openSUSE Security Update : ovmf (openSUSE-2018-1590)

medium Nessus Plugin ID 119858

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for ovmf fixes the following issues :

Security issues fixed :

- CVE-2018-3613: Fixed AuthVariable Timestamp zeroing issue on APPEND_WRITE (bsc#1115916).

- CVE-2017-5731: Fixed privilege escalation via processing of malformed files in TianoCompress.c (bsc#1115917).

- CVE-2017-5732: Fixed privilege escalation via processing of malformed files in BaseUefiDecompressLib.c (bsc#1115917).

- CVE-2017-5733: Fixed privilege escalation via heap-based buffer overflow in MakeTable() function (bsc#1115917).

- CVE-2017-5734: Fixed privilege escalation via stack-based buffer overflow in MakeTable() function (bsc#1115917).

- CVE-2017-5735: Fixed privilege escalation via heap-based buffer overflow in Decode() function (bsc#1115917).

Non security issues fixed :

- Fixed an issue with the default owner of PK/KEK/db/dbx and make the auto-enrollment only happen at the very first time. (bsc#1117998)

This update was imported from the SUSE:SLE-15:Update update project.

Solution

Update the affected ovmf packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1115916

https://bugzilla.opensuse.org/show_bug.cgi?id=1115917

https://bugzilla.opensuse.org/show_bug.cgi?id=1117998

Plugin Details

Severity: Medium

ID: 119858

File Name: openSUSE-2018-1590.nasl

Version: 1.3

Type: local

Agent: unix

Published: 12/24/2018

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:ovmf, p-cpe:/a:novell:opensuse:ovmf-tools, p-cpe:/a:novell:opensuse:qemu-ovmf-ia32, p-cpe:/a:novell:opensuse:qemu-ovmf-x86_64, p-cpe:/a:novell:opensuse:qemu-ovmf-x86_64-debug, cpe:/o:novell:opensuse:15.0

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Patch Publication Date: 12/22/2018

Reference Information

CVE: CVE-2017-5731, CVE-2017-5732, CVE-2017-5733, CVE-2017-5734, CVE-2017-5735, CVE-2018-3613