SUSE 5104 Published by

A mokutil security update has been released for SUSE Linux Enterprise and openSUSE Leap 15.3.



SUSE-SU-2022:2638-1: moderate: Security update for mokutil


SUSE Security Update: Security update for mokutil
______________________________________________________________________________

Announcement ID: SUSE-SU-2022:2638-1
Rating: moderate
References: #1198458
Affected Products:
SUSE Enterprise Storage 7
SUSE Linux Enterprise Desktop 15-SP3
SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS
SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS
SUSE Linux Enterprise High Performance Computing 15-SP3 SUSE Linux Enterprise Micro 5.1
SUSE Linux Enterprise Micro 5.2
SUSE Linux Enterprise Module for Basesystem 15-SP3 SUSE Linux Enterprise Server 15-SP2-BCL SUSE Linux Enterprise Server 15-SP2-LTSS SUSE Linux Enterprise Server 15-SP3
SUSE Linux Enterprise Server for SAP 15-SP2 SUSE Linux Enterprise Server for SAP Applications 15-SP3SUSE Linux Enterprise Storage 7.1
SUSE Manager Proxy 4.1
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.1
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.1
SUSE Manager Server 4.2
openSUSE Leap 15.3
______________________________________________________________________________

An update that contains security fixes can now be installed.
Description:

This update for mokutil fixes the following issues:

- Adds SBAT revocation support to mokutil. (bsc#1198458)
New options added (see manpage):

- mokutil --sbat

List all entries in SBAT.

- mokutil --set-sbat-policy (latest | previous | delete) To set the SBATacceptance policy.

- mokutil --list-sbat-revocations

To list the current SBAT revocations.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:
- openSUSE Leap 15.3:

zypper in -t patch openSUSE-SLE-15.3-2022-2638=1

- SUSE Manager Server 4.1:

zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-2638=1

- SUSE Manager Retail Branch Server 4.1:

zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-2638=1

- SUSE Manager Proxy 4.1:

zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-2638=1
- SUSE Linux Enterprise Server for SAP 15-SP2:

zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-2638=1
- SUSE Linux Enterprise Server 15-SP2-LTSS:

zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-2638=1
- SUSE Linux Enterprise Server 15-SP2-BCL:

zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-2638=1
- SUSE Linux Enterprise Module for Basesystem 15-SP3:

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-2638=1
- SUSE Linux Enterprise Micro 5.2:

zypper in -t patch SUSE-SUSE-MicroOS-5.2-2022-2638=1

- SUSE Linux Enterprise Micro 5.1:

zypper in -t patch SUSE-SUSE-MicroOS-5.1-2022-2638=1

- SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS:
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-2638=1
- SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS:
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-2638=1
- SUSE Enterprise Storage 7:

zypper in -t patch SUSE-Storage-7-2022-2638=1


Package List:

- openSUSE Leap 15.3 (aarch64 ppc64le x86_64):

mokutil-0.4.0-150200.4.6.1
mokutil-debuginfo-0.4.0-150200.4.6.1
mokutil-debugsource-0.4.0-150200.4.6.1

- SUSE Manager Server 4.1 (x86_64):

mokutil-0.4.0-150200.4.6.1
mokutil-debuginfo-0.4.0-150200.4.6.1
mokutil-debugsource-0.4.0-150200.4.6.1

- SUSE Manager Retail Branch Server 4.1 (x86_64):

mokutil-0.4.0-150200.4.6.1
mokutil-debuginfo-0.4.0-150200.4.6.1
mokutil-debugsource-0.4.0-150200.4.6.1

- SUSE Manager Proxy 4.1 (x86_64):

mokutil-0.4.0-150200.4.6.1
mokutil-debuginfo-0.4.0-150200.4.6.1
mokutil-debugsource-0.4.0-150200.4.6.1

- SUSE Linux Enterprise Server for SAP 15-SP2 (x86_64):

mokutil-0.4.0-150200.4.6.1
mokutil-debuginfo-0.4.0-150200.4.6.1
mokutil-debugsource-0.4.0-150200.4.6.1

- SUSE Linux Enterprise Server 15-SP2-LTSS (x86_64):

mokutil-0.4.0-150200.4.6.1
mokutil-debuginfo-0.4.0-150200.4.6.1
mokutil-debugsource-0.4.0-150200.4.6.1

- SUSE Linux Enterprise Server 15-SP2-BCL (x86_64):

mokutil-0.4.0-150200.4.6.1
mokutil-debuginfo-0.4.0-150200.4.6.1
mokutil-debugsource-0.4.0-150200.4.6.1

- SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 x86_64):
mokutil-0.4.0-150200.4.6.1
mokutil-debuginfo-0.4.0-150200.4.6.1
mokutil-debugsource-0.4.0-150200.4.6.1

- SUSE Linux Enterprise Micro 5.2 (aarch64 x86_64):

mokutil-0.4.0-150200.4.6.1
mokutil-debuginfo-0.4.0-150200.4.6.1
mokutil-debugsource-0.4.0-150200.4.6.1

- SUSE Linux Enterprise Micro 5.1 (aarch64 x86_64):

mokutil-0.4.0-150200.4.6.1
mokutil-debuginfo-0.4.0-150200.4.6.1
mokutil-debugsource-0.4.0-150200.4.6.1

- SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (x86_64):
mokutil-0.4.0-150200.4.6.1
mokutil-debuginfo-0.4.0-150200.4.6.1
mokutil-debugsource-0.4.0-150200.4.6.1

- SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (x86_64):
mokutil-0.4.0-150200.4.6.1
mokutil-debuginfo-0.4.0-150200.4.6.1
mokutil-debugsource-0.4.0-150200.4.6.1

- SUSE Enterprise Storage 7 (x86_64):

mokutil-0.4.0-150200.4.6.1
mokutil-debuginfo-0.4.0-150200.4.6.1
mokutil-debugsource-0.4.0-150200.4.6.1

References:

  https://bugzilla.suse.com/1198458