SUSE SLES12 Security Update : ovmf (SUSE-SU-2018:2158-1)

medium Nessus Plugin ID 111507

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for ovmf provide the following fix: Security issues fixed :

- CVE-2018-0739: Update openssl to 1.0.2o to limit ASN.1 constructed types recursive definition depth (bsc#1094290, bsc#1094291). Bug fixes :

- Only use SLES-UEFI-CA-Certificate-2048.crt for the SUSE flavor to provide the better compatibility.
(bsc#1077330)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Server 12-SP3:zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-1470=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1077330

https://bugzilla.suse.com/show_bug.cgi?id=1094290

https://bugzilla.suse.com/show_bug.cgi?id=1094291

https://www.suse.com/security/cve/CVE-2018-0739/

http://www.nessus.org/u?c8fc64b4

Plugin Details

Severity: Medium

ID: 111507

File Name: suse_SU-2018-2158-1.nasl

Version: 1.4

Type: local

Agent: unix

Published: 8/2/2018

Updated: 9/10/2019

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:ovmf, p-cpe:/a:novell:suse_linux:ovmf-tools, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Patch Publication Date: 8/1/2018

Vulnerability Publication Date: 3/27/2018

Reference Information

CVE: CVE-2018-0739