Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in GRUB
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in GRUB
ID: SUSE-SU-2015:2399-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Server 12, SUSE Linux Enterprise Desktop 12
Datum: Do, 31. Dezember 2015, 10:56
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8370
Applikationen: GRUB

Originalnachricht

   SUSE Security Update: Security update for grub2
______________________________________________________________________________

Announcement ID: SUSE-SU-2015:2399-1
Rating: important
References: #928131 #943380 #946148 #952539 #956631
Cross-References: CVE-2015-8370
Affected Products:
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Desktop 12
______________________________________________________________________________

An update that solves one vulnerability and has four fixes
is now available.

Description:

This update for grub2 provides the following fixes and enhancements:

Security issue fixed:
- Fix buffer overflows when reading username and password. (bsc#956631,
CVE-2015-8370)

Non security issues fixed:
- Expand list of grub.cfg search path in PV Xen guests for systems
installed
on btrfs snapshots. (bsc#946148, bsc#952539)
- Add --image switch to force zipl update to specific kernel. (bsc#928131)
- Do not use shim lock protocol for reading PE header as it won't be
available when secure boot is disabled. (bsc#943380)
- Make firmware flaw condition be more precisely detected and add debug
message for the case.


Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Server 12:

zypper in -t patch SUSE-SLE-SERVER-12-2015-1032=1

- SUSE Linux Enterprise Desktop 12:

zypper in -t patch SUSE-SLE-DESKTOP-12-2015-1032=1

To bring your system up-to-date, use "zypper patch".


Package List:

- SUSE Linux Enterprise Server 12 (ppc64le s390x x86_64):

grub2-2.02~beta2-56.9.4
grub2-debuginfo-2.02~beta2-56.9.4

- SUSE Linux Enterprise Server 12 (ppc64le):

grub2-powerpc-ieee1275-2.02~beta2-56.9.4

- SUSE Linux Enterprise Server 12 (x86_64):

grub2-i386-pc-2.02~beta2-56.9.4
grub2-x86_64-efi-2.02~beta2-56.9.4
grub2-x86_64-xen-2.02~beta2-56.9.4

- SUSE Linux Enterprise Server 12 (noarch):

grub2-snapper-plugin-2.02~beta2-56.9.4

- SUSE Linux Enterprise Server 12 (s390x):

grub2-debugsource-2.02~beta2-56.9.4
grub2-s390x-emu-2.02~beta2-56.9.4

- SUSE Linux Enterprise Desktop 12 (x86_64):

grub2-2.02~beta2-56.9.4
grub2-debuginfo-2.02~beta2-56.9.4
grub2-i386-pc-2.02~beta2-56.9.4
grub2-x86_64-efi-2.02~beta2-56.9.4
grub2-x86_64-xen-2.02~beta2-56.9.4

- SUSE Linux Enterprise Desktop 12 (noarch):

grub2-snapper-plugin-2.02~beta2-56.9.4


References:

https://www.suse.com/security/cve/CVE-2015-8370.html
https://bugzilla.suse.com/928131
https://bugzilla.suse.com/943380
https://bugzilla.suse.com/946148
https://bugzilla.suse.com/952539
https://bugzilla.suse.com/956631

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung