Security update for grub2

Announcement ID: SUSE-SU-2021:0684-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-14372 ( SUSE ): 7.5 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
  • CVE-2020-14372 ( NVD ): 7.5 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
  • CVE-2020-25632 ( SUSE ): 7.5 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
  • CVE-2020-25632 ( NVD ): 8.2 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
  • CVE-2020-25647 ( SUSE ): 7.6 CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
  • CVE-2020-25647 ( NVD ): 7.6 CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
  • CVE-2020-27749 ( SUSE ): 7.5 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
  • CVE-2020-27749 ( NVD ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-27779 ( SUSE ): 7.5 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
  • CVE-2020-27779 ( NVD ): 7.5 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
  • CVE-2021-20225 ( SUSE ): 7.5 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
  • CVE-2021-20225 ( NVD ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-20233 ( SUSE ): 7.5 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
  • CVE-2021-20233 ( NVD ): 8.2 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
Affected Products:
  • SUSE CaaS Platform 4.0
  • SUSE Enterprise Storage 6
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 ESPOS 15-SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Manager Proxy 4.0
  • SUSE Manager Retail Branch Server 4.0
  • SUSE Manager Server 4.0

An update that solves seven vulnerabilities and has one security fix can now be installed.

Description:

This update for grub2 fixes the following issues:

grub2 now implements the new "SBAT" method for SHIM based secure boot revocation. (bsc#1182057)

Following security issues are fixed that can violate secure boot constraints:

  • CVE-2020-25632: Fixed a use-after-free in rmmod command (bsc#1176711)
  • CVE-2020-25647: Fixed an out-of-bound write in grub_usb_device_initialize() (bsc#1177883)
  • CVE-2020-27749: Fixed a stack buffer overflow in grub_parser_split_cmdline (bsc#1179264)
  • CVE-2020-27779, CVE-2020-14372: Disallow cutmem and acpi commands in secure boot mode (bsc#1179265 bsc#1175970)
  • CVE-2021-20225: Fixed a heap out-of-bounds write in short form option parser (bsc#1182262)
  • CVE-2021-20233: Fixed a heap out-of-bound write due to mis-calculation of space required for quoting (bsc#1182263)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise High Performance Computing 15 SP1 ESPOS 15-SP1
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2021-684=1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2021-684=1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2021-684=1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2021-684=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2021-684=1
  • SUSE Manager Proxy 4.0
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.0-2021-684=1
  • SUSE Manager Retail Branch Server 4.0
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.0-2021-684=1
  • SUSE Manager Server 4.0
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.0-2021-684=1
  • SUSE Enterprise Storage 6
    zypper in -t patch SUSE-Storage-6-2021-684=1
  • SUSE CaaS Platform 4.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.

Package List:

  • SUSE Linux Enterprise High Performance Computing 15 SP1 ESPOS 15-SP1 (aarch64 x86_64)
    • grub2-2.02-26.43.1
    • grub2-debugsource-2.02-26.43.1
    • grub2-debuginfo-2.02-26.43.1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 ESPOS 15-SP1 (noarch)
    • grub2-x86_64-xen-2.02-26.43.1
    • grub2-arm64-efi-2.02-26.43.1
    • grub2-x86_64-efi-2.02-26.43.1
    • grub2-systemd-sleep-plugin-2.02-26.43.1
    • grub2-snapper-plugin-2.02-26.43.1
    • grub2-i386-pc-2.02-26.43.1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (aarch64 x86_64)
    • grub2-2.02-26.43.1
    • grub2-debugsource-2.02-26.43.1
    • grub2-debuginfo-2.02-26.43.1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (noarch)
    • grub2-x86_64-xen-2.02-26.43.1
    • grub2-arm64-efi-2.02-26.43.1
    • grub2-x86_64-efi-2.02-26.43.1
    • grub2-systemd-sleep-plugin-2.02-26.43.1
    • grub2-snapper-plugin-2.02-26.43.1
    • grub2-i386-pc-2.02-26.43.1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1 (x86_64)
    • grub2-2.02-26.43.1
    • grub2-debugsource-2.02-26.43.1
    • grub2-debuginfo-2.02-26.43.1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1 (noarch)
    • grub2-x86_64-xen-2.02-26.43.1
    • grub2-x86_64-efi-2.02-26.43.1
    • grub2-systemd-sleep-plugin-2.02-26.43.1
    • grub2-snapper-plugin-2.02-26.43.1
    • grub2-i386-pc-2.02-26.43.1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (aarch64 ppc64le s390x x86_64)
    • grub2-2.02-26.43.1
    • grub2-debuginfo-2.02-26.43.1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (noarch)
    • grub2-x86_64-xen-2.02-26.43.1
    • grub2-arm64-efi-2.02-26.43.1
    • grub2-x86_64-efi-2.02-26.43.1
    • grub2-systemd-sleep-plugin-2.02-26.43.1
    • grub2-snapper-plugin-2.02-26.43.1
    • grub2-powerpc-ieee1275-2.02-26.43.1
    • grub2-i386-pc-2.02-26.43.1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (aarch64 s390x x86_64)
    • grub2-debugsource-2.02-26.43.1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (s390x)
    • grub2-s390x-emu-2.02-26.43.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1 (ppc64le x86_64)
    • grub2-2.02-26.43.1
    • grub2-debuginfo-2.02-26.43.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1 (noarch)
    • grub2-x86_64-xen-2.02-26.43.1
    • grub2-x86_64-efi-2.02-26.43.1
    • grub2-systemd-sleep-plugin-2.02-26.43.1
    • grub2-snapper-plugin-2.02-26.43.1
    • grub2-powerpc-ieee1275-2.02-26.43.1
    • grub2-i386-pc-2.02-26.43.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1 (x86_64)
    • grub2-debugsource-2.02-26.43.1
  • SUSE Manager Proxy 4.0 (x86_64)
    • grub2-2.02-26.43.1
    • grub2-debugsource-2.02-26.43.1
    • grub2-debuginfo-2.02-26.43.1
  • SUSE Manager Proxy 4.0 (noarch)
    • grub2-x86_64-xen-2.02-26.43.1
    • grub2-x86_64-efi-2.02-26.43.1
    • grub2-systemd-sleep-plugin-2.02-26.43.1
    • grub2-snapper-plugin-2.02-26.43.1
    • grub2-i386-pc-2.02-26.43.1
  • SUSE Manager Retail Branch Server 4.0 (x86_64)
    • grub2-2.02-26.43.1
    • grub2-debugsource-2.02-26.43.1
    • grub2-debuginfo-2.02-26.43.1
  • SUSE Manager Retail Branch Server 4.0 (noarch)
    • grub2-x86_64-xen-2.02-26.43.1
    • grub2-x86_64-efi-2.02-26.43.1
    • grub2-systemd-sleep-plugin-2.02-26.43.1
    • grub2-snapper-plugin-2.02-26.43.1
    • grub2-i386-pc-2.02-26.43.1
  • SUSE Manager Server 4.0 (ppc64le s390x x86_64)
    • grub2-2.02-26.43.1
    • grub2-debuginfo-2.02-26.43.1
  • SUSE Manager Server 4.0 (noarch)
    • grub2-x86_64-xen-2.02-26.43.1
    • grub2-x86_64-efi-2.02-26.43.1
    • grub2-systemd-sleep-plugin-2.02-26.43.1
    • grub2-snapper-plugin-2.02-26.43.1
    • grub2-powerpc-ieee1275-2.02-26.43.1
    • grub2-i386-pc-2.02-26.43.1
  • SUSE Manager Server 4.0 (s390x x86_64)
    • grub2-debugsource-2.02-26.43.1
  • SUSE Manager Server 4.0 (s390x)
    • grub2-s390x-emu-2.02-26.43.1
  • SUSE Enterprise Storage 6 (aarch64 x86_64)
    • grub2-2.02-26.43.1
    • grub2-debugsource-2.02-26.43.1
    • grub2-debuginfo-2.02-26.43.1
  • SUSE Enterprise Storage 6 (noarch)
    • grub2-x86_64-xen-2.02-26.43.1
    • grub2-arm64-efi-2.02-26.43.1
    • grub2-x86_64-efi-2.02-26.43.1
    • grub2-systemd-sleep-plugin-2.02-26.43.1
    • grub2-snapper-plugin-2.02-26.43.1
    • grub2-i386-pc-2.02-26.43.1
  • SUSE CaaS Platform 4.0 (x86_64)
    • grub2-2.02-26.43.1
    • grub2-debugsource-2.02-26.43.1
    • grub2-debuginfo-2.02-26.43.1
  • SUSE CaaS Platform 4.0 (noarch)
    • grub2-x86_64-xen-2.02-26.43.1
    • grub2-x86_64-efi-2.02-26.43.1
    • grub2-systemd-sleep-plugin-2.02-26.43.1
    • grub2-snapper-plugin-2.02-26.43.1
    • grub2-i386-pc-2.02-26.43.1

References: