Security update for grub2

Announcement ID: SUSE-SU-2021:0683-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-14372 ( SUSE ): 7.5 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
  • CVE-2020-14372 ( NVD ): 7.5 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
  • CVE-2020-25632 ( SUSE ): 7.5 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
  • CVE-2020-25632 ( NVD ): 8.2 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
  • CVE-2020-25647 ( SUSE ): 7.6 CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
  • CVE-2020-25647 ( NVD ): 7.6 CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
  • CVE-2020-27749 ( SUSE ): 7.5 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
  • CVE-2020-27749 ( NVD ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-27779 ( SUSE ): 7.5 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
  • CVE-2020-27779 ( NVD ): 7.5 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
  • CVE-2021-20225 ( SUSE ): 7.5 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
  • CVE-2021-20225 ( NVD ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-20233 ( SUSE ): 7.5 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
  • CVE-2021-20233 ( NVD ): 8.2 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
Affected Products:
  • Basesystem Module 15-SP2
  • Server Applications Module 15-SP2
  • SUSE Linux Enterprise Desktop 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise Real Time 15 SP2
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Manager Proxy 4.1
  • SUSE Manager Retail Branch Server 4.1
  • SUSE Manager Server 4.1

An update that solves seven vulnerabilities and has one security fix can now be installed.

Description:

This update for grub2 fixes the following issues:

grub2 implements the new "SBAT" method for SHIM based secure boot revocation. (bsc#1182057)

  • CVE-2020-25632: Fixed a use-after-free in rmmod command (bsc#1176711)
  • CVE-2020-25647: Fixed an out-of-bound write in grub_usb_device_initialize() (bsc#1177883)
  • CVE-2020-27749: Fixed a stack buffer overflow in grub_parser_split_cmdline (bsc#1179264)
  • CVE-2020-27779, CVE-2020-14372: Disallow cutmem and acpi commands in secure boot mode (bsc#1179265 bsc#1175970)
  • CVE-2021-20225: Fixed a heap out-of-bounds write in short form option parser (bsc#1182262)
  • CVE-2021-20233: Fixed a heap out-of-bound write due to mis-calculation of space required for quoting (bsc#1182263)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15-SP2
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2021-683=1
  • Server Applications Module 15-SP2
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP2-2021-683=1

Package List:

  • Basesystem Module 15-SP2 (aarch64 ppc64le s390x x86_64)
    • grub2-2.04-9.34.1
    • grub2-debuginfo-2.04-9.34.1
  • Basesystem Module 15-SP2 (noarch)
    • grub2-snapper-plugin-2.04-9.34.1
    • grub2-powerpc-ieee1275-2.04-9.34.1
    • grub2-systemd-sleep-plugin-2.04-9.34.1
    • grub2-arm64-efi-2.04-9.34.1
    • grub2-x86_64-efi-2.04-9.34.1
    • grub2-i386-pc-2.04-9.34.1
  • Basesystem Module 15-SP2 (aarch64 s390x x86_64)
    • grub2-debugsource-2.04-9.34.1
  • Basesystem Module 15-SP2 (s390x)
    • grub2-s390x-emu-2.04-9.34.1
  • Server Applications Module 15-SP2 (noarch)
    • grub2-x86_64-xen-2.04-9.34.1

References: