-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.4500
                         Security update for ovmf
                             21 December 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ovmf
Publisher:         SUSE
Operating System:  SUSE
                   Linux variants
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-14584  

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20203885-1
   https://www.suse.com/support/update/announcement/2020/suse-su-20203883-1
   https://www.suse.com/support/update/announcement/2020/suse-su-20203884-1

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than SUSE. It is recommended that administrators 
         running ovmf check for an updated version of the software for their
         operating system.
         
         This bulletin contains three (3) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for ovmf

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:3885-1
Rating:            moderate
References:        #1177789
Cross-References:  CVE-2019-14584
Affected Products:
                   SUSE Linux Enterprise Module for Server Applications 15-SP1
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for ovmf fixes the following issues:

  o CVE-2019-14584: Fixed a null dereference in AuthenticodeVerify() (bsc#
    1177789).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Server Applications 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP1-2020-3885=1

Package List:

  o SUSE Linux Enterprise Module for Server Applications 15-SP1 (aarch64
    x86_64):
       ovmf-2017+git1510945757.b2662641d5-5.38.1
       ovmf-tools-2017+git1510945757.b2662641d5-5.38.1
  o SUSE Linux Enterprise Module for Server Applications 15-SP1 (noarch):
       qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-5.38.1
       qemu-uefi-aarch64-2017+git1510945757.b2662641d5-5.38.1


References:

  o https://www.suse.com/security/cve/CVE-2019-14584.html
  o https://bugzilla.suse.com/1177789

- --------------------------------------------------------------------------------

SUSE Security Update: Security update for ovmf

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:3883-1
Rating:            moderate
References:        #1177789
Cross-References:  CVE-2019-14584
Affected Products:
                   SUSE Linux Enterprise Server 12-SP5
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for ovmf fixes the following issues:

  o CVE-2019-14584: Fixed a null dereference in AuthenticodeVerify() (bsc#
    1177789).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-3883=1

Package List:

  o SUSE Linux Enterprise Server 12-SP5 (aarch64 x86_64):
       ovmf-2017+git1510945757.b2662641d5-3.32.1
       ovmf-tools-2017+git1510945757.b2662641d5-3.32.1
  o SUSE Linux Enterprise Server 12-SP5 (noarch):
       qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.32.1
       qemu-uefi-aarch64-2017+git1510945757.b2662641d5-3.32.1


References:

  o https://www.suse.com/security/cve/CVE-2019-14584.html
  o https://bugzilla.suse.com/1177789

- --------------------------------------------------------------------------------

SUSE Security Update: Security update for ovmf

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:3884-1
Rating:            moderate
References:        #1177789
Cross-References:  CVE-2019-14584
Affected Products:
                   SUSE Linux Enterprise Module for Server Applications 15-SP2
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for ovmf fixes the following issues:

  o CVE-2019-14584: Fixed a null dereference in AuthenticodeVerify() (bsc#
    1177789).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Server Applications 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP2-2020-3884=1

Package List:

  o SUSE Linux Enterprise Module for Server Applications 15-SP2 (aarch64
    x86_64):
       ovmf-201911-7.8.1
       ovmf-tools-201911-7.8.1
  o SUSE Linux Enterprise Module for Server Applications 15-SP2 (noarch):
       qemu-ovmf-x86_64-201911-7.8.1
       qemu-uefi-aarch64-201911-7.8.1


References:

  o https://www.suse.com/security/cve/CVE-2019-14584.html
  o https://bugzilla.suse.com/1177789

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=7T9X
-----END PGP SIGNATURE-----