SUSE SLES12 Security Update : grub2 (SUSE-SU-2020:2079-1)

high Nessus Plugin ID 139178

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for grub2 fixes the following issues :

Fix for CVE-2020-10713 (bsc#1168994)

Fix for CVE-2020-14308 CVE-2020-14309, CVE-2020-14310, CVE-2020-14311 (bsc#1173812)

Fix for CVE-2020-15706 (bsc#1174463)

Fix for CVE-2020-15707 (bsc#1174570)

Use overflow checking primitives where the arithmetic expression for buffer allocations may include unvalidated data

Use grub_calloc for overflow check and return NULL when it would occur

Use gcc-9 compiler for overflow check builtins

Backport gcc-9 build fixes

Fix packed-not-aligned error on GCC 8 (bsc#1084632)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE OpenStack Cloud Crowbar 8 :

zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-2079=1

SUSE OpenStack Cloud 8 :

zypper in -t patch SUSE-OpenStack-Cloud-8-2020-2079=1

SUSE Linux Enterprise Server for SAP 12-SP3 :

zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-2079=1

SUSE Linux Enterprise Server 12-SP3-LTSS :

zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-2079=1

SUSE Linux Enterprise Server 12-SP3-BCL :

zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-2079=1

SUSE Enterprise Storage 5 :

zypper in -t patch SUSE-Storage-5-2020-2079=1

HPE Helion Openstack 8 :

zypper in -t patch HPE-Helion-OpenStack-8-2020-2079=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1084632

https://bugzilla.suse.com/show_bug.cgi?id=1168994

https://bugzilla.suse.com/show_bug.cgi?id=1173812

https://bugzilla.suse.com/show_bug.cgi?id=1174463

https://bugzilla.suse.com/show_bug.cgi?id=1174570

https://www.suse.com/security/cve/CVE-2020-10713/

https://www.suse.com/security/cve/CVE-2020-14308/

https://www.suse.com/security/cve/CVE-2020-14309/

https://www.suse.com/security/cve/CVE-2020-14310/

https://www.suse.com/security/cve/CVE-2020-14311/

https://www.suse.com/security/cve/CVE-2020-15706/

https://www.suse.com/security/cve/CVE-2020-15707/

http://www.nessus.org/u?03fdfd67

Plugin Details

Severity: High

ID: 139178

File Name: suse_SU-2020-2079-1.nasl

Version: 1.10

Type: local

Agent: unix

Published: 7/30/2020

Updated: 2/27/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-14309

CVSS v3

Risk Factor: High

Base Score: 8.2

Temporal Score: 7.4

Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2020-10713

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:grub2, p-cpe:/a:novell:suse_linux:grub2-debuginfo, p-cpe:/a:novell:suse_linux:grub2-debugsource, p-cpe:/a:novell:suse_linux:grub2-i386-pc, p-cpe:/a:novell:suse_linux:grub2-s390x-emu, p-cpe:/a:novell:suse_linux:grub2-x86_64-efi, p-cpe:/a:novell:suse_linux:grub2-x86_64-xen, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/29/2020

Vulnerability Publication Date: 7/29/2020

Reference Information

CVE: CVE-2020-10713, CVE-2020-14308, CVE-2020-14309, CVE-2020-14310, CVE-2020-14311, CVE-2020-15706, CVE-2020-15707

IAVA: 2020-A-0349