Lucene search

K
suseSuseOPENSUSE-SU-2021:0598-1
HistoryApr 23, 2021 - 12:00 a.m.

Security update for shim (important)

2021-04-2300:00:00
lists.opensuse.org
12

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

An update that solves one vulnerability and has 7 fixes is
now available.

Description:

This update for shim fixes the following issues:

  • Updated openSUSE x86 signature

  • Avoid the error message during linux system boot (boo#1184454)

  • Prevent the build id being added to the binary. That can cause issues
    with the signature

Update to 15.4 (boo#1182057)

  • Rename the SBAT variable and fix the self-check of SBAT
  • sbat: add more dprint()
  • arm/aa64: Swizzle some sections to make old sbsign happier
  • arm/aa64 targets: put .rel* and .dyn* in .rodata
  • Change the SBAT variable name and enhance the handling of SBAT
    (boo#1182057)

Update to 15.3 for SBAT support (boo#1182057)

  • Drop gnu-efi from BuildRequires since upstream pull it into the
  • Generate vender-specific SBAT metadata

    • Add dos2unix to BuildRequires since Makefile requires it for vendor
      SBAT
  • Update dbx-cert.tar.xz and vendor-dbx.bin to block the following sign
    keys:

    • SLES-UEFI-SIGN-Certificate-2020-07.crt
    • openSUSE-UEFI-SIGN-Certificate-2020-07.crt
  • Check CodeSign in the signer’s EKU (boo#1177315)

  • Fixed NULL pointer dereference in AuthenticodeVerify() (boo#1177789,
    CVE-2019-14584)

  • All newly released openSUSE kernels enable kernel lockdown and signature
    verification, so there is no need to add the prompt anymore.

  • shim-install: Support changing default shim efi binary in
    /usr/etc/default/shim and /etc/default/shim (boo#1177315)

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.2:

    zypper in -t patch openSUSE-2021-598=1

OSVersionArchitecturePackageVersionFilename
openSUSE Leap15.2x86_64< - openSUSE Leap 15.2 (x86_64):- openSUSE Leap 15.2 (x86_64):.x86_64.rpm

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P