-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2909
                         Security update for grub2
                              26 August 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           grub2
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Unauthorised Access             -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-15705  

Reference:         ESB-2020.2686
                   ESB-2020.2679
                   ESB-2020.2647
                   ESB-2020.2591

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20202304-1
   https://www.suse.com/support/update/announcement/2020/suse-su-202014461-1
   https://www.suse.com/support/update/announcement/2020/suse-su-20202306-1
   https://www.suse.com/support/update/announcement/2020/suse-su-20202305-1
   https://www.suse.com/support/update/announcement/2020/suse-su-20202308-1
   https://www.suse.com/support/update/announcement/2020/suse-su-20202303-1
   https://www.suse.com/support/update/announcement/2020/suse-su-20202307-1

Comment: This bulletin contains seven (7) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for grub2

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:2304-1
Rating:            important
References:        #1172745 #1174421
Cross-References:  CVE-2020-15705
Affected Products:
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud 8
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server 12-SP3-BCL
                   SUSE Enterprise Storage 5
                   HPE Helion Openstack 8
______________________________________________________________________________

An update that solves one vulnerability and has one errata is now available.

Description:

This update for grub2 fixes the following issues:

  o CVE-2020-15705: Fail kernel validation without shim protocol (bsc#1174421).
  o Add fibre channel device's ofpath support to grub-ofpathname and search
    hint to speed up root device discovery (bsc#1172745).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-2304=1
  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2020-2304=1
  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-2304=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-2304=1
  o SUSE Linux Enterprise Server 12-SP3-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-2304=1
  o SUSE Enterprise Storage 5:
    zypper in -t patch SUSE-Storage-5-2020-2304=1
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2020-2304=1

Package List:

  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       grub2-2.02-4.61.1
       grub2-debuginfo-2.02-4.61.1
       grub2-debugsource-2.02-4.61.1
       grub2-i386-pc-2.02-4.61.1
       grub2-x86_64-efi-2.02-4.61.1
       grub2-x86_64-xen-2.02-4.61.1
  o SUSE OpenStack Cloud Crowbar 8 (noarch):
       grub2-snapper-plugin-2.02-4.61.1
       grub2-systemd-sleep-plugin-2.02-4.61.1
  o SUSE OpenStack Cloud 8 (noarch):
       grub2-snapper-plugin-2.02-4.61.1
       grub2-systemd-sleep-plugin-2.02-4.61.1
  o SUSE OpenStack Cloud 8 (x86_64):
       grub2-2.02-4.61.1
       grub2-debuginfo-2.02-4.61.1
       grub2-debugsource-2.02-4.61.1
       grub2-i386-pc-2.02-4.61.1
       grub2-x86_64-efi-2.02-4.61.1
       grub2-x86_64-xen-2.02-4.61.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):
       grub2-2.02-4.61.1
       grub2-debuginfo-2.02-4.61.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le):
       grub2-powerpc-ieee1275-2.02-4.61.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (noarch):
       grub2-snapper-plugin-2.02-4.61.1
       grub2-systemd-sleep-plugin-2.02-4.61.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64):
       grub2-debugsource-2.02-4.61.1
       grub2-i386-pc-2.02-4.61.1
       grub2-x86_64-efi-2.02-4.61.1
       grub2-x86_64-xen-2.02-4.61.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):
       grub2-2.02-4.61.1
       grub2-debuginfo-2.02-4.61.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 s390x x86_64):
       grub2-debugsource-2.02-4.61.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64):
       grub2-arm64-efi-2.02-4.61.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (ppc64le):
       grub2-powerpc-ieee1275-2.02-4.61.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (x86_64):
       grub2-i386-pc-2.02-4.61.1
       grub2-x86_64-efi-2.02-4.61.1
       grub2-x86_64-xen-2.02-4.61.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (noarch):
       grub2-snapper-plugin-2.02-4.61.1
       grub2-systemd-sleep-plugin-2.02-4.61.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (s390x):
       grub2-s390x-emu-2.02-4.61.1
  o SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):
       grub2-2.02-4.61.1
       grub2-debuginfo-2.02-4.61.1
       grub2-debugsource-2.02-4.61.1
       grub2-i386-pc-2.02-4.61.1
       grub2-x86_64-efi-2.02-4.61.1
       grub2-x86_64-xen-2.02-4.61.1
  o SUSE Linux Enterprise Server 12-SP3-BCL (noarch):
       grub2-snapper-plugin-2.02-4.61.1
       grub2-systemd-sleep-plugin-2.02-4.61.1
  o SUSE Enterprise Storage 5 (aarch64 x86_64):
       grub2-2.02-4.61.1
       grub2-debuginfo-2.02-4.61.1
       grub2-debugsource-2.02-4.61.1
  o SUSE Enterprise Storage 5 (aarch64):
       grub2-arm64-efi-2.02-4.61.1
  o SUSE Enterprise Storage 5 (noarch):
       grub2-snapper-plugin-2.02-4.61.1
       grub2-systemd-sleep-plugin-2.02-4.61.1
  o SUSE Enterprise Storage 5 (x86_64):
       grub2-i386-pc-2.02-4.61.1
       grub2-x86_64-efi-2.02-4.61.1
       grub2-x86_64-xen-2.02-4.61.1
  o HPE Helion Openstack 8 (x86_64):
       grub2-2.02-4.61.1
       grub2-debuginfo-2.02-4.61.1
       grub2-debugsource-2.02-4.61.1
       grub2-i386-pc-2.02-4.61.1
       grub2-x86_64-efi-2.02-4.61.1
       grub2-x86_64-xen-2.02-4.61.1
  o HPE Helion Openstack 8 (noarch):
       grub2-snapper-plugin-2.02-4.61.1
       grub2-systemd-sleep-plugin-2.02-4.61.1


