.com/security/cve/CVE-2019-14201.html
  o https://www.suse.com/security/cve/CVE-2019-14202.html
  o https://www.suse.com/security/cve/CVE-2019-14203.html
  o https://www.suse.com/security/cve/CVE-2019-14204.html
  o https://www.suse.com/security/cve/CVE-2020-10648.html
  o https://www.suse.com/security/cve/CVE-2020-8432.html
  o https://bugzilla.suse.com/1134157
  o https://bugzilla.suse.com/1134853
  o https://bugzilla.suse.com/1143463
  o https://bugzilla.suse.com/1143777
  o https://bugzilla.suse.com/1143817
  o https://bugzilla.suse.com/1143818
  o https://bugzilla.suse.com/1143819
  o https://bugzilla.suse.com/1143820
  o https://bugzilla.suse.com/1143821
  o https://bugzilla.suse.com/1143823
  o https://bugzilla.suse.com/1143824
  o https://bugzilla.suse.com/1143825
  o https://bugzilla.suse.com/1143827
  o https://bugzilla.suse.com/1143828
  o https://bugzilla.suse.com/1143830
  o https://bugzilla.suse.com/1143831
  o https://bugzilla.suse.com/1144656
  o https://bugzilla.suse.com/1144675
  o https://bugzilla.suse.com/1162198
  o https://bugzilla.suse.com/1167209

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=pPGc
-----END PGP SIGNATURE-----