openSUSE Security Update : shim (openSUSE-2021-598)

high Nessus Plugin ID 149548

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for shim fixes the following issues :

- Updated openSUSE x86 signature

- Avoid the error message during linux system boot (boo#1184454)

- Prevent the build id being added to the binary. That can cause issues with the signature

Update to 15.4 (boo#1182057)

+ Rename the SBAT variable and fix the self-check of SBAT

+ sbat: add more dprint()

+ arm/aa64: Swizzle some sections to make old sbsign happier

+ arm/aa64 targets: put .rel* and .dyn* in .rodata

- Change the SBAT variable name and enhance the handling of SBAT (boo#1182057)

Update to 15.3 for SBAT support (boo#1182057)

+ Drop gnu-efi from BuildRequires since upstream pull it into the

- Generate vender-specific SBAT metadata

+ Add dos2unix to BuildRequires since Makefile requires it for vendor SBAT

- Update dbx-cert.tar.xz and vendor-dbx.bin to block the following sign keys :

+ SLES-UEFI-SIGN-Certificate-2020-07.crt

+ openSUSE-UEFI-SIGN-Certificate-2020-07.crt

- Check CodeSign in the signer's EKU (boo#1177315)

- Fixed NULL pointer dereference in AuthenticodeVerify() (boo#1177789, CVE-2019-14584)

- All newly released openSUSE kernels enable kernel lockdown and signature verification, so there is no need to add the prompt anymore.

- shim-install: Support changing default shim efi binary in /usr/etc/default/shim and /etc/default/shim (boo#1177315)

Solution

Update the affected shim packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1173411

https://bugzilla.opensuse.org/show_bug.cgi?id=1174512

https://bugzilla.opensuse.org/show_bug.cgi?id=1175509

https://bugzilla.opensuse.org/show_bug.cgi?id=1177315

https://bugzilla.opensuse.org/show_bug.cgi?id=1177404

https://bugzilla.opensuse.org/show_bug.cgi?id=1177789

https://bugzilla.opensuse.org/show_bug.cgi?id=1182057

https://bugzilla.opensuse.org/show_bug.cgi?id=1184454

Plugin Details

Severity: High

ID: 149548

File Name: openSUSE-2021-598.nasl

Version: 1.3

Type: local

Agent: unix

Published: 5/18/2021

Updated: 6/15/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.4

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-14584

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:shim, p-cpe:/a:novell:opensuse:shim-debuginfo, p-cpe:/a:novell:opensuse:shim-debugsource, cpe:/o:novell:opensuse:15.2

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 4/23/2021

Vulnerability Publication Date: 6/3/2021

Reference Information

CVE: CVE-2019-14584