SUSE Security Update: Security update for shim
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:2627-1
Rating:             moderate
References:         #1168994 #1175626 #1175656 
Cross-References:   CVE-2020-10713
Affected Products:
                    SUSE OpenStack Cloud Crowbar 9
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud 9
                    SUSE OpenStack Cloud 8
                    SUSE Linux Enterprise Server for SAP 12-SP4
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server 12-SP4-LTSS
                    SUSE Linux Enterprise Server 12-SP3-LTSS
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Enterprise Storage 5
                    HPE Helion Openstack 8
______________________________________________________________________________

   An update that solves one vulnerability and has two fixes
   is now available.

Description:

   This update for shim fixes the following issues:

   - Update to the unified shim binary from SUSE Linux Enterprise 15-SP1
     (bsc#1168994)

   This update addresses the "BootHole" security issue (master CVE
   CVE-2020-10713), by disallowing binaries signed by the previous SUSE UEFI
   signing key from booting.

   This update should only be installed after updates of grub2, the Linux
   kernel and (if used) Xen from July / August 2020 are applied.

   Additional fixes:

   + shim-install: install MokManager to \EFI\boot to process the pending MOK
     request (bsc#1175626, bsc#1175656)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 9:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2020-2627=1

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-2627=1

   - SUSE OpenStack Cloud 9:

      zypper in -t patch SUSE-OpenStack-Cloud-9-2020-2627=1

   - SUSE OpenStack Cloud 8:

      zypper in -t patch SUSE-OpenStack-Cloud-8-2020-2627=1

   - SUSE Linux Enterprise Server for SAP 12-SP4:

      zypper in -t patch SUSE-SLE-SAP-12-SP4-2020-2627=1

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-2627=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-2627=1

   - SUSE Linux Enterprise Server 12-SP4-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2020-2627=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-2627=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-2627=1

   - SUSE Enterprise Storage 5:

      zypper in -t patch SUSE-Storage-5-2020-2627=1

   - HPE Helion Openstack 8:

      zypper in -t patch HPE-Helion-OpenStack-8-2020-2627=1



Package List:

   - SUSE OpenStack Cloud Crowbar 9 (x86_64):

      shim-15+git47-25.11.1

   - SUSE OpenStack Cloud Crowbar 8 (x86_64):

      shim-15+git47-25.11.1

   - SUSE OpenStack Cloud 9 (x86_64):

      shim-15+git47-25.11.1

   - SUSE OpenStack Cloud 8 (x86_64):

      shim-15+git47-25.11.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (x86_64):

      shim-15+git47-25.11.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64):

      shim-15+git47-25.11.1

   - SUSE Linux Enterprise Server 12-SP5 (x86_64):

      shim-15+git47-25.11.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (x86_64):

      shim-15+git47-25.11.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (x86_64):

      shim-15+git47-25.11.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

      shim-15+git47-25.11.1

   - SUSE Enterprise Storage 5 (x86_64):

      shim-15+git47-25.11.1

   - HPE Helion Openstack 8 (x86_64):

      shim-15+git47-25.11.1


References:

   https://www.suse.com/security/cve/CVE-2020-10713.html
   https://bugzilla.suse.com/1168994
   https://bugzilla.suse.com/1175626
   https://bugzilla.suse.com/1175656

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2020:2627-1 moderate: shim

September 14, 2020
An update that solves one vulnerability and has two fixes is now available

Summary

This update for shim fixes the following issues: - Update to the unified shim binary from SUSE Linux Enterprise 15-SP1 (bsc#1168994) This update addresses the "BootHole" security issue (master CVE CVE-2020-10713), by disallowing binaries signed by the previous SUSE UEFI signing key from booting. This update should only be installed after updates of grub2, the Linux kernel and (if used) Xen from July / August 2020 are applied. Additional fixes: + shim-install: install MokManager to \EFI\boot to process the pending MOK request (bsc#1175626, bsc#1175656) Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE OpenStack Cloud Crowbar 9: zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2020-2627=1 - SUSE OpenStack Cloud Crowbar 8: zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-2627=1 - SUSE OpenStack Cloud 9: zypper in -t patch SUSE-OpenStack-Cloud-9-2020-2627=1 - SUSE OpenStack Cloud 8: zypper in -t patch SUSE-OpenStack-Cloud-8-2020-2627=1 - SUSE Linux Enterprise Server for SAP 12-SP4: zypper in -t patch SUSE-SLE-SAP-12-SP4-2020-2627=1 - SUSE Linux Enterprise Server for SAP 12-SP3: zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-2627=1 - SUSE Linux Enterprise Server 12-SP5: zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-2627=1 - SUSE Linux Enterprise Server 12-SP4-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2020-2627=1 - SUSE Linux Enterprise Server 12-SP3-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-2627=1 - SUSE Linux Enterprise Server 12-SP3-BCL: zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-2627=1 - SUSE Enterprise Storage 5: zypper in -t patch SUSE-Storage-5-2020-2627=1 - HPE Helion Openstack 8: zypper in -t patch HPE-Helion-OpenStack-8-2020-2627=1 Package List: - SUSE OpenStack Cloud Crowbar 9 (x86_64): shim-15+git47-25.11.1 - SUSE OpenStack Cloud Crowbar 8 (x86_64): shim-15+git47-25.11.1 - SUSE OpenStack Cloud 9 (x86_64): shim-15+git47-25.11.1 - SUSE OpenStack Cloud 8 (x86_64): shim-15+git47-25.11.1 - SUSE Linux Enterprise Server for SAP 12-SP4 (x86_64): shim-15+git47-25.11.1 - SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64): shim-15+git47-25.11.1 - SUSE Linux Enterprise Server 12-SP5 (x86_64): shim-15+git47-25.11.1 - SUSE Linux Enterprise Server 12-SP4-LTSS (x86_64): shim-15+git47-25.11.1 - SUSE Linux Enterprise Server 12-SP3-LTSS (x86_64): shim-15+git47-25.11.1 - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64): shim-15+git47-25.11.1 - SUSE Enterprise Storage 5 (x86_64): shim-15+git47-25.11.1 - HPE Helion Openstack 8 (x86_64): shim-15+git47-25.11.1

References

#1168994 #1175626 #1175656

Cross- CVE-2020-10713

Affected Products:

SUSE OpenStack Cloud Crowbar 9

SUSE OpenStack Cloud Crowbar 8

SUSE OpenStack Cloud 9

SUSE OpenStack Cloud 8

SUSE Linux Enterprise Server for SAP 12-SP4

SUSE Linux Enterprise Server for SAP 12-SP3

SUSE Linux Enterprise Server 12-SP5

SUSE Linux Enterprise Server 12-SP4-LTSS

SUSE Linux Enterprise Server 12-SP3-LTSS

SUSE Linux Enterprise Server 12-SP3-BCL

SUSE Enterprise Storage 5

HPE Helion Openstack 8

https://www.suse.com/security/cve/CVE-2020-10713.html

https://bugzilla.suse.com/1168994

https://bugzilla.suse.com/1175626

https://bugzilla.suse.com/1175656

Severity
Announcement ID: SUSE-SU-2020:2627-1
Rating: moderate

Related News