openSUSE Security Update : ovmf (openSUSE-2019-1172)

critical Nessus Plugin ID 123918

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for ovmf fixes the following issues :

Security issues fixed :

- CVE-2019-0160: Fixed multiple buffer overflows in UDF-related codes in MdeModulePkg\Universal\Disk\PartitionDxe\Udf.c and MdeModulePkg\Universal\Disk\UdfDxe (bsc#1130267).

- CVE-2018-12181: Fixed a stack-based buffer overflow in the HII database when a corrupted Bitmap was used (bsc#1128503).

This update was imported from the SUSE:SLE-15:Update update project.

Solution

Update the affected ovmf packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1128503

https://bugzilla.opensuse.org/show_bug.cgi?id=1130267

Plugin Details

Severity: Critical

ID: 123918

File Name: openSUSE-2019-1172.nasl

Version: 1.4

Type: local

Agent: unix

Published: 4/9/2019

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:qemu-ovmf-x86_64, p-cpe:/a:novell:opensuse:qemu-ovmf-x86_64-debug, cpe:/o:novell:opensuse:15.0, p-cpe:/a:novell:opensuse:ovmf, p-cpe:/a:novell:opensuse:ovmf-tools, p-cpe:/a:novell:opensuse:qemu-ovmf-ia32

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 4/8/2019

Vulnerability Publication Date: 3/27/2019

Reference Information

CVE: CVE-2018-12181, CVE-2019-0160