References:

  o https://www.suse.com/security/cve/CVE-2020-15705.html
  o https://bugzilla.suse.com/1172745
  o https://bugzilla.suse.com/1174421

- --------------------------------------------------------------------------------

SUSE Security Update: Security update for grub2

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:14461-1
Rating:            important
References:        #1174421
Cross-References:  CVE-2020-15705
Affected Products:
                   SUSE Linux Enterprise Server 11-SP4-LTSS
                   SUSE Linux Enterprise Debuginfo 11-SP4
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for grub2 fixes the following issues:

  o CVE-2020-15705: Fail kernel validation without shim protocol (bsc#1174421).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server 11-SP4-LTSS:
    zypper in -t patch slessp4-grub2-14461=1
  o SUSE Linux Enterprise Debuginfo 11-SP4:
    zypper in -t patch dbgsp4-grub2-14461=1

Package List:

  o SUSE Linux Enterprise Server 11-SP4-LTSS (x86_64):
       grub2-x86_64-efi-2.00-0.66.21.1
       grub2-x86_64-xen-2.00-0.66.21.1
  o SUSE Linux Enterprise Debuginfo 11-SP4 (x86_64):
       grub2-debuginfo-2.00-0.66.21.1
       grub2-debugsource-2.00-0.66.21.1


References:

  o https://www.suse.com/security/cve/CVE-2020-15705.html
  o https://bugzilla.suse.com/1174421

- --------------------------------------------------------------------------------

SUSE Security Update: Security update for grub2

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:2306-1
Rating:            important
References:        #1172745 #1174421
Cross-References:  CVE-2020-15705
Affected Products:
                   SUSE Linux Enterprise Module for Server Applications 15-SP2
                   SUSE Linux Enterprise Module for Basesystem 15-SP2
______________________________________________________________________________

An update that solves one vulnerability and has one errata is now available.

Description:

This update for grub2 fixes the following issue:

  o CVE-2020-15705: Fail kernel validation without shim protocol (bsc#1174421).
  o Add fibre channel device's ofpath support to grub-ofpathname and search
    hint to speed up root device discovery (bsc#1172745).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Server Applications 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP2-2020-2306=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2020-2306=1

Package List:

  o SUSE Linux Enterprise Module for Server Applications 15-SP2 (noarch):
       grub2-x86_64-xen-2.04-9.15.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x
    x86_64):
       grub2-2.04-9.15.1
       grub2-debuginfo-2.04-9.15.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 s390x x86_64):
       grub2-debugsource-2.04-9.15.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (noarch):
       grub2-arm64-efi-2.04-9.15.1
       grub2-i386-pc-2.04-9.15.1
       grub2-powerpc-ieee1275-2.04-9.15.1
       grub2-snapper-plugin-2.04-9.15.1
       grub2-systemd-sleep-plugin-2.04-9.15.1
       grub2-x86_64-efi-2.04-9.15.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (s390x):
       grub2-s390x-emu-2.04-9.15.1


References:

  o https://www.suse.com/security/cve/CVE-2020-15705.html
  o https://bugzilla.suse.com/1172745
  o https://bugzilla.suse.com/1174421

- --------------------------------------------------------------------------------

SUSE Security Update: Security update for grub2

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:2305-1
Rating:            important
References:        #1172745 #1174421
Cross-References:  CVE-2020-15705
Affected Products:
                   SUSE OpenStack Cloud Crowbar 9
                   SUSE OpenStack Cloud 9
                   SUSE Linux Enterprise Server for SAP 12-SP4
                   SUSE Linux Enterprise Server 12-SP5
                   SUSE Linux Enterprise Server 12-SP4-LTSS
______________________________________________________________________________

An update that solves one vulnerability and has one errata is now available.

Description:

This update for grub2 fixes the following issues:

  o CVE-2020-15705: Fail kernel validation without shim protocol (bsc#1174421).
  o Add fibre channel device's ofpath support to grub-ofpathname and search
    hint to speed up root device discovery (bsc#1172745).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 9:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2020-2305=1
  o SUSE OpenStack Cloud 9:
    zypper in -t patch SUSE-OpenStack-Cloud-9-2020-2305=1
  o SUSE Linux Enterprise Server for SAP 12-SP4:
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2020-2305=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-2305=1
  o SUSE Linux Enterprise Server 12-SP4-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2020-2305=1

Package List:

  o SUSE OpenStack Cloud Crowbar 9 (x86_64):
       grub2-2.02-12.39.1
       grub2-debuginfo-2.02-12.39.1
       grub2-debugsource-2.02-12.39.1
       grub2-i386-pc-2.02-12.39.1
       grub2-x86_64-efi-2.02-12.39.1
  o SUSE OpenStack Cloud Crowbar 9 (noarch):
       grub2-snapper-plugin-2.02-12.39.1
       grub2-systemd-sleep-plugin-2.02-12.39.1
       grub2-x86_64-xen-2.02-12.39.1
  o SUSE OpenStack Cloud 9 (x86_64):
       grub2-2.02-12.39.1
       grub2-debuginfo-2.02-12.39.1
       grub2-debugsource-2.02-12.39.1
       grub2-i386-pc-2.02-12.39.1
       grub2-x86_64-efi-2.02-12.39.1
  o SUSE OpenStack Cloud 9 (noarch):
       grub2-snapper-plugin-2.02-12.39.1
       grub2-systemd-sleep-plugin-2.02-12.39.1
       grub2-x86_64-xen-2.02-12.39.1
  o SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):
       grub2-2.02-12.39.1
       grub2-debuginfo-2.02-12.39.1
  o SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le):
       grub2-powerpc-ieee1275-2.02-12.39.1
  o SUSE Linux Enterprise Server for SAP 12-SP4 (noarch):
       grub2-snapper-plugin-2.02-12.39.1
       grub2-systemd-sleep-plugin-2.02-12.39.1
       grub2-x86_64-xen-2.02-12.39.1
  o SUSE Linux Enterprise Server for SAP 12-SP4 (x86_64):
       grub2-debugsource-2.02-12.39.1
       grub2-i386-pc-2.02-12.39.1
       grub2-x86_64-efi-2.02-12.39.1
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       grub2-2.02-12.39.1
       grub2-debuginfo-2.02-12.39.1
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 s390x x86_64):
       grub2-debugsource-2.02-12.39.1
  o SUSE Linux Enterprise Server 12-SP5 (aarch64):
       grub2-arm64-efi-2.02-12.39.1
  o SUSE Linux Enterprise Server 12-SP5 (ppc64le):
       grub2-powerpc-ieee1275-2.02-12.39.1
  o SUSE Linux Enterprise Server 12-SP5 (noarch):
       grub2-snapper-plugin-2.02-12.39.1
       grub2-systemd-sleep-plugin-2.02-12.39.1
       grub2-x86_64-xen-2.02-12.39.1
  o SUSE Linux Enterprise Server 12-SP5 (x86_64):
       grub2-i386-pc-2.02-12.39.1
       grub2-x86_64-efi-2.02-12.39.1
  o SUSE Linux Enterprise Server 12-SP5 (s390x):
       grub2-s390x-emu-2.02-12.39.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):
       grub2-2.02-12.39.1
       grub2-debuginfo-2.02-12.39.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 s390x x86_64):
       grub2-debugsource-2.02-12.39.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (ppc64le):
       grub2-powerpc-ieee1275-2.02-12.39.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64):
       grub2-arm64-efi-2.02-12.39.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (x86_64):
       grub2-i386-pc-2.02-12.39.1
       grub2-x86_64-efi-2.02-12.39.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (noarch):
       grub2-snapper-plugin-2.02-12.39.1
       grub2-systemd-sleep-plugin-2.02-12.39.1
       grub2-x86_64-xen-2.02-12.39.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (s390x):
       grub2-s390x-emu-2.02-12.39.1


References:

  o https://www.suse.com/security/cve/CVE-2020-15705.html
  o https://bugzilla.suse.com/1172745
  o https://bugzilla.suse.com/1174421

- --------------------------------------------------------------------------------

SUSE Security Update: Security update for grub2

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:2308-1
Rating:            important
References:        #1174421
Cross-References:  CVE-2020-15705
Affected Products:
                   SUSE OpenStack Cloud 7
                   SUSE Linux Enterprise Server for SAP 12-SP2
                   SUSE Linux Enterprise Server 12-SP2-LTSS
                   SUSE Linux Enterprise Server 12-SP2-BCL
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for grub2 fixes the following issues:

  o CVE-2020-15705: Fail kernel validation without shim protocol (bsc#1174421).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud 7:
    zypper in -t patch SUSE-OpenStack-Cloud-7-2020-2308=1
  o SUSE Linux Enterprise Server for SAP 12-SP2:
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-2308=1
  o SUSE Linux Enterprise Server 12-SP2-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-2308=1
  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-2308=1

Package List:

  o SUSE OpenStack Cloud 7 (s390x x86_64):
       grub2-2.02~beta2-115.56.1
       grub2-debuginfo-2.02~beta2-115.56.1
       grub2-debugsource-2.02~beta2-115.56.1
  o SUSE OpenStack Cloud 7 (noarch):
       grub2-snapper-plugin-2.02~beta2-115.56.1
       grub2-systemd-sleep-plugin-2.02~beta2-115.56.1
  o SUSE OpenStack Cloud 7 (x86_64):
       grub2-i386-pc-2.02~beta2-115.56.1
       grub2-x86_64-efi-2.02~beta2-115.56.1
       grub2-x86_64-xen-2.02~beta2-115.56.1
  o SUSE OpenStack Cloud 7 (s390x):
       grub2-s390x-emu-2.02~beta2-115.56.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):
       grub2-2.02~beta2-115.56.1
       grub2-debuginfo-2.02~beta2-115.56.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le):
       grub2-powerpc-ieee1275-2.02~beta2-115.56.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):
       grub2-debugsource-2.02~beta2-115.56.1
       grub2-i386-pc-2.02~beta2-115.56.1
       grub2-x86_64-efi-2.02~beta2-115.56.1
       grub2-x86_64-xen-2.02~beta2-115.56.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (noarch):
       grub2-snapper-plugin-2.02~beta2-115.56.1
       grub2-systemd-sleep-plugin-2.02~beta2-115.56.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):
       grub2-2.02~beta2-115.56.1
       grub2-debuginfo-2.02~beta2-115.56.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (s390x x86_64):
       grub2-debugsource-2.02~beta2-115.56.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le):
       grub2-powerpc-ieee1275-2.02~beta2-115.56.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (x86_64):
       grub2-i386-pc-2.02~beta2-115.56.1
       grub2-x86_64-efi-2.02~beta2-115.56.1
       grub2-x86_64-xen-2.02~beta2-115.56.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (noarch):
       grub2-snapper-plugin-2.02~beta2-115.56.1
       grub2-systemd-sleep-plugin-2.02~beta2-115.56.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (s390x):
       grub2-s390x-emu-2.02~beta2-115.56.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       grub2-2.02~beta2-115.56.1
       grub2-debuginfo-2.02~beta2-115.56.1
       grub2-debugsource-2.02~beta2-115.56.1
       grub2-i386-pc-2.02~beta2-115.56.1
       grub2-x86_64-efi-2.02~beta2-115.56.1
       grub2-x86_64-xen-2.02~beta2-115.56.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (noarch):
       grub2-snapper-plugin-2.02~beta2-115.56.1
       grub2-systemd-sleep-plugin-2.02~beta2-115.56.1


References:

  o https://www.suse.com/security/cve/CVE-2020-15705.html
  o https://bugzilla.suse.com/1174421

- --------------------------------------------------------------------------------

SUSE Security Update: Security update for grub2

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:2303-1
Rating:            important
References:        #1172745 #1174421
Cross-References:  CVE-2020-15705
Affected Products:
                   SUSE Linux Enterprise Server for SAP 15
                   SUSE Linux Enterprise Server 15-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-ESPOS
______________________________________________________________________________

An update that solves one vulnerability and has one errata is now available.

