SUSE SLES12 Security Update : grub2 (SUSE-SU-2021:0682-1)

high Nessus Plugin ID 146976

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for grub2 fixes the following issues :

grub2 now implements the new 'SBAT' method for SHIM based secure boot revocation. (bsc#1182057)

Following security issues are fixed that can violate secure boot constraints :

CVE-2020-25632: Fixed a use-after-free in rmmod command (bsc#1176711)

CVE-2020-25647: Fixed an out-of-bound write in grub_usb_device_initialize() (bsc#1177883)

CVE-2020-27749: Fixed a stack-based buffer overflow in grub_parser_split_cmdline (bsc#1179264)

CVE-2020-27779, CVE-2020-14372: Disallow cutmem and acpi commands in secure boot mode (bsc#1179265 bsc#1175970)

CVE-2021-20225: Fixed a heap out-of-bounds write in short form option parser (bsc#1182262)

CVE-2021-20233: Fixed a heap out-of-bound write due to mis-calculation of space required for quoting (bsc#1182263)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE OpenStack Cloud Crowbar 8 :

zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2021-682=1

SUSE OpenStack Cloud 8 :

zypper in -t patch SUSE-OpenStack-Cloud-8-2021-682=1

SUSE Linux Enterprise Server for SAP 12-SP3 :

zypper in -t patch SUSE-SLE-SAP-12-SP3-2021-682=1

SUSE Linux Enterprise Server 12-SP3-LTSS :

zypper in -t patch SUSE-SLE-SERVER-12-SP3-2021-682=1

SUSE Linux Enterprise Server 12-SP3-BCL :

zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2021-682=1

HPE Helion Openstack 8 :

zypper in -t patch HPE-Helion-OpenStack-8-2021-682=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1175970

https://bugzilla.suse.com/show_bug.cgi?id=1176711

https://bugzilla.suse.com/show_bug.cgi?id=1177883

https://bugzilla.suse.com/show_bug.cgi?id=1179264

https://bugzilla.suse.com/show_bug.cgi?id=1179265

https://bugzilla.suse.com/show_bug.cgi?id=1182057

https://bugzilla.suse.com/show_bug.cgi?id=1182262

https://bugzilla.suse.com/show_bug.cgi?id=1182263

https://www.suse.com/security/cve/CVE-2020-14372/

https://www.suse.com/security/cve/CVE-2020-25632/

https://www.suse.com/security/cve/CVE-2020-25647/

https://www.suse.com/security/cve/CVE-2020-27749/

https://www.suse.com/security/cve/CVE-2020-27779/

https://www.suse.com/security/cve/CVE-2021-20225/

https://www.suse.com/security/cve/CVE-2021-20233/

http://www.nessus.org/u?74d437b8

Plugin Details

Severity: High

ID: 146976

File Name: suse_SU-2021-0682-1.nasl

Version: 1.4

Type: local

Agent: unix

Published: 3/3/2021

Updated: 1/18/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2021-20233

CVSS v3

Risk Factor: High

Base Score: 8.2

Temporal Score: 7.4

Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:grub2, p-cpe:/a:novell:suse_linux:grub2-debuginfo, p-cpe:/a:novell:suse_linux:grub2-debugsource, p-cpe:/a:novell:suse_linux:grub2-i386-pc, p-cpe:/a:novell:suse_linux:grub2-s390x-emu, p-cpe:/a:novell:suse_linux:grub2-x86_64-efi, p-cpe:/a:novell:suse_linux:grub2-x86_64-xen, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/2/2021

Vulnerability Publication Date: 3/3/2021

Reference Information

CVE: CVE-2020-14372, CVE-2020-25632, CVE-2020-25647, CVE-2020-27749, CVE-2020-27779, CVE-2021-20225, CVE-2021-20233