opensuse-su-2021:0598-1
Vulnerability from csaf_opensuse
Published
2021-04-23 10:44
Modified
2021-04-23 10:44
Summary
Security update for shim
Notes
Title of the patch
Security update for shim
Description of the patch
This update for shim fixes the following issues:
- Updated openSUSE x86 signature
- Avoid the error message during linux system boot (boo#1184454)
- Prevent the build id being added to the binary. That can cause issues with the signature
Update to 15.4 (boo#1182057)
+ Rename the SBAT variable and fix the self-check of SBAT
+ sbat: add more dprint()
+ arm/aa64: Swizzle some sections to make old sbsign happier
+ arm/aa64 targets: put .rel* and .dyn* in .rodata
- Change the SBAT variable name and enhance the handling of SBAT (boo#1182057)
Update to 15.3 for SBAT support (boo#1182057)
+ Drop gnu-efi from BuildRequires since upstream pull it into the
- Generate vender-specific SBAT metadata
+ Add dos2unix to BuildRequires since Makefile requires it for
vendor SBAT
- Update dbx-cert.tar.xz and vendor-dbx.bin to block the following
sign keys:
+ SLES-UEFI-SIGN-Certificate-2020-07.crt
+ openSUSE-UEFI-SIGN-Certificate-2020-07.crt
- Check CodeSign in the signer's EKU (boo#1177315)
- Fixed NULL pointer dereference in AuthenticodeVerify() (boo#1177789, CVE-2019-14584)
- All newly released openSUSE kernels enable kernel lockdown
and signature verification, so there is no need to add the
prompt anymore.
- shim-install: Support changing default shim efi binary in
/usr/etc/default/shim and /etc/default/shim (boo#1177315)
Patchnames
openSUSE-2021-598
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for shim", "title": "Title of the patch" }, { "category": "description", "text": "This update for shim fixes the following issues:\n\n- Updated openSUSE x86 signature\n\n- Avoid the error message during linux system boot (boo#1184454)\n- Prevent the build id being added to the binary. That can cause issues with the signature\n\nUpdate to 15.4 (boo#1182057)\n\n+ Rename the SBAT variable and fix the self-check of SBAT\n+ sbat: add more dprint()\n+ arm/aa64: Swizzle some sections to make old sbsign happier\n+ arm/aa64 targets: put .rel* and .dyn* in .rodata\n\n- Change the SBAT variable name and enhance the handling of SBAT (boo#1182057)\n\nUpdate to 15.3 for SBAT support (boo#1182057)\n\n+ Drop gnu-efi from BuildRequires since upstream pull it into the\n- Generate vender-specific SBAT metadata\n + Add dos2unix to BuildRequires since Makefile requires it for\n vendor SBAT\n- Update dbx-cert.tar.xz and vendor-dbx.bin to block the following\n sign keys:\n + SLES-UEFI-SIGN-Certificate-2020-07.crt\n + openSUSE-UEFI-SIGN-Certificate-2020-07.crt\n- Check CodeSign in the signer\u0027s EKU (boo#1177315)\n- Fixed NULL pointer dereference in AuthenticodeVerify() (boo#1177789, CVE-2019-14584)\n\n- All newly released openSUSE kernels enable kernel lockdown\n and signature verification, so there is no need to add the\n prompt anymore.\n- shim-install: Support changing default shim efi binary in\n /usr/etc/default/shim and /etc/default/shim (boo#1177315)\n", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-2021-598", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2021_0598-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2021:0598-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/O2IF5TPLLS7U2RNC42HXIHTRUMS4Q6YV/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2021:0598-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/O2IF5TPLLS7U2RNC42HXIHTRUMS4Q6YV/" }, { "category": "self", "summary": "SUSE Bug 1173411", "url": "https://bugzilla.suse.com/1173411" }, { "category": "self", "summary": "SUSE Bug 1174512", "url": "https://bugzilla.suse.com/1174512" }, { "category": "self", "summary": "SUSE Bug 1175509", "url": "https://bugzilla.suse.com/1175509" }, { "category": "self", "summary": "SUSE Bug 1177315", "url": "https://bugzilla.suse.com/1177315" }, { "category": "self", "summary": "SUSE Bug 1177404", "url": "https://bugzilla.suse.com/1177404" }, { "category": "self", "summary": "SUSE Bug 1177789", "url": "https://bugzilla.suse.com/1177789" }, { "category": "self", "summary": "SUSE Bug 1182057", "url": "https://bugzilla.suse.com/1182057" }, { "category": "self", "summary": "SUSE Bug 1184454", "url": "https://bugzilla.suse.com/1184454" }, { "category": "self", "summary": "SUSE CVE CVE-2019-14584 page", "url": "https://www.suse.com/security/cve/CVE-2019-14584/" } ], "title": "Security update for shim", "tracking": { "current_release_date": "2021-04-23T10:44:47Z", "generator": { "date": "2021-04-23T10:44:47Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2021:0598-1", "initial_release_date": "2021-04-23T10:44:47Z", "revision_history": [ { "date": "2021-04-23T10:44:47Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "shim-15.4-lp152.4.8.1.x86_64", "product": { "name": "shim-15.4-lp152.4.8.1.x86_64", "product_id": "shim-15.4-lp152.4.8.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Leap 15.2", "product": { "name": "openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "shim-15.4-lp152.4.8.1.x86_64 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:shim-15.4-lp152.4.8.1.x86_64" }, "product_reference": "shim-15.4-lp152.4.8.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.2" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-14584", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-14584" } ], "notes": [ { "category": "general", "text": "Null pointer dereference in Tianocore EDK2 may allow an authenticated user to potentially enable escalation of privilege via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.2:shim-15.4-lp152.4.8.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-14584", "url": "https://www.suse.com/security/cve/CVE-2019-14584" }, { "category": "external", "summary": "SUSE Bug 1177789 for CVE-2019-14584", "url": "https://bugzilla.suse.com/1177789" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.2:shim-15.4-lp152.4.8.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "openSUSE Leap 15.2:shim-15.4-lp152.4.8.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-04-23T10:44:47Z", "details": "moderate" } ], "title": "CVE-2019-14584" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…