Description:

This update for grub2 fixes the following issues:

  o CVE-2020-15705: Fail kernel validation without shim protocol (bsc#1174421).
  o Add fibre channel device's ofpath support to grub-ofpathname and search
    hint to speed up root device discovery (bsc#1172745).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server for SAP 15:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-2303=1
  o SUSE Linux Enterprise Server 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-2020-2303=1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-2303=1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-2303=1

Package List:

  o SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):
       grub2-2.02-19.56.1
       grub2-debuginfo-2.02-19.56.1
  o SUSE Linux Enterprise Server for SAP 15 (ppc64le):
       grub2-powerpc-ieee1275-2.02-19.56.1
  o SUSE Linux Enterprise Server for SAP 15 (noarch):
       grub2-snapper-plugin-2.02-19.56.1
       grub2-systemd-sleep-plugin-2.02-19.56.1
  o SUSE Linux Enterprise Server for SAP 15 (x86_64):
       grub2-debugsource-2.02-19.56.1
       grub2-i386-pc-2.02-19.56.1
       grub2-x86_64-efi-2.02-19.56.1
       grub2-x86_64-xen-2.02-19.56.1
  o SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):
       grub2-2.02-19.56.1
       grub2-debuginfo-2.02-19.56.1
       grub2-debugsource-2.02-19.56.1
  o SUSE Linux Enterprise Server 15-LTSS (aarch64):
       grub2-arm64-efi-2.02-19.56.1
  o SUSE Linux Enterprise Server 15-LTSS (noarch):
       grub2-snapper-plugin-2.02-19.56.1
       grub2-systemd-sleep-plugin-2.02-19.56.1
  o SUSE Linux Enterprise Server 15-LTSS (s390x):
       grub2-s390x-emu-2.02-19.56.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):
       grub2-2.02-19.56.1
       grub2-debuginfo-2.02-19.56.1
       grub2-debugsource-2.02-19.56.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64):
       grub2-arm64-efi-2.02-19.56.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (noarch):
       grub2-snapper-plugin-2.02-19.56.1
       grub2-systemd-sleep-plugin-2.02-19.56.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (x86_64):
       grub2-i386-pc-2.02-19.56.1
       grub2-x86_64-efi-2.02-19.56.1
       grub2-x86_64-xen-2.02-19.56.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):
       grub2-2.02-19.56.1
       grub2-debuginfo-2.02-19.56.1
       grub2-debugsource-2.02-19.56.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64):
       grub2-arm64-efi-2.02-19.56.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (x86_64):
       grub2-i386-pc-2.02-19.56.1
       grub2-x86_64-efi-2.02-19.56.1
       grub2-x86_64-xen-2.02-19.56.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (noarch):
       grub2-snapper-plugin-2.02-19.56.1
       grub2-systemd-sleep-plugin-2.02-19.56.1


References:

  o https://www.suse.com/security/cve/CVE-2020-15705.html
  o https://bugzilla.suse.com/1172745
  o https://bugzilla.suse.com/1174421

- --------------------------------------------------------------------------------

SUSE Security Update: Security update for grub2

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:2307-1
Rating:            important
References:        #1172745 #1174421
Cross-References:  CVE-2020-15705
Affected Products:
                   SUSE Linux Enterprise Module for Server Applications 15-SP1
                   SUSE Linux Enterprise Module for Basesystem 15-SP1
______________________________________________________________________________

An update that solves one vulnerability and has one errata is now available.

Description:

This update for grub2 fixes the following issues:

  o CVE-2020-15705: Fail kernel validation without shim protocol (bsc#1174421).
  o Add fibre channel device's ofpath support to grub-ofpathname and search
    hint to speed up root device discovery (bsc#1172745).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Server Applications 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP1-2020-2307=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-2307=1

Package List:

  o SUSE Linux Enterprise Module for Server Applications 15-SP1 (noarch):
       grub2-x86_64-xen-2.02-26.33.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x
    x86_64):
       grub2-2.02-26.33.1
       grub2-debuginfo-2.02-26.33.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 s390x x86_64):
       grub2-debugsource-2.02-26.33.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (noarch):
       grub2-arm64-efi-2.02-26.33.1
       grub2-i386-pc-2.02-26.33.1
       grub2-powerpc-ieee1275-2.02-26.33.1
       grub2-snapper-plugin-2.02-26.33.1
       grub2-systemd-sleep-plugin-2.02-26.33.1
       grub2-x86_64-efi-2.02-26.33.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (s390x):
       grub2-s390x-emu-2.02-26.33.1


References:

  o https://www.suse.com/security/cve/CVE-2020-15705.html
  o https://bugzilla.suse.com/1172745
  o https://bugzilla.suse.com/1174421

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=qQ6o
-----END PGP SIGNATURE-----