SUSE-SU-2022:4219-1: important: Security update for grub2

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Fri Nov 25 14:22:56 UTC 2022


   SUSE Security Update: Security update for grub2
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:4219-1
Rating:             important
References:         #1205178 #1205182 
Cross-References:   CVE-2022-2601 CVE-2022-3775
CVSS scores:
                    CVE-2022-2601 (SUSE): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-3775 (SUSE): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE Enterprise Storage 7.1
                    SUSE Linux Enterprise Desktop 15-SP3
                    SUSE Linux Enterprise High Performance Computing 15-SP3
                    SUSE Linux Enterprise Micro 5.2
                    SUSE Linux Enterprise Module for Basesystem 15-SP3
                    SUSE Linux Enterprise Module for SUSE Manager Proxy 4.2
                    SUSE Linux Enterprise Module for Server Applications 15-SP3
                    SUSE Linux Enterprise Server 15-SP3
                    SUSE Linux Enterprise Server for SAP Applications 15-SP3
                    SUSE Manager Proxy 4.2
                    SUSE Manager Retail Branch Server 4.2
                    SUSE Manager Server 4.2
                    openSUSE Leap 15.3
                    openSUSE Leap Micro 5.2
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for grub2 fixes the following issues:

   - CVE-2022-2601: Fixed buffer overflow in grub_font_construct_glyph
     (bsc#1205178).
   - CVE-2022-3775: Fixed integer underflow in blit_comb() (bsc#1205182).

   Other:

   - Bump upstream SBAT generation to 3


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap Micro 5.2:

      zypper in -t patch openSUSE-Leap-Micro-5.2-2022-4219=1

   - openSUSE Leap 15.3:

      zypper in -t patch openSUSE-SLE-15.3-2022-4219=1

   - SUSE Linux Enterprise Module for Server Applications 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP3-2022-4219=1

   - SUSE Linux Enterprise Module for SUSE Manager Proxy 4.2:

      zypper in -t patch SUSE-SLE-Module-SUSE-Manager-Proxy-4.2-2022-4219=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-4219=1

   - SUSE Linux Enterprise Micro 5.2:

      zypper in -t patch SUSE-SUSE-MicroOS-5.2-2022-4219=1



Package List:

   - openSUSE Leap Micro 5.2 (aarch64 x86_64):

      grub2-2.04-150300.22.25.1
      grub2-debuginfo-2.04-150300.22.25.1
      grub2-debugsource-2.04-150300.22.25.1

   - openSUSE Leap Micro 5.2 (noarch):

      grub2-arm64-efi-2.04-150300.22.25.1
      grub2-i386-pc-2.04-150300.22.25.1
      grub2-snapper-plugin-2.04-150300.22.25.1
      grub2-x86_64-efi-2.04-150300.22.25.1
      grub2-x86_64-xen-2.04-150300.22.25.1

   - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

      grub2-2.04-150300.22.25.1
      grub2-branding-upstream-2.04-150300.22.25.1
      grub2-debuginfo-2.04-150300.22.25.1

   - openSUSE Leap 15.3 (aarch64 s390x x86_64):

      grub2-debugsource-2.04-150300.22.25.1

   - openSUSE Leap 15.3 (noarch):

      grub2-arm64-efi-2.04-150300.22.25.1
      grub2-arm64-efi-debug-2.04-150300.22.25.1
      grub2-i386-pc-2.04-150300.22.25.1
      grub2-i386-pc-debug-2.04-150300.22.25.1
      grub2-powerpc-ieee1275-2.04-150300.22.25.1
      grub2-powerpc-ieee1275-debug-2.04-150300.22.25.1
      grub2-snapper-plugin-2.04-150300.22.25.1
      grub2-systemd-sleep-plugin-2.04-150300.22.25.1
      grub2-x86_64-efi-2.04-150300.22.25.1
      grub2-x86_64-efi-debug-2.04-150300.22.25.1
      grub2-x86_64-xen-2.04-150300.22.25.1

   - openSUSE Leap 15.3 (s390x):

      grub2-s390x-emu-2.04-150300.22.25.1
      grub2-s390x-emu-debug-2.04-150300.22.25.1

   - SUSE Linux Enterprise Module for Server Applications 15-SP3 (noarch):

      grub2-x86_64-xen-2.04-150300.22.25.1

   - SUSE Linux Enterprise Module for SUSE Manager Proxy 4.2 (noarch):

      grub2-arm64-efi-2.04-150300.22.25.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x x86_64):

      grub2-2.04-150300.22.25.1
      grub2-debuginfo-2.04-150300.22.25.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 s390x x86_64):

      grub2-debugsource-2.04-150300.22.25.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3 (noarch):

      grub2-arm64-efi-2.04-150300.22.25.1
      grub2-i386-pc-2.04-150300.22.25.1
      grub2-powerpc-ieee1275-2.04-150300.22.25.1
      grub2-snapper-plugin-2.04-150300.22.25.1
      grub2-systemd-sleep-plugin-2.04-150300.22.25.1
      grub2-x86_64-efi-2.04-150300.22.25.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3 (s390x):

      grub2-s390x-emu-2.04-150300.22.25.1

   - SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64):

      grub2-2.04-150300.22.25.1
      grub2-debuginfo-2.04-150300.22.25.1
      grub2-debugsource-2.04-150300.22.25.1

   - SUSE Linux Enterprise Micro 5.2 (noarch):

      grub2-arm64-efi-2.04-150300.22.25.1
      grub2-i386-pc-2.04-150300.22.25.1
      grub2-snapper-plugin-2.04-150300.22.25.1
      grub2-x86_64-efi-2.04-150300.22.25.1
      grub2-x86_64-xen-2.04-150300.22.25.1

   - SUSE Linux Enterprise Micro 5.2 (s390x):

      grub2-s390x-emu-2.04-150300.22.25.1


References:

   https://www.suse.com/security/cve/CVE-2022-2601.html
   https://www.suse.com/security/cve/CVE-2022-3775.html
   https://bugzilla.suse.com/1205178
   https://bugzilla.suse.com/1205182



More information about the sle-security-updates mailing list