-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2616
                         Security update for grub2
                               31 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           grub2
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Root Compromise                 -- Existing Account
                   Execute Arbitrary Code/Commands -- Existing Account
                   Increased Privileges            -- Existing Account
                   Modify Arbitrary Files          -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-15707 CVE-2020-15706 CVE-2020-14311
                   CVE-2020-14310 CVE-2020-14309 CVE-2020-14308
                   CVE-2020-10713  

Reference:         ASB-2020.0136
                   ASB-2020.0135
                   ESB-2020.2615
                   ESB-2020.2614
                   ESB-2020.2591
                   ESB-2020.2590
                   ESB-2020.2589

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20202079-1
   https://www.suse.com/support/update/announcement/2020/suse-su-20202077-1
   https://www.suse.com/support/update/announcement/2020/suse-su-202014440-1
   https://www.suse.com/support/update/announcement/2020/suse-su-20202073-1
   https://www.suse.com/support/update/announcement/2020/suse-su-20202074-1
   https://www.suse.com/support/update/announcement/2020/suse-su-20202078-1
   https://www.suse.com/support/update/announcement/2020/suse-su-20202076-1

Comment: This bulletin contains seven (7) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for grub2

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:2079-1
Rating:            important
References:        #1084632 #1168994 #1173812 #1174463 #1174570
Cross-References:  CVE-2020-10713 CVE-2020-14308 CVE-2020-14309 CVE-2020-14310
                   CVE-2020-14311 CVE-2020-15706 CVE-2020-15707
Affected Products:
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud 8
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server 12-SP3-BCL
                   SUSE Enterprise Storage 5
                   HPE Helion Openstack 8
______________________________________________________________________________

An update that fixes 7 vulnerabilities is now available.

Description:

This update for grub2 fixes the following issues:

  o Fix for CVE-2020-10713 (bsc#1168994)
  o Fix for CVE-2020-14308 CVE-2020-14309, CVE-2020-14310, CVE-2020-14311 (bsc#
    1173812)
  o Fix for CVE-2020-15706 (bsc#1174463)
  o Fix for CVE-2020-15707 (bsc#1174570)


  o Use overflow checking primitives where the arithmetic expression for buffer
    allocations may include unvalidated data
  o Use grub_calloc for overflow check and return NULL when it would occur
  o Use gcc-9 compiler for overflow check builtins
  o Backport gcc-9 build fixes
  o Fix packed-not-aligned error on GCC 8 (bsc#1084632)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-2079=1
  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2020-2079=1
  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-2079=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-2079=1
  o SUSE Linux Enterprise Server 12-SP3-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-2079=1
  o SUSE Enterprise Storage 5:
    zypper in -t patch SUSE-Storage-5-2020-2079=1
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2020-2079=1

Package List:

  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       grub2-2.02-4.53.1
       grub2-debuginfo-2.02-4.53.1
       grub2-debugsource-2.02-4.53.1
       grub2-i386-pc-2.02-4.53.1
       grub2-x86_64-efi-2.02-4.53.1
       grub2-x86_64-xen-2.02-4.53.1
  o SUSE OpenStack Cloud Crowbar 8 (noarch):
       grub2-snapper-plugin-2.02-4.53.1
       grub2-systemd-sleep-plugin-2.02-4.53.1
  o SUSE OpenStack Cloud 8 (x86_64):
       grub2-2.02-4.53.1
       grub2-debuginfo-2.02-4.53.1
       grub2-debugsource-2.02-4.53.1
       grub2-i386-pc-2.02-4.53.1
       grub2-x86_64-efi-2.02-4.53.1
       grub2-x86_64-xen-2.02-4.53.1
  o SUSE OpenStack Cloud 8 (noarch):
       grub2-snapper-plugin-2.02-4.53.1
       grub2-systemd-sleep-plugin-2.02-4.53.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):
       grub2-2.02-4.53.1
       grub2-debuginfo-2.02-4.53.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le):
       grub2-powerpc-ieee1275-2.02-4.53.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (noarch):
       grub2-snapper-plugin-2.02-4.53.1
       grub2-systemd-sleep-plugin-2.02-4.53.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64):
       grub2-debugsource-2.02-4.53.1
       grub2-i386-pc-2.02-4.53.1
       grub2-x86_64-efi-2.02-4.53.1
       grub2-x86_64-xen-2.02-4.53.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):
       grub2-2.02-4.53.1
       grub2-debuginfo-2.02-4.53.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 s390x x86_64):
       grub2-debugsource-2.02-4.53.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (ppc64le):
       grub2-powerpc-ieee1275-2.02-4.53.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64):
       grub2-arm64-efi-2.02-4.53.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (x86_64):
       grub2-i386-pc-2.02-4.53.1
       grub2-x86_64-efi-2.02-4.53.1
       grub2-x86_64-xen-2.02-4.53.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (noarch):
       grub2-snapper-plugin-2.02-4.53.1
       grub2-systemd-sleep-plugin-2.02-4.53.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (s390x):
       grub2-s390x-emu-2.02-4.53.1
  o SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):
       grub2-2.02-4.53.1
       grub2-debuginfo-2.02-4.53.1
       grub2-debugsource-2.02-4.53.1
       grub2-i386-pc-2.02-4.53.1
       grub2-x86_64-efi-2.02-4.53.1
       grub2-x86_64-xen-2.02-4.53.1
  o SUSE Linux Enterprise Server 12-SP3-BCL (noarch):
       grub2-snapper-plugin-2.02-4.53.1
       grub2-systemd-sleep-plugin-2.02-4.53.1
  o SUSE Enterprise Storage 5 (aarch64 x86_64):
       grub2-2.02-4.53.1
       grub2-debuginfo-2.02-4.53.1
       grub2-debugsource-2.02-4.53.1
  o SUSE Enterprise Storage 5 (aarch64):
       grub2-arm64-efi-2.02-4.53.1
  o SUSE Enterprise Storage 5 (x86_64):
       grub2-i386-pc-2.02-4.53.1
       grub2-x86_64-efi-2.02-4.53.1
       grub2-x86_64-xen-2.02-4.53.1
  o SUSE Enterprise Storage 5 (noarch):
       grub2-snapper-plugin-2.02-4.53.1
       grub2-systemd-sleep-plugin-2.02-4.53.1
  o HPE Helion Openstack 8 (noarch):
       grub2-snapper-plugin-2.02-4.53.1
       grub2-systemd-sleep-plugin-2.02-4.53.1
  o HPE Helion Openstack 8 (x86_64):
       grub2-2.02-4.53.1
       grub2-debuginfo-2.02-4.53.1
       grub2-debugsource-2.02-4.53.1
       grub2-i386-pc-2.02-4.53.1
       grub2-x86_64-efi-2.02-4.53.1
       grub2-x86_64-xen-2.02-4.53.1


References:

  o https://www.suse.com/security/cve/CVE-2020-10713.html
  o https://www.suse.com/security/cve/CVE-2020-14308.html
  o https://www.suse.com/security/cve/CVE-2020-14309.html
  o https://www.suse.com/security/cve/CVE-2020-14310.html
  o https://www.suse.com/security/cve/CVE-2020-14311.html
  o https://www.suse.com/security/cve/CVE-2020-15706.html
  o https://www.suse.com/security/cve/CVE-2020-15707.html
  o https://bugzilla.suse.com/1084632
  o https://bugzilla.suse.com/1168994
  o https://bugzilla.suse.com/1173812
  o https://bugzilla.suse.com/1174463
  o https://bugzilla.suse.com/1174570


- --------------------------------------------------------------------------------


SUSE Security Update: Security update for grub2

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:2077-1
Rating:            important
References:        #1168994 #1173812 #1174463 #1174570
Cross-References:  CVE-2020-10713 CVE-2020-14308 CVE-2020-14309 CVE-2020-14310
                   CVE-2020-14311 CVE-2020-15706 CVE-2020-15707
Affected Products:
                   SUSE Linux Enterprise Module for Server Applications 15-SP1
                   SUSE Linux Enterprise Module for Basesystem 15-SP1
______________________________________________________________________________

An update that fixes 7 vulnerabilities is now available.

Description:

This update for grub2 fixes the following issues:

  o CVE-2020-10713 (bsc#1168994)
  o CVE-2020-14308 CVE-2020-14309, CVE-2020-14310, CVE-2020-14311 (bsc#1173812)
  o CVE-2020-15706 (bsc#1174463)
  o CVE-2020-15707 (bsc#1174570)


  o Use overflow checking primitives where the arithmetic expression for buffer
    allocations may include unvalidated data
  o Use grub_calloc for overflow check and return NULL when it would occur

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Server Applications 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP1-2020-2077=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-2077=1

Package List:

  o SUSE Linux Enterprise Module for Server Applications 15-SP1 (noarch):
       grub2-x86_64-xen-2.02-26.25.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x
    x86_64):
       grub2-2.02-26.25.1
       grub2-debuginfo-2.02-26.25.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 s390x x86_64):
       grub2-debugsource-2.02-26.25.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (noarch):
       grub2-arm64-efi-2.02-26.25.1
       grub2-i386-pc-2.02-26.25.1
       grub2-powerpc-ieee1275-2.02-26.25.1
       grub2-snapper-plugin-2.02-26.25.1
       grub2-systemd-sleep-plugin-2.02-26.25.1
       grub2-x86_64-efi-2.02-26.25.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (s390x):
       grub2-s390x-emu-2.02-26.25.1


References:

  o https://www.suse.com/security/cve/CVE-2020-10713.html
  o https://www.suse.com/security/cve/CVE-2020-14308.html
  o https://www.suse.com/security/cve/CVE-2020-14309.html
  o https://www.suse.com/security/cve/CVE-2020-14310.html
  o https://www.suse.com/security/cve/CVE-2020-14311.html
  o https://www.suse.com/security/cve/CVE-2020-15706.html
  o https://www.suse.com/security/cve/CVE-2020-15707.html
  o https://bugzilla.suse.com/1168994
  o https://bugzilla.suse.com/1173812
  o https://bugzilla.suse.com/1174463
  o https://bugzilla.suse.com/1174570


- --------------------------------------------------------------------------------


SUSE Security Update: Security update for grub2

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:14440-1
Rating:            important
References:        #1084632 #1168994 #1173812 #1174463 #1174570
Cross-References:  CVE-2020-10713 CVE-2020-14308 CVE-2020-14309 CVE-2020-14310
                   CVE-2020-14311 CVE-2020-15706 CVE-2020-15707
Affected Products:
                   SUSE Linux Enterprise Server 11-SP4-LTSS
                   SUSE Linux Enterprise Debuginfo 11-SP4
______________________________________________________________________________

An update that fixes 7 vulnerabilities is now available.

Description:

This update for grub2 fixes the following issues:

  o Fix for CVE-2020-10713 (bsc#1168994)
  o Fix for CVE-2020-14308 CVE-2020-14309, CVE-2020-14310, CVE-2020-14311 (bsc#
    1173812)
  o Fix for CVE-2020-15706 (bsc#1174463)
  o Fix for CVE-2020-15707 (bsc#1174570)


  o Fix packed-not-aligned error on GCC 8 (bsc#1084632)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server 11-SP4-LTSS:
    zypper in -t patch slessp4-grub2-14440=1
  o SUSE Linux Enterprise Debuginfo 11-SP4:
    zypper in -t patch dbgsp4-grub2-14440=1

Package List:

  o SUSE Linux Enterprise Server 11-SP4-LTSS (x86_64):
       grub2-x86_64-efi-2.00-0.66.15.1
       grub2-x86_64-xen-2.00-0.66.15.1
  o SUSE Linux Enterprise Debuginfo 11-SP4 (x86_64):
       grub2-debuginfo-2.00-0.66.15.1
       grub2-debugsource-2.00-0.66.15.1


References:

  o https://www.suse.com/security/cve/CVE-2020-10713.html
  o https://www.suse.com/security/cve/CVE-2020-14308.html
  o https://www.suse.com/security/cve/CVE-2020-14309.html
  o https://www.suse.com/security/cve/CVE-2020-14310.html
  o https://www.suse.com/security/cve/CVE-2020-14311.html
  o https://www.suse.com/security/cve/CVE-2020-15706.html
  o https://www.suse.com/security/cve/CVE-2020-15707.html
  o https://bugzilla.suse.com/1084632
  o https://bugzilla.suse.com/1168994
  o https://bugzilla.suse.com/1173812
  o https://bugzilla.suse.com/1174463
  o https://bugzilla.suse.com/1174570


- --------------------------------------------------------------------------------


SUSE Security Update: Security update for grub2

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:2073-1
Rating:            important
References:        #1168994 #1173812 #1174463 #1174570
Cross-References:  CVE-2020-10713 CVE-2020-14308 CVE-2020-14309 CVE-2020-14310
                   CVE-2020-14311 CVE-2020-15706 CVE-2020-15707
Affected Products:
                   SUSE Linux Enterprise Server for SAP 15
                   SUSE Linux Enterprise Server 15-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-ESPOS
______________________________________________________________________________

An update that fixes 7 vulnerabilities is now available.

Description:

This update for grub2 fixes the following issues:

  o Fix for CVE-2020-10713 (bsc#1168994)
  o Fix for CVE-2020-14308 CVE-2020-14309, CVE-2020-14310, CVE-2020-14311 (bsc#
    1173812)
  o Fix for CVE-2020-15706 (bsc#1174463)
  o Fix for CVE-2020-15707 (bsc#1174570)


  o Use overflow checking primitives where the arithmetic expression for buffer
    allocations may include unvalidated data
  o Use grub_calloc for overflow check and return NULL when it would occur
  o Use gcc-9 compiler for overflow check builtins
  o Backport gcc-9 build fixes

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server for SAP 15:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-2073=1
  o SUSE Linux Enterprise Server 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-2020-2073=1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-2073=1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-2073=1

Package List:

  o SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):
       grub2-2.02-19.48.1
       grub2-debuginfo-2.02-19.48.1
  o SUSE Linux Enterprise Server for SAP 15 (ppc64le):
       grub2-powerpc-ieee1275-2.02-19.48.1
  o SUSE Linux Enterprise Server for SAP 15 (noarch):
       grub2-snapper-plugin-2.02-19.48.1
       grub2-systemd-sleep-plugin-2.02-19.48.1
  o SUSE Linux Enterprise Server for SAP 15 (x86_64):
       grub2-debugsource-2.02-19.48.1
       grub2-i386-pc-2.02-19.48.1
       grub2-x86_64-efi-2.02-19.48.1
       grub2-x86_64-xen-2.02-19.48.1
  o SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):
       grub2-2.02-19.48.1
       grub2-debuginfo-2.02-19.48.1
       grub2-debugsource-2.02-19.48.1
  o SUSE Linux Enterprise Server 15-LTSS (aarch64):
       grub2-arm64-efi-2.02-19.48.1
  o SUSE Linux Enterprise Server 15-LTSS (noarch):
       grub2-snapper-plugin-2.02-19.48.1
       grub2-systemd-sleep-plugin-2.02-19.48.1
  o SUSE Linux Enterprise Server 15-LTSS (s390x):
       grub2-s390x-emu-2.02-19.48.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):
       grub2-2.02-19.48.1
       grub2-debuginfo-2.02-19.48.1
       grub2-debugsource-2.02-19.48.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64):
       grub2-arm64-efi-2.02-19.48.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (x86_64):
       grub2-i386-pc-2.02-19.48.1
       grub2-x86_64-efi-2.02-19.48.1
       grub2-x86_64-xen-2.02-19.48.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (noarch):
       grub2-snapper-plugin-2.02-19.48.1
       grub2-systemd-sleep-plugin-2.02-19.48.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):
       grub2-2.02-19.48.1
       grub2-debuginfo-2.02-19.48.1
       grub2-debugsource-2.02-19.48.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64):
       grub2-arm64-efi-2.02-19.48.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (noarch):
       grub2-snapper-plugin-2.02-19.48.1
       grub2-systemd-sleep-plugin-2.02-19.48.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (x86_64):
       grub2-i386-pc-2.02-19.48.1
       grub2-x86_64-efi-2.02-19.48.1
       grub2-x86_64-xen-2.02-19.48.1


References:

  o https://www.suse.com/security/cve/CVE-2020-10713.html
  o https://www.suse.com/security/cve/CVE-2020-14308.html
  o https://www.suse.com/security/cve/CVE-2020-14309.html
  o https://www.suse.com/security/cve/CVE-2020-14310.html
  o https://www.suse.com/security/cve/CVE-2020-14311.html
  o https://www.suse.com/security/cve/CVE-2020-15706.html
  o https://www.suse.com/security/cve/CVE-2020-15707.html
  o https://bugzilla.suse.com/1168994
  o https://bugzilla.suse.com/1173812
  o https://bugzilla.suse.com/1174463
  o https://bugzilla.suse.com/1174570


- --------------------------------------------------------------------------------


SUSE Security Update: Security update for grub2

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:2074-1
Rating:            important
References:        #1168994 #1173812 #1174463 #1174570
Cross-References:  CVE-2020-10713 CVE-2020-14308 CVE-2020-14309 CVE-2020-14310
                   CVE-2020-14311 CVE-2020-15706 CVE-2020-15707
Affected Products:
                   SUSE Linux Enterprise Module for Server Applications 15-SP2
                   SUSE Linux Enterprise Module for Basesystem 15-SP2
______________________________________________________________________________

An update that fixes 7 vulnerabilities is now available.

Description:

This update for grub2 fixes the following issues:

  o Fix for CVE-2020-10713 (bsc#1168994)
  o Fix for CVE-2020-14308 CVE-2020-14309, CVE-2020-14310, CVE-2020-14311 (bsc#
    1173812)
  o Fix for CVE-2020-15706 (bsc#1174463)
  o Fix for CVE-2020-15707 (bsc#1174570)


  o Use overflow checking primitives where the arithmetic expression for buffer
  o Use grub_calloc for overflow check and return NULL when it would occur

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Server Applications 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP2-2020-2074=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2020-2074=1

Package List:

  o SUSE Linux Enterprise Module for Server Applications 15-SP2 (noarch):
       grub2-x86_64-xen-2.04-9.7.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x
    x86_64):
       grub2-2.04-9.7.1
       grub2-debuginfo-2.04-9.7.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 s390x x86_64):
       grub2-debugsource-2.04-9.7.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (noarch):
       grub2-arm64-efi-2.04-9.7.1
       grub2-i386-pc-2.04-9.7.1
       grub2-powerpc-ieee1275-2.04-9.7.1
       grub2-snapper-plugin-2.04-9.7.1
       grub2-systemd-sleep-plugin-2.04-9.7.1
       grub2-x86_64-efi-2.04-9.7.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (s390x):
       grub2-s390x-emu-2.04-9.7.1


References:

  o https://www.suse.com/security/cve/CVE-2020-10713.html
  o https://www.suse.com/security/cve/CVE-2020-14308.html
  o https://www.suse.com/security/cve/CVE-2020-14309.html
  o https://www.suse.com/security/cve/CVE-2020-14310.html
  o https://www.suse.com/security/cve/CVE-2020-14311.html
  o https://www.suse.com/security/cve/CVE-2020-15706.html
  o https://www.suse.com/security/cve/CVE-2020-15707.html
  o https://bugzilla.suse.com/1168994
  o https://bugzilla.suse.com/1173812
  o https://bugzilla.suse.com/1174463
  o https://bugzilla.suse.com/1174570


- --------------------------------------------------------------------------------


SUSE Security Update: Security update for grub2

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:2078-1
Rating:            important
References:        #1168994 #1173812 #1174463 #1174570
Cross-References:  CVE-2020-10713 CVE-2020-14308 CVE-2020-14309 CVE-2020-14310
                   CVE-2020-14311 CVE-2020-15706 CVE-2020-15707
Affected Products:
                   SUSE OpenStack Cloud Crowbar 9
                   SUSE OpenStack Cloud 9
                   SUSE Linux Enterprise Server for SAP 12-SP4
                   SUSE Linux Enterprise Server 12-SP5
                   SUSE Linux Enterprise Server 12-SP4-LTSS
______________________________________________________________________________

An update that fixes 7 vulnerabilities is now available.

Description:

This update for grub2 fixes the following issues:

  o Fix for CVE-2020-10713 (bsc#1168994)
  o Fix for CVE-2020-14308 CVE-2020-14309, CVE-2020-14310, CVE-2020-14311 (bsc#
    1173812)
  o Fix for CVE-2020-15706 (bsc#1174463)
  o Fix for CVE-2020-15707 (bsc#1174570)
  o Use overflow checking primitives where the arithmetic expression for buffer
    allocations may include unvalidated data
  o Use grub_calloc for overflow check and return NULL when it would occur
  o Use gcc-9 compiler for overflow check builtins
  o Backport gcc-9 build fixes

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 9:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2020-2078=1
  o SUSE OpenStack Cloud 9:
    zypper in -t patch SUSE-OpenStack-Cloud-9-2020-2078=1
  o SUSE Linux Enterprise Server for SAP 12-SP4:
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2020-2078=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-2078=1
  o SUSE Linux Enterprise Server 12-SP4-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2020-2078=1

Package List:

  o SUSE OpenStack Cloud Crowbar 9 (x86_64):
       grub2-2.02-12.31.1
       grub2-debuginfo-2.02-12.31.1
       grub2-debugsource-2.02-12.31.1
       grub2-i386-pc-2.02-12.31.1
       grub2-x86_64-efi-2.02-12.31.1
  o SUSE OpenStack Cloud Crowbar 9 (noarch):
       grub2-snapper-plugin-2.02-12.31.1
       grub2-systemd-sleep-plugin-2.02-12.31.1
       grub2-x86_64-xen-2.02-12.31.1
  o SUSE OpenStack Cloud 9 (x86_64):
       grub2-2.02-12.31.1
       grub2-debuginfo-2.02-12.31.1
       grub2-debugsource-2.02-12.31.1
       grub2-i386-pc-2.02-12.31.1
       grub2-x86_64-efi-2.02-12.31.1
  o SUSE OpenStack Cloud 9 (noarch):
       grub2-snapper-plugin-2.02-12.31.1
       grub2-systemd-sleep-plugin-2.02-12.31.1
       grub2-x86_64-xen-2.02-12.31.1
  o SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):
       grub2-2.02-12.31.1
       grub2-debuginfo-2.02-12.31.1
  o SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le):
       grub2-powerpc-ieee1275-2.02-12.31.1
  o SUSE Linux Enterprise Server for SAP 12-SP4 (x86_64):
       grub2-debugsource-2.02-12.31.1
       grub2-i386-pc-2.02-12.31.1
       grub2-x86_64-efi-2.02-12.31.1
  o SUSE Linux Enterprise Server for SAP 12-SP4 (noarch):
       grub2-snapper-plugin-2.02-12.31.1
       grub2-systemd-sleep-plugin-2.02-12.31.1
       grub2-x86_64-xen-2.02-12.31.1
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       grub2-2.02-12.31.1
       grub2-debuginfo-2.02-12.31.1
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 s390x x86_64):
       grub2-debugsource-2.02-12.31.1
  o SUSE Linux Enterprise Server 12-SP5 (aarch64):
       grub2-arm64-efi-2.02-12.31.1
  o SUSE Linux Enterprise Server 12-SP5 (ppc64le):
       grub2-powerpc-ieee1275-2.02-12.31.1
  o SUSE Linux Enterprise Server 12-SP5 (noarch):
       grub2-snapper-plugin-2.02-12.31.1
       grub2-systemd-sleep-plugin-2.02-12.31.1
       grub2-x86_64-xen-2.02-12.31.1
  o SUSE Linux Enterprise Server 12-SP5 (x86_64):
       grub2-i386-pc-2.02-12.31.1
       grub2-x86_64-efi-2.02-12.31.1
  o SUSE Linux Enterprise Server 12-SP5 (s390x):
       grub2-s390x-emu-2.02-12.31.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):
       grub2-2.02-12.31.1
       grub2-debuginfo-2.02-12.31.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 s390x x86_64):
       grub2-debugsource-2.02-12.31.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64):
       grub2-arm64-efi-2.02-12.31.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (ppc64le):
       grub2-powerpc-ieee1275-2.02-12.31.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (noarch):
       grub2-snapper-plugin-2.02-12.31.1
       grub2-systemd-sleep-plugin-2.02-12.31.1
       grub2-x86_64-xen-2.02-12.31.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (x86_64):
       grub2-i386-pc-2.02-12.31.1
       grub2-x86_64-efi-2.02-12.31.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (s390x):
       grub2-s390x-emu-2.02-12.31.1


References:

  o https://www.suse.com/security/cve/CVE-2020-10713.html
  o https://www.suse.com/security/cve/CVE-2020-14308.html
  o https://www.suse.com/security/cve/CVE-2020-14309.html
  o https://www.suse.com/security/cve/CVE-2020-14310.html
  o https://www.suse.com/security/cve/CVE-2020-14311.html
  o https://www.suse.com/security/cve/CVE-2020-15706.html
  o https://www.suse.com/security/cve/CVE-2020-15707.html
  o https://bugzilla.suse.com/1168994
  o https://bugzilla.suse.com/1173812
  o https://bugzilla.suse.com/1174463
  o https://bugzilla.suse.com/1174570


- --------------------------------------------------------------------------------


SUSE Security Update: Security update for grub2

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:2076-1
Rating:            important
References:        #1084632 #1168994 #1173812 #1174463 #1174570
Cross-References:  CVE-2020-10713 CVE-2020-14308 CVE-2020-14309 CVE-2020-14310
                   CVE-2020-14311 CVE-2020-15706 CVE-2020-15707
Affected Products:
                   SUSE OpenStack Cloud 7
                   SUSE Linux Enterprise Server for SAP 12-SP2
                   SUSE Linux Enterprise Server 12-SP2-LTSS
                   SUSE Linux Enterprise Server 12-SP2-BCL
______________________________________________________________________________

An update that fixes 7 vulnerabilities is now available.

Description:

This update for grub2 fixes the following issues:

  o Fix for CVE-2020-10713 (bsc#1168994)
  o Fix for CVE-2020-14308 CVE-2020-14309, CVE-2020-14310, CVE-2020-14311 (bsc#
    1173812)
  o Fix for CVE-2020-15706 (bsc#1174463)
  o Fix for CVE-2020-15707 (bsc#1174570)


  o Use overflow checking primitives where the arithmetic expression for buffer
    allocations may include unvalidated data
  o Use gcc-9 compiler for overflow check builtins
  o Backport gcc-9 build fixes
  o Fix packed-not-aligned error on GCC 8 (bsc#1084632)
  o Backport gcc-7 build fixes

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud 7:
    zypper in -t patch SUSE-OpenStack-Cloud-7-2020-2076=1
  o SUSE Linux Enterprise Server for SAP 12-SP2:
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-2076=1
  o SUSE Linux Enterprise Server 12-SP2-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-2076=1
  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-2076=1

Package List:

  o SUSE OpenStack Cloud 7 (s390x x86_64):
       grub2-2.02~beta2-115.49.1
       grub2-debuginfo-2.02~beta2-115.49.1
       grub2-debugsource-2.02~beta2-115.49.1
  o SUSE OpenStack Cloud 7 (noarch):
       grub2-snapper-plugin-2.02~beta2-115.49.1
       grub2-systemd-sleep-plugin-2.02~beta2-115.49.1
  o SUSE OpenStack Cloud 7 (x86_64):
       grub2-i386-pc-2.02~beta2-115.49.1
       grub2-x86_64-efi-2.02~beta2-115.49.1
       grub2-x86_64-xen-2.02~beta2-115.49.1
  o SUSE OpenStack Cloud 7 (s390x):
       grub2-s390x-emu-2.02~beta2-115.49.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):
       grub2-2.02~beta2-115.49.1
       grub2-debuginfo-2.02~beta2-115.49.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le):
       grub2-powerpc-ieee1275-2.02~beta2-115.49.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):
       grub2-debugsource-2.02~beta2-115.49.1
       grub2-i386-pc-2.02~beta2-115.49.1
       grub2-x86_64-efi-2.02~beta2-115.49.1
       grub2-x86_64-xen-2.02~beta2-115.49.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (noarch):
       grub2-snapper-plugin-2.02~beta2-115.49.1
       grub2-systemd-sleep-plugin-2.02~beta2-115.49.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):
       grub2-2.02~beta2-115.49.1
       grub2-debuginfo-2.02~beta2-115.49.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (s390x x86_64):
       grub2-debugsource-2.02~beta2-115.49.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le):
       grub2-powerpc-ieee1275-2.02~beta2-115.49.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (noarch):
       grub2-snapper-plugin-2.02~beta2-115.49.1
       grub2-systemd-sleep-plugin-2.02~beta2-115.49.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (x86_64):
       grub2-i386-pc-2.02~beta2-115.49.1
       grub2-x86_64-efi-2.02~beta2-115.49.1
       grub2-x86_64-xen-2.02~beta2-115.49.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (s390x):
       grub2-s390x-emu-2.02~beta2-115.49.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (noarch):
       grub2-snapper-plugin-2.02~beta2-115.49.1
       grub2-systemd-sleep-plugin-2.02~beta2-115.49.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       grub2-2.02~beta2-115.49.1
       grub2-debuginfo-2.02~beta2-115.49.1
       grub2-debugsource-2.02~beta2-115.49.1
       grub2-i386-pc-2.02~beta2-115.49.1
       grub2-x86_64-efi-2.02~beta2-115.49.1
       grub2-x86_64-xen-2.02~beta2-115.49.1


References:

  o https://www.suse.com/security/cve/CVE-2020-10713.html
  o https://www.suse.com/security/cve/CVE-2020-14308.html
  o https://www.suse.com/security/cve/CVE-2020-14309.html
  o https://www.suse.com/security/cve/CVE-2020-14310.html
  o https://www.suse.com/security/cve/CVE-2020-14311.html
  o https://www.suse.com/security/cve/CVE-2020-15706.html
  o https://www.suse.com/security/cve/CVE-2020-15707.html
  o https://bugzilla.suse.com/1084632
  o https://bugzilla.suse.com/1168994
  o https://bugzilla.suse.com/1173812
  o https://bugzilla.suse.com/1174463
  o https://bugzilla.suse.com/1174570

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXyOcRONLKJtyKPYoAQhgMBAApHsACLzWLABe6hEXw+HmhG8aS3JQRqCZ
cRkX4qd6JMhRFbkE0YjWCZQ//KEmwrNVZfh5h3v3mbFLaxEaOHdQOK4cZLVqjAUL
wktyfdgeW3OdJPdJLUUiZy469QLk/+CU0PuqU6MuZeE2yO8NO/QdAq0DroEyprFO
dIxOLEbqAXH0RFeTkoqygQ4IF41ZVD2/D3uqbricNHJ9DBqZ+NhudJuX1WTm/Z4e
9x33N1uNqUgE8ULlqB1XIzUnavatlvyT+7r0itRQnEJZMj/5XrpZhnHhlaeTLPHz
Ly2KZiujfC9LWES099kM2ka726InphKwI+qyd7m3mFRpYW5wYsZsx9X+nlWoiT6Y
byp7hjiwz8c7TWREgeaDxtnrvbV3IQdhbo+nV0/ifONg5usIlfPURfo8WX60nd28
kRWGJxASweuKSw9Nlu+4AHbr1EU4yKiRyljXuZzJMxfZPc/2nqImqA9QlvIQSLb2
A4WEU8Q7jbvGg0bTMh3LLZhz5NGzLS1w41O5WMoVJ+Ve5EOCmsryuBEatcu2PyhJ
aGxhOEWXQrUYxiWpeNq41cJMEQSk4BajVPNSmI62rtiUAhztWrv0Rij/VYYqedaO
2x9Qz/bRxMrYpXP3ivESvo9Qr1hRssBs6N439n2o/IIbp/HAj0ALhLhwcyAhob7r
jGuNQHB4CeA=
=opR6
-----END PGP SIGNATURE-----