-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0753
                         Security update for grub2
                               3 March 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           grub2
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
                   Access Confidential Data        -- Existing Account
                   Unauthorised Access             -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-20233 CVE-2021-20225 CVE-2020-27779
                   CVE-2020-27749 CVE-2020-25647 CVE-2020-25632
                   CVE-2020-14372 CVE-2017-9763 

Reference:         ESB-2021.0749
                   ESB-2021.0748
                   ESB-2019.1021

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20210685-1
   https://www.suse.com/support/update/announcement/2021/suse-su-20210683-1
   https://www.suse.com/support/update/announcement/2021/suse-su-20210684-1
   https://www.suse.com/support/update/announcement/2021/suse-su-20210679-1
   https://www.suse.com/support/update/announcement/2021/suse-su-20210681-1
   https://www.suse.com/support/update/announcement/2021/suse-su-20210682-1
   https://www.suse.com/support/update/announcement/2021/suse-su-202114659-1

Comment: This bulletin contains seven (7) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for grub2

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:0685-1
Rating:            important
References:        #1175970 #1176711 #1177883 #1179264 #1179265 #1182057
                   #1182262 #1182263
Cross-References:  CVE-2020-14372 CVE-2020-25632 CVE-2020-25647 CVE-2020-27749
                   CVE-2020-27779 CVE-2021-20225 CVE-2021-20233
Affected Products:
                   SUSE Linux Enterprise Server for SAP 15
                   SUSE Linux Enterprise Server 15-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-ESPOS
______________________________________________________________________________

An update that solves 7 vulnerabilities and has one errata is now available.

Description:

This update for grub2 fixes the following issues:
grub2 now implements the new "SBAT" method for SHIM based secure boot
revocation. (bsc#1182057)
Following security issues are fixed that can violate secure boot constraints:

  o CVE-2020-25632: Fixed a use-after-free in rmmod command (bsc#1176711)
  o CVE-2020-25647: Fixed an out-of-bound write in grub_usb_device_initialize()
    (bsc#1177883)
  o CVE-2020-27749: Fixed a stack buffer overflow in grub_parser_split_cmdline
    (bsc#1179264)
  o CVE-2020-27779, CVE-2020-14372: Disallow cutmem and acpi commands in secure
    boot mode (bsc#1179265 bsc#1175970)
  o CVE-2021-20225: Fixed a heap out-of-bounds write in short form option
    parser (bsc#1182262)
  o CVE-2021-20233: Fixed a heap out-of-bound write due to mis-calculation of
    space required for quoting (bsc#1182263)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server for SAP 15:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2021-685=1
  o SUSE Linux Enterprise Server 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-2021-685=1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2021-685=1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2021-685=1

Package List:

  o SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):
       grub2-2.02-19.66.1
       grub2-debuginfo-2.02-19.66.1
  o SUSE Linux Enterprise Server for SAP 15 (ppc64le):
       grub2-powerpc-ieee1275-2.02-19.66.1
  o SUSE Linux Enterprise Server for SAP 15 (noarch):
       grub2-snapper-plugin-2.02-19.66.1
       grub2-systemd-sleep-plugin-2.02-19.66.1
  o SUSE Linux Enterprise Server for SAP 15 (x86_64):
       grub2-debugsource-2.02-19.66.1
       grub2-i386-pc-2.02-19.66.1
       grub2-x86_64-efi-2.02-19.66.1
       grub2-x86_64-xen-2.02-19.66.1
  o SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):
       grub2-2.02-19.66.1
       grub2-debuginfo-2.02-19.66.1
       grub2-debugsource-2.02-19.66.1
  o SUSE Linux Enterprise Server 15-LTSS (aarch64):
       grub2-arm64-efi-2.02-19.66.1
  o SUSE Linux Enterprise Server 15-LTSS (noarch):
       grub2-snapper-plugin-2.02-19.66.1
       grub2-systemd-sleep-plugin-2.02-19.66.1
  o SUSE Linux Enterprise Server 15-LTSS (s390x):
       grub2-s390x-emu-2.02-19.66.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):
       grub2-2.02-19.66.1
       grub2-debuginfo-2.02-19.66.1
       grub2-debugsource-2.02-19.66.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64):
       grub2-arm64-efi-2.02-19.66.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (noarch):
       grub2-snapper-plugin-2.02-19.66.1
       grub2-systemd-sleep-plugin-2.02-19.66.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (x86_64):
       grub2-i386-pc-2.02-19.66.1
       grub2-x86_64-efi-2.02-19.66.1
       grub2-x86_64-xen-2.02-19.66.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):
       grub2-2.02-19.66.1
       grub2-debuginfo-2.02-19.66.1
       grub2-debugsource-2.02-19.66.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64):
       grub2-arm64-efi-2.02-19.66.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (x86_64):
       grub2-i386-pc-2.02-19.66.1
       grub2-x86_64-efi-2.02-19.66.1
       grub2-x86_64-xen-2.02-19.66.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (noarch):
       grub2-snapper-plugin-2.02-19.66.1
       grub2-systemd-sleep-plugin-2.02-19.66.1


References:

  o https://www.suse.com/security/cve/CVE-2020-14372.html
  o https://www.suse.com/security/cve/CVE-2020-25632.html
  o https://www.suse.com/security/cve/CVE-2020-25647.html
  o https://www.suse.com/security/cve/CVE-2020-27749.html
  o https://www.suse.com/security/cve/CVE-2020-27779.html
  o https://www.suse.com/security/cve/CVE-2021-20225.html
  o https://www.suse.com/security/cve/CVE-2021-20233.html
  o https://bugzilla.suse.com/1175970
  o https://bugzilla.suse.com/1176711
  o https://bugzilla.suse.com/1177883
  o https://bugzilla.suse.com/1179264
  o https://bugzilla.suse.com/1179265
  o https://bugzilla.suse.com/1182057
  o https://bugzilla.suse.com/1182262
  o https://bugzilla.suse.com/1182263

- --------------------------------------------------------------------------------

SUSE Security Update: Security update for grub2

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:0683-1
Rating:            important
References:        #1175970 #1176711 #1177883 #1179264 #1179265 #1182057
                   #1182262 #1182263
Cross-References:  CVE-2020-14372 CVE-2020-25632 CVE-2020-25647 CVE-2020-27749
                   CVE-2020-27779 CVE-2021-20225 CVE-2021-20233
Affected Products:
                   SUSE Linux Enterprise Module for Server Applications 15-SP2
                   SUSE Linux Enterprise Module for Basesystem 15-SP2
______________________________________________________________________________

An update that solves 7 vulnerabilities and has one errata is now available.

Description:

This update for grub2 fixes the following issues:
grub2 implements the new "SBAT" method for SHIM based secure boot revocation.
(bsc#1182057)

  o CVE-2020-25632: Fixed a use-after-free in rmmod command (bsc#1176711)
  o CVE-2020-25647: Fixed an out-of-bound write in grub_usb_device_initialize()
    (bsc#1177883)
  o CVE-2020-27749: Fixed a stack buffer overflow in grub_parser_split_cmdline
    (bsc#1179264)
  o CVE-2020-27779, CVE-2020-14372: Disallow cutmem and acpi commands in secure
    boot mode (bsc#1179265 bsc#1175970)
  o CVE-2021-20225: Fixed a heap out-of-bounds write in short form option
    parser (bsc#1182262)
  o CVE-2021-20233: Fixed a heap out-of-bound write due to mis-calculation of
    space required for quoting (bsc#1182263)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Server Applications 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP2-2021-683=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2021-683=1

Package List:

  o SUSE Linux Enterprise Module for Server Applications 15-SP2 (noarch):
       grub2-x86_64-xen-2.04-9.34.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x
    x86_64):
       grub2-2.04-9.34.1
       grub2-debuginfo-2.04-9.34.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 s390x x86_64):
       grub2-debugsource-2.04-9.34.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (noarch):
       grub2-arm64-efi-2.04-9.34.1
       grub2-i386-pc-2.04-9.34.1
       grub2-powerpc-ieee1275-2.04-9.34.1
       grub2-snapper-plugin-2.04-9.34.1
       grub2-systemd-sleep-plugin-2.04-9.34.1
       grub2-x86_64-efi-2.04-9.34.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (s390x):
       grub2-s390x-emu-2.04-9.34.1


References:

  o https://www.suse.com/security/cve/CVE-2020-14372.html
  o https://www.suse.com/security/cve/CVE-2020-25632.html
  o https://www.suse.com/security/cve/CVE-2020-25647.html
  o https://www.suse.com/security/cve/CVE-2020-27749.html
  o https://www.suse.com/security/cve/CVE-2020-27779.html
  o https://www.suse.com/security/cve/CVE-2021-20225.html
  o https://www.suse.com/security/cve/CVE-2021-20233.html
  o https://bugzilla.suse.com/1175970
  o https://bugzilla.suse.com/1176711
  o https://bugzilla.suse.com/1177883
  o https://bugzilla.suse.com/1179264
  o https://bugzilla.suse.com/1179265
  o https://bugzilla.suse.com/1182057
  o https://bugzilla.suse.com/1182262
  o https://bugzilla.suse.com/1182263

- --------------------------------------------------------------------------------

SUSE Security Update: Security update for grub2

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:0684-1
Rating:            important
References:        #1175970 #1176711 #1177883 #1179264 #1179265 #1182057
                   #1182262 #1182263
Cross-References:  CVE-2020-14372 CVE-2020-25632 CVE-2020-25647 CVE-2020-27749
                   CVE-2020-27779 CVE-2021-20225 CVE-2021-20233
Affected Products:
                   SUSE Manager Server 4.0
                   SUSE Manager Retail Branch Server 4.0
                   SUSE Manager Proxy 4.0
                   SUSE Linux Enterprise Server for SAP 15-SP1
                   SUSE Linux Enterprise Server 15-SP1-LTSS
                   SUSE Linux Enterprise Server 15-SP1-BCL
                   SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
                   SUSE Enterprise Storage 6
                   SUSE CaaS Platform 4.0
______________________________________________________________________________

An update that solves 7 vulnerabilities and has one errata is now available.

Description:

This update for grub2 fixes the following issues:
grub2 now implements the new "SBAT" method for SHIM based secure boot
revocation. (bsc#1182057)
Following security issues are fixed that can violate secure boot constraints:

  o CVE-2020-25632: Fixed a use-after-free in rmmod command (bsc#1176711)
  o CVE-2020-25647: Fixed an out-of-bound write in grub_usb_device_initialize()
    (bsc#1177883)
  o CVE-2020-27749: Fixed a stack buffer overflow in grub_parser_split_cmdline
    (bsc#1179264)
  o CVE-2020-27779, CVE-2020-14372: Disallow cutmem and acpi commands in secure
    boot mode (bsc#1179265 bsc#1175970)
  o CVE-2021-20225: Fixed a heap out-of-bounds write in short form option
    parser (bsc#1182262)
  o CVE-2021-20233: Fixed a heap out-of-bound write due to mis-calculation of
    space required for quoting (bsc#1182263)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Manager Server 4.0:
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.0-2021-684=1
  o SUSE Manager Retail Branch Server 4.0:
    zypper in -t patch
    SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.0-2021-684=1
  o SUSE Manager Proxy 4.0:
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.0-2021-684=1
  o SUSE Linux Enterprise Server for SAP 15-SP1:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2021-684=1
  o SUSE Linux Enterprise Server 15-SP1-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2021-684=1
  o SUSE Linux Enterprise Server 15-SP1-BCL:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2021-684=1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2021-684=1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2021-684=1
  o SUSE Enterprise Storage 6:
    zypper in -t patch SUSE-Storage-6-2021-684=1
  o SUSE CaaS Platform 4.0:
    To install this update, use the SUSE CaaS Platform 'skuba' tool. I will
    inform you if it detects new updates and let you then trigger updating of
    the complete cluster in a controlled way.

Package List:

