Security update for grub2

Announcement ID: SUSE-SU-2020:2074-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-10713 ( SUSE ): 8.2 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
  • CVE-2020-10713 ( NVD ): 8.2 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
  • CVE-2020-14308 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-14308 ( NVD ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-14309 ( SUSE ): 5.7 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:H/A:H
  • CVE-2020-14309 ( NVD ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-14310 ( SUSE ): 5.7 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:H/A:H
  • CVE-2020-14310 ( NVD ): 6.0 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H
  • CVE-2020-14311 ( SUSE ): 5.7 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:H/A:H
  • CVE-2020-14311 ( NVD ): 6.0 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H
  • CVE-2020-15706 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-15706 ( NVD ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-15707 ( NVD ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • Basesystem Module 15-SP2
  • Server Applications Module 15-SP2
  • SUSE Linux Enterprise Desktop 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise Real Time 15 SP2
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Manager Proxy 4.1
  • SUSE Manager Retail Branch Server 4.1
  • SUSE Manager Server 4.1

An update that solves seven vulnerabilities can now be installed.

Description:

This update for grub2 fixes the following issues:

  • Fix for CVE-2020-10713 (bsc#1168994)
  • Fix for CVE-2020-14308 CVE-2020-14309, CVE-2020-14310, CVE-2020-14311 (bsc#1173812)
  • Fix for CVE-2020-15706 (bsc#1174463)
  • Fix for CVE-2020-15707 (bsc#1174570)

  • Use overflow checking primitives where the arithmetic expression for buffer

  • Use grub_calloc for overflow check and return NULL when it would occur

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15-SP2
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2020-2074=1
  • Server Applications Module 15-SP2
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP2-2020-2074=1

Package List:

  • Basesystem Module 15-SP2 (aarch64 ppc64le s390x x86_64)
    • grub2-2.04-9.7.1
    • grub2-debuginfo-2.04-9.7.1
  • Basesystem Module 15-SP2 (noarch)
    • grub2-snapper-plugin-2.04-9.7.1
    • grub2-arm64-efi-2.04-9.7.1
    • grub2-i386-pc-2.04-9.7.1
    • grub2-systemd-sleep-plugin-2.04-9.7.1
    • grub2-x86_64-efi-2.04-9.7.1
    • grub2-powerpc-ieee1275-2.04-9.7.1
  • Basesystem Module 15-SP2 (aarch64 s390x x86_64)
    • grub2-debugsource-2.04-9.7.1
  • Basesystem Module 15-SP2 (s390x)
    • grub2-s390x-emu-2.04-9.7.1
  • Server Applications Module 15-SP2 (noarch)
    • grub2-x86_64-xen-2.04-9.7.1

References: