SUSE SLED15 / SLES15 Security Update : shim (SUSE-SU-2020:2629-1)

high Nessus Plugin ID 143746

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for shim fixes the following issues :

This update addresses the 'BootHole' security issue (master CVE CVE-2020-10713), by disallowing binaries signed by the previous SUSE UEFI signing key from booting.

This update should only be installed after updates of grub2, the Linux kernel and (if used) Xen from July / August 2020 are applied.

Changes :

Use vendor-dbx to block old SUSE/openSUSE signkeys (bsc#1168994)

Add dbx-cert.tar.xz which contains the certificates to block and a script, generate-vendor-dbx.sh, to generate vendor-dbx.bin

Add vendor-dbx.bin as the vendor dbx to block unwanted keys

Update the path to grub-tpm.efi in shim-install (bsc#1174320)

Only check EFI variable copying when Secure Boot is enabled (bsc#1173411)

Use the full path of efibootmgr to avoid errors when invoking shim-install from packagekitd (bsc#1168104)

shim-install: add check for btrfs is used as root file system to enable relative path lookup for file. (bsc#1153953)

shim-install: install MokManager to \EFI\boot to process the pending MOK request (bsc#1175626, bsc#1175656)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Module for Basesystem 15-SP2 :

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2020-2629=1

SUSE Linux Enterprise Module for Basesystem 15-SP1 :

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-2629=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1113225

https://bugzilla.suse.com/show_bug.cgi?id=1121268

https://bugzilla.suse.com/show_bug.cgi?id=1153953

https://bugzilla.suse.com/show_bug.cgi?id=1168104

https://bugzilla.suse.com/show_bug.cgi?id=1168994

https://bugzilla.suse.com/show_bug.cgi?id=1173411

https://bugzilla.suse.com/show_bug.cgi?id=1174320

https://bugzilla.suse.com/show_bug.cgi?id=1175626

https://bugzilla.suse.com/show_bug.cgi?id=1175656

https://www.suse.com/security/cve/CVE-2020-10713/

http://www.nessus.org/u?a590a585

Plugin Details

Severity: High

ID: 143746

File Name: suse_SU-2020-2629-1.nasl

Version: 1.4

Type: local

Agent: unix

Published: 12/9/2020

Updated: 12/12/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.4

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-10713

CVSS v3

Risk Factor: High

Base Score: 8.2

Temporal Score: 7.1

Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:shim, p-cpe:/a:novell:suse_linux:shim-debuginfo, p-cpe:/a:novell:suse_linux:shim-debugsource, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 9/14/2020

Vulnerability Publication Date: 7/30/2020

Reference Information

CVE: CVE-2020-10713