  o SUSE Manager Server 4.0 (ppc64le s390x x86_64):
       grub2-2.02-26.43.1
       grub2-debuginfo-2.02-26.43.1
  o SUSE Manager Server 4.0 (s390x x86_64):
       grub2-debugsource-2.02-26.43.1
  o SUSE Manager Server 4.0 (noarch):
       grub2-i386-pc-2.02-26.43.1
       grub2-powerpc-ieee1275-2.02-26.43.1
       grub2-snapper-plugin-2.02-26.43.1
       grub2-systemd-sleep-plugin-2.02-26.43.1
       grub2-x86_64-efi-2.02-26.43.1
       grub2-x86_64-xen-2.02-26.43.1
  o SUSE Manager Server 4.0 (s390x):
       grub2-s390x-emu-2.02-26.43.1
  o SUSE Manager Retail Branch Server 4.0 (noarch):
       grub2-i386-pc-2.02-26.43.1
       grub2-snapper-plugin-2.02-26.43.1
       grub2-systemd-sleep-plugin-2.02-26.43.1
       grub2-x86_64-efi-2.02-26.43.1
       grub2-x86_64-xen-2.02-26.43.1
  o SUSE Manager Retail Branch Server 4.0 (x86_64):
       grub2-2.02-26.43.1
       grub2-debuginfo-2.02-26.43.1
       grub2-debugsource-2.02-26.43.1
  o SUSE Manager Proxy 4.0 (x86_64):
       grub2-2.02-26.43.1
       grub2-debuginfo-2.02-26.43.1
       grub2-debugsource-2.02-26.43.1
  o SUSE Manager Proxy 4.0 (noarch):
       grub2-i386-pc-2.02-26.43.1
       grub2-snapper-plugin-2.02-26.43.1
       grub2-systemd-sleep-plugin-2.02-26.43.1
       grub2-x86_64-efi-2.02-26.43.1
       grub2-x86_64-xen-2.02-26.43.1
  o SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):
       grub2-2.02-26.43.1
       grub2-debuginfo-2.02-26.43.1
  o SUSE Linux Enterprise Server for SAP 15-SP1 (x86_64):
       grub2-debugsource-2.02-26.43.1
  o SUSE Linux Enterprise Server for SAP 15-SP1 (noarch):
       grub2-i386-pc-2.02-26.43.1
       grub2-powerpc-ieee1275-2.02-26.43.1
       grub2-snapper-plugin-2.02-26.43.1
       grub2-systemd-sleep-plugin-2.02-26.43.1
       grub2-x86_64-efi-2.02-26.43.1
       grub2-x86_64-xen-2.02-26.43.1
  o SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):
       grub2-2.02-26.43.1
       grub2-debuginfo-2.02-26.43.1
  o SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 s390x x86_64):
       grub2-debugsource-2.02-26.43.1
  o SUSE Linux Enterprise Server 15-SP1-LTSS (noarch):
       grub2-arm64-efi-2.02-26.43.1
       grub2-i386-pc-2.02-26.43.1
       grub2-powerpc-ieee1275-2.02-26.43.1
       grub2-snapper-plugin-2.02-26.43.1
       grub2-systemd-sleep-plugin-2.02-26.43.1
       grub2-x86_64-efi-2.02-26.43.1
       grub2-x86_64-xen-2.02-26.43.1
  o SUSE Linux Enterprise Server 15-SP1-LTSS (s390x):
       grub2-s390x-emu-2.02-26.43.1
  o SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):
       grub2-2.02-26.43.1
       grub2-debuginfo-2.02-26.43.1
       grub2-debugsource-2.02-26.43.1
  o SUSE Linux Enterprise Server 15-SP1-BCL (noarch):
       grub2-i386-pc-2.02-26.43.1
       grub2-snapper-plugin-2.02-26.43.1
       grub2-systemd-sleep-plugin-2.02-26.43.1
       grub2-x86_64-efi-2.02-26.43.1
       grub2-x86_64-xen-2.02-26.43.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64
    x86_64):
       grub2-2.02-26.43.1
       grub2-debuginfo-2.02-26.43.1
       grub2-debugsource-2.02-26.43.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (noarch):
       grub2-arm64-efi-2.02-26.43.1
       grub2-i386-pc-2.02-26.43.1
       grub2-snapper-plugin-2.02-26.43.1
       grub2-systemd-sleep-plugin-2.02-26.43.1
       grub2-x86_64-efi-2.02-26.43.1
       grub2-x86_64-xen-2.02-26.43.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64
    x86_64):
       grub2-2.02-26.43.1
       grub2-debuginfo-2.02-26.43.1
       grub2-debugsource-2.02-26.43.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (noarch):
       grub2-arm64-efi-2.02-26.43.1
       grub2-i386-pc-2.02-26.43.1
       grub2-snapper-plugin-2.02-26.43.1
       grub2-systemd-sleep-plugin-2.02-26.43.1
       grub2-x86_64-efi-2.02-26.43.1
       grub2-x86_64-xen-2.02-26.43.1
  o SUSE Enterprise Storage 6 (aarch64 x86_64):
       grub2-2.02-26.43.1
       grub2-debuginfo-2.02-26.43.1
       grub2-debugsource-2.02-26.43.1
  o SUSE Enterprise Storage 6 (noarch):
       grub2-arm64-efi-2.02-26.43.1
       grub2-i386-pc-2.02-26.43.1
       grub2-snapper-plugin-2.02-26.43.1
       grub2-systemd-sleep-plugin-2.02-26.43.1
       grub2-x86_64-efi-2.02-26.43.1
       grub2-x86_64-xen-2.02-26.43.1
  o SUSE CaaS Platform 4.0 (x86_64):
       grub2-2.02-26.43.1
       grub2-debuginfo-2.02-26.43.1
       grub2-debugsource-2.02-26.43.1
  o SUSE CaaS Platform 4.0 (noarch):
       grub2-i386-pc-2.02-26.43.1
       grub2-snapper-plugin-2.02-26.43.1
       grub2-systemd-sleep-plugin-2.02-26.43.1
       grub2-x86_64-efi-2.02-26.43.1
       grub2-x86_64-xen-2.02-26.43.1


References:

  o https://www.suse.com/security/cve/CVE-2020-14372.html
  o https://www.suse.com/security/cve/CVE-2020-25632.html
  o https://www.suse.com/security/cve/CVE-2020-25647.html
  o https://www.suse.com/security/cve/CVE-2020-27749.html
  o https://www.suse.com/security/cve/CVE-2020-27779.html
  o https://www.suse.com/security/cve/CVE-2021-20225.html
  o https://www.suse.com/security/cve/CVE-2021-20233.html
  o https://bugzilla.suse.com/1175970
  o https://bugzilla.suse.com/1176711
  o https://bugzilla.suse.com/1177883
  o https://bugzilla.suse.com/1179264
  o https://bugzilla.suse.com/1179265
  o https://bugzilla.suse.com/1182057
  o https://bugzilla.suse.com/1182262
  o https://bugzilla.suse.com/1182263

- --------------------------------------------------------------------------------

SUSE Security Update: Security update for grub2

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:0679-1
Rating:            important
References:        #1175970 #1176711 #1177883 #1179264 #1179265 #1182057
                   #1182262 #1182263
Cross-References:  CVE-2020-14372 CVE-2020-25632 CVE-2020-25647 CVE-2020-27749
                   CVE-2020-27779 CVE-2021-20225 CVE-2021-20233
Affected Products:
                   SUSE OpenStack Cloud 7
                   SUSE Linux Enterprise Server for SAP 12-SP2
                   SUSE Linux Enterprise Server 12-SP2-LTSS
                   SUSE Linux Enterprise Server 12-SP2-BCL
______________________________________________________________________________

An update that solves 7 vulnerabilities and has one errata is now available.

Description:

This update for grub2 fixes the following issues:
grub2 now implements the new "SBAT" method for SHIM based secure boot
revocation. (bsc#1182057)
Following security issues are fixed that can violate secure boot constraints:

  o CVE-2020-25632: Fixed a use-after-free in rmmod command (bsc#1176711)
  o CVE-2020-25647: Fixed an out-of-bound write in grub_usb_device_initialize()
    (bsc#1177883)
  o CVE-2020-27749: Fixed a stack buffer overflow in grub_parser_split_cmdline
    (bsc#1179264)
  o CVE-2020-27779, CVE-2020-14372: Disallow cutmem and acpi commands in secure
    boot mode (bsc#1179265 bsc#1175970)
  o CVE-2021-20225: Fixed a heap out-of-bounds write in short form option
    parser (bsc#1182262)
  o CVE-2021-20233: Fixed a heap out-of-bound write due to mis-calculation of
    space required for quoting (bsc#1182263)


grub2 was bumped to version 2.02, same as SUSE Linux Enterprise 12 SP3.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud 7:
    zypper in -t patch SUSE-OpenStack-Cloud-7-2021-679=1
  o SUSE Linux Enterprise Server for SAP 12-SP2:
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2021-679=1
  o SUSE Linux Enterprise Server 12-SP2-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2021-679=1
  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2021-679=1

Package List:

  o SUSE OpenStack Cloud 7 (s390x x86_64):
       grub2-2.02-115.59.1
       grub2-debuginfo-2.02-115.59.1
       grub2-debugsource-2.02-115.59.1
  o SUSE OpenStack Cloud 7 (noarch):
       grub2-snapper-plugin-2.02-115.59.1
       grub2-systemd-sleep-plugin-2.02-115.59.1
  o SUSE OpenStack Cloud 7 (x86_64):
       grub2-i386-pc-2.02-115.59.1
       grub2-x86_64-efi-2.02-115.59.1
       grub2-x86_64-xen-2.02-115.59.1
  o SUSE OpenStack Cloud 7 (s390x):
       grub2-s390x-emu-2.02-115.59.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):
       grub2-2.02-115.59.1
       grub2-debuginfo-2.02-115.59.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le):
       grub2-powerpc-ieee1275-2.02-115.59.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):
       grub2-debugsource-2.02-115.59.1
       grub2-i386-pc-2.02-115.59.1
       grub2-x86_64-efi-2.02-115.59.1
       grub2-x86_64-xen-2.02-115.59.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (noarch):
       grub2-snapper-plugin-2.02-115.59.1
       grub2-systemd-sleep-plugin-2.02-115.59.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):
       grub2-2.02-115.59.1
       grub2-debuginfo-2.02-115.59.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (s390x x86_64):
       grub2-debugsource-2.02-115.59.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le):
       grub2-powerpc-ieee1275-2.02-115.59.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (x86_64):
       grub2-i386-pc-2.02-115.59.1
       grub2-x86_64-efi-2.02-115.59.1
       grub2-x86_64-xen-2.02-115.59.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (noarch):
       grub2-snapper-plugin-2.02-115.59.1
       grub2-systemd-sleep-plugin-2.02-115.59.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (s390x):
       grub2-s390x-emu-2.02-115.59.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (noarch):
       grub2-snapper-plugin-2.02-115.59.1
       grub2-systemd-sleep-plugin-2.02-115.59.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       grub2-2.02-115.59.1
       grub2-debuginfo-2.02-115.59.1
       grub2-debugsource-2.02-115.59.1
       grub2-i386-pc-2.02-115.59.1
       grub2-x86_64-efi-2.02-115.59.1
       grub2-x86_64-xen-2.02-115.59.1


References:

  o https://www.suse.com/security/cve/CVE-2020-14372.html
  o https://www.suse.com/security/cve/CVE-2020-25632.html
  o https://www.suse.com/security/cve/CVE-2020-25647.html
  o https://www.suse.com/security/cve/CVE-2020-27749.html
  o https://www.suse.com/security/cve/CVE-2020-27779.html
  o https://www.suse.com/security/cve/CVE-2021-20225.html
  o https://www.suse.com/security/cve/CVE-2021-20233.html
  o https://bugzilla.suse.com/1175970
  o https://bugzilla.suse.com/1176711
  o https://bugzilla.suse.com/1177883
  o https://bugzilla.suse.com/1179264
  o https://bugzilla.suse.com/1179265
  o https://bugzilla.suse.com/1182057
  o https://bugzilla.suse.com/1182262
  o https://bugzilla.suse.com/1182263

- --------------------------------------------------------------------------------

SUSE Security Update: Security update for grub2

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:0681-1
Rating:            important
References:        #1175970 #1176711 #1177883 #1179264 #1179265 #1182057
                   #1182262 #1182263
Cross-References:  CVE-2020-14372 CVE-2020-25632 CVE-2020-25647 CVE-2020-27749
                   CVE-2020-27779 CVE-2021-20225 CVE-2021-20233
Affected Products:
                   SUSE OpenStack Cloud Crowbar 9
                   SUSE OpenStack Cloud 9
                   SUSE Linux Enterprise Server for SAP 12-SP4
                   SUSE Linux Enterprise Server 12-SP5
                   SUSE Linux Enterprise Server 12-SP4-LTSS
______________________________________________________________________________

An update that solves 7 vulnerabilities and has one errata is now available.

Description:

This update for grub2 fixes the following issues:
grub2 now implements the new "SBAT" method for SHIM based secure boot
revocation. (bsc#1182057)
Following security issues are fixed that can violate secure boot constraints:

  o CVE-2020-25632: Fixed a use-after-free in rmmod command (bsc#1176711)
  o CVE-2020-25647: Fixed an out-of-bound write in grub_usb_device_initialize()
    (bsc#1177883)
  o CVE-2020-27749: Fixed a stack buffer overflow in grub_parser_split_cmdline
    (bsc#1179264)
  o CVE-2020-27779, CVE-2020-14372: Disallow cutmem and acpi commands in secure
    boot mode (bsc#1179265 bsc#1175970)
  o CVE-2021-20225: Fixed a heap out-of-bounds write in short form option
    parser (bsc#1182262)
  o CVE-2021-20233: Fixed a heap out-of-bound write due to mis-calculation of
    space required for quoting (bsc#1182263)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 9:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2021-681=1
  o SUSE OpenStack Cloud 9:
    zypper in -t patch SUSE-OpenStack-Cloud-9-2021-681=1
  o SUSE Linux Enterprise Server for SAP 12-SP4:
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2021-681=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-681=1
  o SUSE Linux Enterprise Server 12-SP4-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2021-681=1

Package List:

  o SUSE OpenStack Cloud Crowbar 9 (noarch):
       grub2-snapper-plugin-2.02-12.47.1
       grub2-systemd-sleep-plugin-2.02-12.47.1
       grub2-x86_64-xen-2.02-12.47.1
  o SUSE OpenStack Cloud Crowbar 9 (x86_64):
       grub2-2.02-12.47.1
       grub2-debuginfo-2.02-12.47.1
       grub2-debugsource-2.02-12.47.1
       grub2-i386-pc-2.02-12.47.1
       grub2-x86_64-efi-2.02-12.47.1
  o SUSE OpenStack Cloud 9 (x86_64):
       grub2-2.02-12.47.1
       grub2-debuginfo-2.02-12.47.1
       grub2-debugsource-2.02-12.47.1
       grub2-i386-pc-2.02-12.47.1
       grub2-x86_64-efi-2.02-12.47.1
  o SUSE OpenStack Cloud 9 (noarch):
       grub2-snapper-plugin-2.02-12.47.1
       grub2-systemd-sleep-plugin-2.02-12.47.1
       grub2-x86_64-xen-2.02-12.47.1
  o SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):
       grub2-2.02-12.47.1
       grub2-debuginfo-2.02-12.47.1
  o SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le):
       grub2-powerpc-ieee1275-2.02-12.47.1
  o SUSE Linux Enterprise Server for SAP 12-SP4 (x86_64):
       grub2-debugsource-2.02-12.47.1
       grub2-i386-pc-2.02-12.47.1
       grub2-x86_64-efi-2.02-12.47.1
  o SUSE Linux Enterprise Server for SAP 12-SP4 (noarch):
       grub2-snapper-plugin-2.02-12.47.1
       grub2-systemd-sleep-plugin-2.02-12.47.1
       grub2-x86_64-xen-2.02-12.47.1
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       grub2-2.02-12.47.1
       grub2-debuginfo-2.02-12.47.1
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 s390x x86_64):
       grub2-debugsource-2.02-12.47.1
  o SUSE Linux Enterprise Server 12-SP5 (ppc64le):
       grub2-powerpc-ieee1275-2.02-12.47.1
  o SUSE Linux Enterprise Server 12-SP5 (aarch64):
       grub2-arm64-efi-2.02-12.47.1
  o SUSE Linux Enterprise Server 12-SP5 (x86_64):
       grub2-i386-pc-2.02-12.47.1
       grub2-x86_64-efi-2.02-12.47.1
  o SUSE Linux Enterprise Server 12-SP5 (noarch):
       grub2-snapper-plugin-2.02-12.47.1
       grub2-systemd-sleep-plugin-2.02-12.47.1
       grub2-x86_64-xen-2.02-12.47.1
  o SUSE Linux Enterprise Server 12-SP5 (s390x):
       grub2-s390x-emu-2.02-12.47.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):
       grub2-2.02-12.47.1
       grub2-debuginfo-2.02-12.47.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 s390x x86_64):
       grub2-debugsource-2.02-12.47.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64):
       grub2-arm64-efi-2.02-12.47.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (ppc64le):
       grub2-powerpc-ieee1275-2.02-12.47.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (noarch):
       grub2-snapper-plugin-2.02-12.47.1
       grub2-systemd-sleep-plugin-2.02-12.47.1
       grub2-x86_64-xen-2.02-12.47.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (x86_64):
       grub2-i386-pc-2.02-12.47.1
       grub2-x86_64-efi-2.02-12.47.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (s390x):
       grub2-s390x-emu-2.02-12.47.1


References:

  o https://www.suse.com/security/cve/CVE-2020-14372.html
  o https://www.suse.com/security/cve/CVE-2020-25632.html
  o https://www.suse.com/security/cve/CVE-2020-25647.html
  o https://www.suse.com/security/cve/CVE-2020-27749.html
  o https://www.suse.com/security/cve/CVE-2020-27779.html
  o https://www.suse.com/security/cve/CVE-2021-20225.html
  o https://www.suse.com/security/cve/CVE-2021-20233.html
  o https://bugzilla.suse.com/1175970
  o https://bugzilla.suse.com/1176711
  o https://bugzilla.suse.com/1177883
  o https://bugzilla.suse.com/1179264
  o https://bugzilla.suse.com/1179265
  o https://bugzilla.suse.com/1182057
  o https://bugzilla.suse.com/1182262
  o https://bugzilla.suse.com/1182263

- --------------------------------------------------------------------------------

SUSE Security Update: Security update for grub2

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:0682-1
Rating:            important
References:        #1175970 #1176711 #1177883 #1179264 #1179265 #1182057
                   #1182262 #1182263
Cross-References:  CVE-2020-14372 CVE-2020-25632 CVE-2020-25647 CVE-2020-27749
                   CVE-2020-27779 CVE-2021-20225 CVE-2021-20233
Affected Products:
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud 8
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server 12-SP3-BCL
                   HPE Helion Openstack 8
______________________________________________________________________________

An update that solves 7 vulnerabilities and has one errata is now available.

Description:

This update for grub2 fixes the following issues:
grub2 now implements the new "SBAT" method for SHIM based secure boot
revocation. (bsc#1182057)
Following security issues are fixed that can violate secure boot constraints:

  o CVE-2020-25632: Fixed a use-after-free in rmmod command (bsc#1176711)
  o CVE-2020-25647: Fixed an out-of-bound write in grub_usb_device_initialize()
    (bsc#1177883)
  o CVE-2020-27749: Fixed a stack buffer overflow in grub_parser_split_cmdline
    (bsc#1179264)
  o CVE-2020-27779, CVE-2020-14372: Disallow cutmem and acpi commands in secure
    boot mode (bsc#1179265 bsc#1175970)
  o CVE-2021-20225: Fixed a heap out-of-bounds write in short form option
    parser (bsc#1182262)
  o CVE-2021-20233: Fixed a heap out-of-bound write due to mis-calculation of
    space required for quoting (bsc#1182263)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2021-682=1
  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2021-682=1
  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2021-682=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2021-682=1
  o SUSE Linux Enterprise Server 12-SP3-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2021-682=1
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2021-682=1

Package List:

  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       grub2-2.02-4.69.1
       grub2-debuginfo-2.02-4.69.1
       grub2-debugsource-2.02-4.69.1
       grub2-i386-pc-2.02-4.69.1
       grub2-x86_64-efi-2.02-4.69.1
       grub2-x86_64-xen-2.02-4.69.1
  o SUSE OpenStack Cloud Crowbar 8 (noarch):
       grub2-snapper-plugin-2.02-4.69.1
       grub2-systemd-sleep-plugin-2.02-4.69.1
  o SUSE OpenStack Cloud 8 (x86_64):
       grub2-2.02-4.69.1
       grub2-debuginfo-2.02-4.69.1
       grub2-debugsource-2.02-4.69.1
       grub2-i386-pc-2.02-4.69.1
       grub2-x86_64-efi-2.02-4.69.1
       grub2-x86_64-xen-2.02-4.69.1
  o SUSE OpenStack Cloud 8 (noarch):
       grub2-snapper-plugin-2.02-4.69.1
       grub2-systemd-sleep-plugin-2.02-4.69.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):
       grub2-2.02-4.69.1
       grub2-debuginfo-2.02-4.69.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le):
       grub2-powerpc-ieee1275-2.02-4.69.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (noarch):
       grub2-snapper-plugin-2.02-4.69.1
       grub2-systemd-sleep-plugin-2.02-4.69.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64):
       grub2-debugsource-2.02-4.69.1
       grub2-i386-pc-2.02-4.69.1
       grub2-x86_64-efi-2.02-4.69.1
       grub2-x86_64-xen-2.02-4.69.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):
       grub2-2.02-4.69.1
       grub2-debuginfo-2.02-4.69.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 s390x x86_64):
       grub2-debugsource-2.02-4.69.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (ppc64le):
       grub2-powerpc-ieee1275-2.02-4.69.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64):
       grub2-arm64-efi-2.02-4.69.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (x86_64):
       grub2-i386-pc-2.02-4.69.1
       grub2-x86_64-efi-2.02-4.69.1
       grub2-x86_64-xen-2.02-4.69.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (noarch):
       grub2-snapper-plugin-2.02-4.69.1
       grub2-systemd-sleep-plugin-2.02-4.69.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (s390x):
       grub2-s390x-emu-2.02-4.69.1
  o SUSE Linux Enterprise Server 12-SP3-BCL (noarch):
       grub2-snapper-plugin-2.02-4.69.1
       grub2-systemd-sleep-plugin-2.02-4.69.1
  o SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):
       grub2-2.02-4.69.1
       grub2-debuginfo-2.02-4.69.1
       grub2-debugsource-2.02-4.69.1
       grub2-i386-pc-2.02-4.69.1
       grub2-x86_64-efi-2.02-4.69.1
       grub2-x86_64-xen-2.02-4.69.1
  o HPE Helion Openstack 8 (x86_64):
       grub2-2.02-4.69.1
       grub2-debuginfo-2.02-4.69.1
       grub2-debugsource-2.02-4.69.1
       grub2-i386-pc-2.02-4.69.1
       grub2-x86_64-efi-2.02-4.69.1
       grub2-x86_64-xen-2.02-4.69.1
  o HPE Helion Openstack 8 (noarch):
       grub2-snapper-plugin-2.02-4.69.1
       grub2-systemd-sleep-plugin-2.02-4.69.1


References:

  o https://www.suse.com/security/cve/CVE-2020-14372.html
  o https://www.suse.com/security/cve/CVE-2020-25632.html
  o https://www.suse.com/security/cve/CVE-2020-25647.html
  o https://www.suse.com/security/cve/CVE-2020-27749.html
  o https://www.suse.com/security/cve/CVE-2020-27779.html
  o https://www.suse.com/security/cve/CVE-2021-20225.html
  o https://www.suse.com/security/cve/CVE-2021-20233.html
  o https://bugzilla.suse.com/1175970
  o https://bugzilla.suse.com/1176711
  o https://bugzilla.suse.com/1177883
  o https://bugzilla.suse.com/1179264
  o https://bugzilla.suse.com/1179265
  o https://bugzilla.suse.com/1182057
  o https://bugzilla.suse.com/1182262
  o https://bugzilla.suse.com/1182263

- --------------------------------------------------------------------------------

SUSE Security Update: Security update for grub2

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:14659-1
Rating:            important
References:        #1175970 #1176711 #1177883 #1179264 #1179265 #1182057
                   #1182262 #1182263
Cross-References:  CVE-2017-9763 CVE-2020-14372 CVE-2020-25632 CVE-2020-25647
                   CVE-2020-27749 CVE-2020-27779 CVE-2021-20225 CVE-2021-20233
Affected Products:
                   SUSE Linux Enterprise Server 11-SP4-LTSS
                   SUSE Linux Enterprise Debuginfo 11-SP4
______________________________________________________________________________

An update that fixes 8 vulnerabilities is now available.

Description:

This update for grub2 fixes the following issues:
grub2 now implements the new "SBAT" method for SHIM based secure boot
revocation. (bsc#1182057)
grub2 was updated to the 2.02 version (same as SUSE Linux Enterprise 12 SP3).
Following security issues are fixed that can violate secure boot constraints:

  o CVE-2020-25632: Fixed a use-after-free in rmmod command (bsc#1176711)
  o CVE-2020-25647: Fixed an out-of-bound write in grub_usb_device_initialize()
    (bsc#1177883)
  o CVE-2020-27749: Fixed a stack buffer overflow in grub_parser_split_cmdline
    (bsc#1179264)
  o CVE-2020-27779, CVE-2020-14372: Disallow cutmem and acpi commands in secure
    boot mode (bsc#1179265 bsc#1175970)
  o CVE-2021-20225: Fixed a heap out-of-bounds write in short form option
    parser (bsc#1182262)
  o CVE-2021-20233: Fixed a heap out-of-bound write due to mis-calculation of
    space required for quoting (bsc#1182263)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server 11-SP4-LTSS:
    zypper in -t patch slessp4-grub2-14659=1
  o SUSE Linux Enterprise Debuginfo 11-SP4:
    zypper in -t patch dbgsp4-grub2-14659=1

Package List:

  o SUSE Linux Enterprise Server 11-SP4-LTSS (x86_64):
       grub2-x86_64-efi-2.02-0.66.26.1
       grub2-x86_64-xen-2.02-0.66.26.1
  o SUSE Linux Enterprise Debuginfo 11-SP4 (x86_64):
       grub2-debuginfo-2.02-0.66.26.1
       grub2-debugsource-2.02-0.66.26.1


References:

  o https://www.suse.com/security/cve/CVE-2017-9763.html
  o https://www.suse.com/security/cve/CVE-2020-14372.html
  o https://www.suse.com/security/cve/CVE-2020-25632.html
  o https://www.suse.com/security/cve/CVE-2020-25647.html
  o https://www.suse.com/security/cve/CVE-2020-27749.html
  o https://www.suse.com/security/cve/CVE-2020-27779.html
  o https://www.suse.com/security/cve/CVE-2021-20225.html
  o https://www.suse.com/security/cve/CVE-2021-20233.html
  o https://bugzilla.suse.com/1175970
  o https://bugzilla.suse.com/1176711
  o https://bugzilla.suse.com/1177883
  o https://bugzilla.suse.com/1179264
  o https://bugzilla.suse.com/1179265
  o https://bugzilla.suse.com/1182057
  o https://bugzilla.suse.com/1182262
  o https://bugzilla.suse.com/1182263

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=u1vr
-----END PGP SIGNATURE-----