SUSE Security Update: Security update for u-boot
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:2654-1
Rating:             important
References:         #1201214 
Cross-References:   CVE-2022-34835
CVSS scores:
                    CVE-2022-34835 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-34835 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE Enterprise Storage 7
                    SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS
                    SUSE Linux Enterprise Server 15-SP2-BCL
                    SUSE Linux Enterprise Server 15-SP2-LTSS
                    SUSE Linux Enterprise Server for SAP 15-SP2
                    SUSE Manager Proxy 4.1
                    SUSE Manager Retail Branch Server 4.1
                    SUSE Manager Server 4.1
                    openSUSE Leap 15.3
                    openSUSE Leap 15.4
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for u-boot fixes the following issues:

   - CVE-2022-34835: Fixed stack buffer overflow vulnerability in i2c md
     command (bsc#1201214).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.4:

      zypper in -t patch openSUSE-SLE-15.4-2022-2654=1

   - openSUSE Leap 15.3:

      zypper in -t patch openSUSE-SLE-15.3-2022-2654=1

   - SUSE Manager Server 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-2654=1

   - SUSE Manager Retail Branch Server 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-2654=1

   - SUSE Manager Proxy 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-2654=1

   - SUSE Linux Enterprise Server for SAP 15-SP2:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-2654=1

   - SUSE Linux Enterprise Server 15-SP2-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-2654=1

   - SUSE Linux Enterprise Server 15-SP2-BCL:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-2654=1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-2654=1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-2654=1

   - SUSE Enterprise Storage 7:

      zypper in -t patch SUSE-Storage-7-2022-2654=1



Package List:

   - openSUSE Leap 15.4 (aarch64):

      u-boot-xilinxzynqmpgeneric-2020.01-150200.10.15.1
      u-boot-xilinxzynqmpgeneric-doc-2020.01-150200.10.15.1

   - openSUSE Leap 15.3 (aarch64):

      u-boot-xilinxzynqmpgeneric-2020.01-150200.10.15.1
      u-boot-xilinxzynqmpgeneric-doc-2020.01-150200.10.15.1

   - SUSE Manager Server 4.1 (ppc64le s390x x86_64):

      u-boot-tools-2020.01-150200.10.15.1
      u-boot-tools-debuginfo-2020.01-150200.10.15.1

   - SUSE Manager Retail Branch Server 4.1 (x86_64):

      u-boot-tools-2020.01-150200.10.15.1
      u-boot-tools-debuginfo-2020.01-150200.10.15.1

   - SUSE Manager Proxy 4.1 (x86_64):

      u-boot-tools-2020.01-150200.10.15.1
      u-boot-tools-debuginfo-2020.01-150200.10.15.1

   - SUSE Linux Enterprise Server for SAP 15-SP2 (ppc64le x86_64):

      u-boot-tools-2020.01-150200.10.15.1
      u-boot-tools-debuginfo-2020.01-150200.10.15.1

   - SUSE Linux Enterprise Server 15-SP2-LTSS (aarch64 ppc64le s390x x86_64):

      u-boot-tools-2020.01-150200.10.15.1
      u-boot-tools-debuginfo-2020.01-150200.10.15.1

   - SUSE Linux Enterprise Server 15-SP2-LTSS (aarch64):

      u-boot-rpiarm64-2020.01-150200.10.15.1
      u-boot-rpiarm64-doc-2020.01-150200.10.15.1

   - SUSE Linux Enterprise Server 15-SP2-BCL (x86_64):

      u-boot-tools-2020.01-150200.10.15.1
      u-boot-tools-debuginfo-2020.01-150200.10.15.1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (aarch64 x86_64):

      u-boot-tools-2020.01-150200.10.15.1
      u-boot-tools-debuginfo-2020.01-150200.10.15.1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (aarch64):

      u-boot-rpiarm64-2020.01-150200.10.15.1
      u-boot-rpiarm64-doc-2020.01-150200.10.15.1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (aarch64 x86_64):

      u-boot-tools-2020.01-150200.10.15.1
      u-boot-tools-debuginfo-2020.01-150200.10.15.1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (aarch64):

      u-boot-rpiarm64-2020.01-150200.10.15.1
      u-boot-rpiarm64-doc-2020.01-150200.10.15.1

   - SUSE Enterprise Storage 7 (aarch64 x86_64):

      u-boot-tools-2020.01-150200.10.15.1
      u-boot-tools-debuginfo-2020.01-150200.10.15.1

   - SUSE Enterprise Storage 7 (aarch64):

      u-boot-rpiarm64-2020.01-150200.10.15.1
      u-boot-rpiarm64-doc-2020.01-150200.10.15.1


References:

   https://www.suse.com/security/cve/CVE-2022-34835.html
   https://bugzilla.suse.com/1201214

SUSE: 2022:2654-1 important: u-boot

August 3, 2022
An update that fixes one vulnerability is now available

Summary

This update for u-boot fixes the following issues: - CVE-2022-34835: Fixed stack buffer overflow vulnerability in i2c md command (bsc#1201214). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.4: zypper in -t patch openSUSE-SLE-15.4-2022-2654=1 - openSUSE Leap 15.3: zypper in -t patch openSUSE-SLE-15.3-2022-2654=1 - SUSE Manager Server 4.1: zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-2654=1 - SUSE Manager Retail Branch Server 4.1: zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-2654=1 - SUSE Manager Proxy 4.1: zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-2654=1 - SUSE Linux Enterprise Server for SAP 15-SP2: zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-2654=1 - SUSE Linux Enterprise Server 15-SP2-LTSS: zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-2654=1 - SUSE Linux Enterprise Server 15-SP2-BCL: zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-2654=1 - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS: zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-2654=1 - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS: zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-2654=1 - SUSE Enterprise Storage 7: zypper in -t patch SUSE-Storage-7-2022-2654=1 Package List: - openSUSE Leap 15.4 (aarch64): u-boot-xilinxzynqmpgeneric-2020.01-150200.10.15.1 u-boot-xilinxzynqmpgeneric-doc-2020.01-150200.10.15.1 - openSUSE Leap 15.3 (aarch64): u-boot-xilinxzynqmpgeneric-2020.01-150200.10.15.1 u-boot-xilinxzynqmpgeneric-doc-2020.01-150200.10.15.1 - SUSE Manager Server 4.1 (ppc64le s390x x86_64): u-boot-tools-2020.01-150200.10.15.1 u-boot-tools-debuginfo-2020.01-150200.10.15.1 - SUSE Manager Retail Branch Server 4.1 (x86_64): u-boot-tools-2020.01-150200.10.15.1 u-boot-tools-debuginfo-2020.01-150200.10.15.1 - SUSE Manager Proxy 4.1 (x86_64): u-boot-tools-2020.01-150200.10.15.1 u-boot-tools-debuginfo-2020.01-150200.10.15.1 - SUSE Linux Enterprise Server for SAP 15-SP2 (ppc64le x86_64): u-boot-tools-2020.01-150200.10.15.1 u-boot-tools-debuginfo-2020.01-150200.10.15.1 - SUSE Linux Enterprise Server 15-SP2-LTSS (aarch64 ppc64le s390x x86_64): u-boot-tools-2020.01-150200.10.15.1 u-boot-tools-debuginfo-2020.01-150200.10.15.1 - SUSE Linux Enterprise Server 15-SP2-LTSS (aarch64): u-boot-rpiarm64-2020.01-150200.10.15.1 u-boot-rpiarm64-doc-2020.01-150200.10.15.1 - SUSE Linux Enterprise Server 15-SP2-BCL (x86_64): u-boot-tools-2020.01-150200.10.15.1 u-boot-tools-debuginfo-2020.01-150200.10.15.1 - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (aarch64 x86_64): u-boot-tools-2020.01-150200.10.15.1 u-boot-tools-debuginfo-2020.01-150200.10.15.1 - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (aarch64): u-boot-rpiarm64-2020.01-150200.10.15.1 u-boot-rpiarm64-doc-2020.01-150200.10.15.1 - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (aarch64 x86_64): u-boot-tools-2020.01-150200.10.15.1 u-boot-tools-debuginfo-2020.01-150200.10.15.1 - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (aarch64): u-boot-rpiarm64-2020.01-150200.10.15.1 u-boot-rpiarm64-doc-2020.01-150200.10.15.1 - SUSE Enterprise Storage 7 (aarch64 x86_64): u-boot-tools-2020.01-150200.10.15.1 u-boot-tools-debuginfo-2020.01-150200.10.15.1 - SUSE Enterprise Storage 7 (aarch64): u-boot-rpiarm64-2020.01-150200.10.15.1 u-boot-rpiarm64-doc-2020.01-150200.10.15.1

References

#1201214

Cross- CVE-2022-34835

CVSS scores:

CVE-2022-34835 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVE-2022-34835 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:

SUSE Enterprise Storage 7

SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS

SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS

SUSE Linux Enterprise Server 15-SP2-BCL

SUSE Linux Enterprise Server 15-SP2-LTSS

SUSE Linux Enterprise Server for SAP 15-SP2

SUSE Manager Proxy 4.1

SUSE Manager Retail Branch Server 4.1

SUSE Manager Server 4.1

openSUSE Leap 15.3

openSUSE Leap 15.4

https://www.suse.com/security/cve/CVE-2022-34835.html

https://bugzilla.suse.com/1201214

Severity
Announcement ID: SUSE-SU-2022:2654-1
Rating: important

Related News