SUSE Security Update: Security update for grub2
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:2303-1
Rating:             important
References:         #1172745 #1174421 
Cross-References:   CVE-2020-15705
Affected Products:
                    SUSE Linux Enterprise Server for SAP 15
                    SUSE Linux Enterprise Server 15-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-ESPOS
______________________________________________________________________________

   An update that solves one vulnerability and has one errata
   is now available.

Description:

   This update for grub2 fixes the following issues:

   - CVE-2020-15705: Fail kernel validation without shim protocol
     (bsc#1174421).
   - Add fibre channel device's ofpath support to grub-ofpathname and search
     hint to speed up root device discovery (bsc#1172745).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 15:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-2303=1

   - SUSE Linux Enterprise Server 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-2020-2303=1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2020-2303=1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2020-2303=1



Package List:

   - SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):

      grub2-2.02-19.56.1
      grub2-debuginfo-2.02-19.56.1

   - SUSE Linux Enterprise Server for SAP 15 (ppc64le):

      grub2-powerpc-ieee1275-2.02-19.56.1

   - SUSE Linux Enterprise Server for SAP 15 (noarch):

      grub2-snapper-plugin-2.02-19.56.1
      grub2-systemd-sleep-plugin-2.02-19.56.1

   - SUSE Linux Enterprise Server for SAP 15 (x86_64):

      grub2-debugsource-2.02-19.56.1
      grub2-i386-pc-2.02-19.56.1
      grub2-x86_64-efi-2.02-19.56.1
      grub2-x86_64-xen-2.02-19.56.1

   - SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):

      grub2-2.02-19.56.1
      grub2-debuginfo-2.02-19.56.1
      grub2-debugsource-2.02-19.56.1

   - SUSE Linux Enterprise Server 15-LTSS (aarch64):

      grub2-arm64-efi-2.02-19.56.1

   - SUSE Linux Enterprise Server 15-LTSS (noarch):

      grub2-snapper-plugin-2.02-19.56.1
      grub2-systemd-sleep-plugin-2.02-19.56.1

   - SUSE Linux Enterprise Server 15-LTSS (s390x):

      grub2-s390x-emu-2.02-19.56.1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):

      grub2-2.02-19.56.1
      grub2-debuginfo-2.02-19.56.1
      grub2-debugsource-2.02-19.56.1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64):

      grub2-arm64-efi-2.02-19.56.1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (noarch):

      grub2-snapper-plugin-2.02-19.56.1
      grub2-systemd-sleep-plugin-2.02-19.56.1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (x86_64):

      grub2-i386-pc-2.02-19.56.1
      grub2-x86_64-efi-2.02-19.56.1
      grub2-x86_64-xen-2.02-19.56.1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):

      grub2-2.02-19.56.1
      grub2-debuginfo-2.02-19.56.1
      grub2-debugsource-2.02-19.56.1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64):

      grub2-arm64-efi-2.02-19.56.1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (x86_64):

      grub2-i386-pc-2.02-19.56.1
      grub2-x86_64-efi-2.02-19.56.1
      grub2-x86_64-xen-2.02-19.56.1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (noarch):

      grub2-snapper-plugin-2.02-19.56.1
      grub2-systemd-sleep-plugin-2.02-19.56.1


References:

   https://www.suse.com/security/cve/CVE-2020-15705.html
   https://bugzilla.suse.com/1172745
   https://bugzilla.suse.com/1174421

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2020:2303-1 important: grub2

August 25, 2020
An update that solves one vulnerability and has one errata is now available

Summary

This update for grub2 fixes the following issues: - CVE-2020-15705: Fail kernel validation without shim protocol (bsc#1174421). - Add fibre channel device's ofpath support to grub-ofpathname and search hint to speed up root device discovery (bsc#1172745). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for SAP 15: zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-2303=1 - SUSE Linux Enterprise Server 15-LTSS: zypper in -t patch SUSE-SLE-Product-SLES-15-2020-2303=1 - SUSE Linux Enterprise High Performance Computing 15-LTSS: zypper in -t patch SUSE-SLE-Product-HPC-15-2020-2303=1 - SUSE Linux Enterprise High Performance Computing 15-ESPOS: zypper in -t patch SUSE-SLE-Product-HPC-15-2020-2303=1 Package List: - SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64): grub2-2.02-19.56.1 grub2-debuginfo-2.02-19.56.1 - SUSE Linux Enterprise Server for SAP 15 (ppc64le): grub2-powerpc-ieee1275-2.02-19.56.1 - SUSE Linux Enterprise Server for SAP 15 (noarch): grub2-snapper-plugin-2.02-19.56.1 grub2-systemd-sleep-plugin-2.02-19.56.1 - SUSE Linux Enterprise Server for SAP 15 (x86_64): grub2-debugsource-2.02-19.56.1 grub2-i386-pc-2.02-19.56.1 grub2-x86_64-efi-2.02-19.56.1 grub2-x86_64-xen-2.02-19.56.1 - SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x): grub2-2.02-19.56.1 grub2-debuginfo-2.02-19.56.1 grub2-debugsource-2.02-19.56.1 - SUSE Linux Enterprise Server 15-LTSS (aarch64): grub2-arm64-efi-2.02-19.56.1 - SUSE Linux Enterprise Server 15-LTSS (noarch): grub2-snapper-plugin-2.02-19.56.1 grub2-systemd-sleep-plugin-2.02-19.56.1 - SUSE Linux Enterprise Server 15-LTSS (s390x): grub2-s390x-emu-2.02-19.56.1 - SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64): grub2-2.02-19.56.1 grub2-debuginfo-2.02-19.56.1 grub2-debugsource-2.02-19.56.1 - SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64): grub2-arm64-efi-2.02-19.56.1 - SUSE Linux Enterprise High Performance Computing 15-LTSS (noarch): grub2-snapper-plugin-2.02-19.56.1 grub2-systemd-sleep-plugin-2.02-19.56.1 - SUSE Linux Enterprise High Performance Computing 15-LTSS (x86_64): grub2-i386-pc-2.02-19.56.1 grub2-x86_64-efi-2.02-19.56.1 grub2-x86_64-xen-2.02-19.56.1 - SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64): grub2-2.02-19.56.1 grub2-debuginfo-2.02-19.56.1 grub2-debugsource-2.02-19.56.1 - SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64): grub2-arm64-efi-2.02-19.56.1 - SUSE Linux Enterprise High Performance Computing 15-ESPOS (x86_64): grub2-i386-pc-2.02-19.56.1 grub2-x86_64-efi-2.02-19.56.1 grub2-x86_64-xen-2.02-19.56.1 - SUSE Linux Enterprise High Performance Computing 15-ESPOS (noarch): grub2-snapper-plugin-2.02-19.56.1 grub2-systemd-sleep-plugin-2.02-19.56.1

References

#1172745 #1174421

Cross- CVE-2020-15705

Affected Products:

SUSE Linux Enterprise Server for SAP 15

SUSE Linux Enterprise Server 15-LTSS

SUSE Linux Enterprise High Performance Computing 15-LTSS

SUSE Linux Enterprise High Performance Computing 15-ESPOS

https://www.suse.com/security/cve/CVE-2020-15705.html

https://bugzilla.suse.com/1172745

https://bugzilla.suse.com/1174421

Severity
Announcement ID: SUSE-SU-2020:2303-1
Rating: important

Related News