SUSE SLES15 Security Update : u-boot (SUSE-SU-2020:3283-1)

critical Nessus Plugin ID 143885

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for u-boot fixes the following issues :

Fix network boot on Raspberry Pi 3 B+ (bsc#1098649)

Fix GOP pixel format (bsc#1098447)

Fix SD writes on Raspberry Pi

Enable a few more armv7 boards to boot with EFI

Fix potentially miscompiled runtime service calls

Fix CVE-2019-14192 (bsc#1143777), CVE-2019-14193 (bsc#1143817), CVE-2019-14199 (bsc#1143824), CVE-2019-14197 (bsc#1143821), CVE-2019-14200 (bsc#1143825), CVE-2019-14201 (bsc#1143827), CVE-2019-14202 (bsc#1143828), CVE-2019-14203 (bsc#1143830), CVE-2019-14204 (bsc#1143831), CVE-2019-14194 (bsc#1143818), CVE-2019-14198 (bsc#1143823), CVE-2019-14195 (bsc#1143819), CVE-2019-14196 (bsc#1143820), CVE-2019-13103 (bsc#1143463), CVE-2020-8432 (bsc#1162198), CVE-2019-11059 (bsc#1134853), CVE-2019-11690 (bsc#1134157) and CVE-2020-10648 (bsc#1167209)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Server for SAP 15 :

zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-3283=1

SUSE Linux Enterprise Server 15-LTSS :

zypper in -t patch SUSE-SLE-Product-SLES-15-2020-3283=1

SUSE Linux Enterprise High Performance Computing 15-LTSS :

zypper in -t patch SUSE-SLE-Product-HPC-15-2020-3283=1

SUSE Linux Enterprise High Performance Computing 15-ESPOS :

zypper in -t patch SUSE-SLE-Product-HPC-15-2020-3283=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1098447

https://bugzilla.suse.com/show_bug.cgi?id=1098649

https://bugzilla.suse.com/show_bug.cgi?id=1134157

https://bugzilla.suse.com/show_bug.cgi?id=1134853

https://bugzilla.suse.com/show_bug.cgi?id=1143463

https://bugzilla.suse.com/show_bug.cgi?id=1143777

https://bugzilla.suse.com/show_bug.cgi?id=1143817

https://bugzilla.suse.com/show_bug.cgi?id=1143818

https://bugzilla.suse.com/show_bug.cgi?id=1143819

https://bugzilla.suse.com/show_bug.cgi?id=1143820

https://bugzilla.suse.com/show_bug.cgi?id=1143821

https://bugzilla.suse.com/show_bug.cgi?id=1143823

https://bugzilla.suse.com/show_bug.cgi?id=1143824

https://bugzilla.suse.com/show_bug.cgi?id=1143825

https://bugzilla.suse.com/show_bug.cgi?id=1143827

https://bugzilla.suse.com/show_bug.cgi?id=1143828

https://bugzilla.suse.com/show_bug.cgi?id=1143830

https://bugzilla.suse.com/show_bug.cgi?id=1143831

https://bugzilla.suse.com/show_bug.cgi?id=1162198

https://bugzilla.suse.com/show_bug.cgi?id=1167209

https://www.suse.com/security/cve/CVE-2019-11059/

https://www.suse.com/security/cve/CVE-2019-11690/

https://www.suse.com/security/cve/CVE-2019-13103/

https://www.suse.com/security/cve/CVE-2019-14192/

https://www.suse.com/security/cve/CVE-2019-14193/

https://www.suse.com/security/cve/CVE-2019-14194/

https://www.suse.com/security/cve/CVE-2019-14195/

https://www.suse.com/security/cve/CVE-2019-14196/

https://www.suse.com/security/cve/CVE-2019-14197/

https://www.suse.com/security/cve/CVE-2019-14198/

https://www.suse.com/security/cve/CVE-2019-14199/

https://www.suse.com/security/cve/CVE-2019-14200/

https://www.suse.com/security/cve/CVE-2019-14201/

https://www.suse.com/security/cve/CVE-2019-14202/

https://www.suse.com/security/cve/CVE-2019-14203/

https://www.suse.com/security/cve/CVE-2019-14204/

https://www.suse.com/security/cve/CVE-2020-10648/

https://www.suse.com/security/cve/CVE-2020-8432/

http://www.nessus.org/u?1501b9c4

Plugin Details

Severity: Critical

ID: 143885

File Name: suse_SU-2020-3283-1.nasl

Version: 1.3

Type: local

Agent: unix

Published: 12/9/2020

Updated: 2/5/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2020-8432

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:u-boot-tools, p-cpe:/a:novell:suse_linux:u-boot-tools-debuginfo, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/11/2020

Vulnerability Publication Date: 5/3/2019

Reference Information

CVE: CVE-2019-11059, CVE-2019-11690, CVE-2019-13103, CVE-2019-14192, CVE-2019-14193, CVE-2019-14194, CVE-2019-14195, CVE-2019-14196, CVE-2019-14197, CVE-2019-14198, CVE-2019-14199, CVE-2019-14200, CVE-2019-14201, CVE-2019-14202, CVE-2019-14203, CVE-2019-14204, CVE-2020-10648, CVE-2020-8432