Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in grub2
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in grub2
ID: RHSA-2020:3227-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 29. Juli 2020, 23:14
Referenzen: https://access.redhat.com/security/cve/CVE-2020-14308
https://access.redhat.com/security/vulnerabilities/grub2bootloader
https://access.redhat.com/security/cve/CVE-2020-15706
https://access.redhat.com/security/cve/CVE-2020-15705
https://access.redhat.com/security/cve/CVE-2020-15707
https://access.redhat.com/security/cve/CVE-2020-14311
https://access.redhat.com/security/cve/CVE-2020-10713
https://access.redhat.com/security/cve/CVE-2020-14310
https://access.redhat.com/security/cve/CVE-2020-14309
Applikationen: GRUB

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: grub2 security update
Advisory ID: RHSA-2020:3227-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3227
Issue date: 2020-07-29
CVE Names: CVE-2020-10713 CVE-2020-14308 CVE-2020-14309
CVE-2020-14310 CVE-2020-14311 CVE-2020-15705
CVE-2020-15706 CVE-2020-15707
=====================================================================

1. Summary:

An update for grub2, shim, and fwupd is now available for Red Hat
Enterprise Linux 8.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS E4S (v. 8.0) - noarch, ppc64le, x86_64

3. Description:

The grub2 packages provide version 2 of the Grand Unified Boot Loader
(GRUB), a highly configurable and customizable boot loader with modular
architecture. The packages support a variety of kernel formats, file
systems, computer architectures, and hardware devices.

The shim package contains a first-stage UEFI boot loader that handles
chaining to a trusted full boot loader under secure boot environments.

The fwupd packages provide a service that allows session software to update
device firmware.

Security Fix(es):

* grub2: Crafted grub.cfg file can lead to arbitrary code execution during
boot process (CVE-2020-10713)

* grub2: grub_malloc does not validate allocation size allowing for
arithmetic overflow and subsequent heap-based buffer overflow
(CVE-2020-14308)

* grub2: Integer overflow in grub_squash_read_symlink may lead to
heap-based buffer overflow (CVE-2020-14309)

* grub2: Integer overflow read_section_as_string may lead to heap-based
buffer overflow (CVE-2020-14310)

* grub2: Integer overflow in grub_ext2_read_link leads to heap-based buffer
overflow (CVE-2020-14311)

* grub2: Fail kernel validation without shim protocol (CVE-2020-15705)

* grub2: Use-after-free redefining a function whilst the same function is
already executing (CVE-2020-15706)

* grub2: Integer overflow in initrd size handling (CVE-2020-15707)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1825243 - CVE-2020-10713 grub2: Crafted grub.cfg file can lead to arbitrary
code execution during boot process
1852009 - CVE-2020-14308 grub2: grub_malloc does not validate allocation size
allowing for arithmetic overflow and subsequent heap-based buffer overflow
1852014 - CVE-2020-14311 grub2: Integer overflow in grub_ext2_read_link leads
to heap-based buffer overflow
1852022 - CVE-2020-14309 grub2: Integer overflow in grub_squash_read_symlink
may lead to heap-based buffer overflow
1852030 - CVE-2020-14310 grub2: Integer overflow read_section_as_string may
lead to heap-based buffer overflow
1860978 - CVE-2020-15705 grub2: Fail kernel validation without shim protocol
1861118 - CVE-2020-15706 grub2: Use-after-free redefining a function whilst the
same function is already executing
1861581 - CVE-2020-15707 grub2: Integer overflow in initrd size handling

6. Package List:

Red Hat Enterprise Linux BaseOS E4S (v. 8.0):

Source:
fwupd-1.1.4-2.el8_0.src.rpm
grub2-2.02-87.el8_0.src.rpm
shim-15-14.el8_0.src.rpm

noarch:
grub2-common-2.02-87.el8_0.noarch.rpm
grub2-efi-aa64-modules-2.02-87.el8_0.noarch.rpm
grub2-efi-ia32-modules-2.02-87.el8_0.noarch.rpm
grub2-efi-x64-modules-2.02-87.el8_0.noarch.rpm
grub2-pc-modules-2.02-87.el8_0.noarch.rpm
grub2-ppc64le-modules-2.02-87.el8_0.noarch.rpm

ppc64le:
fwupd-1.1.4-2.el8_0.ppc64le.rpm
fwupd-debuginfo-1.1.4-2.el8_0.ppc64le.rpm
fwupd-debugsource-1.1.4-2.el8_0.ppc64le.rpm
grub2-debuginfo-2.02-87.el8_0.ppc64le.rpm
grub2-debugsource-2.02-87.el8_0.ppc64le.rpm
grub2-ppc64le-2.02-87.el8_0.ppc64le.rpm
grub2-tools-2.02-87.el8_0.ppc64le.rpm
grub2-tools-debuginfo-2.02-87.el8_0.ppc64le.rpm
grub2-tools-extra-2.02-87.el8_0.ppc64le.rpm
grub2-tools-extra-debuginfo-2.02-87.el8_0.ppc64le.rpm
grub2-tools-minimal-2.02-87.el8_0.ppc64le.rpm
grub2-tools-minimal-debuginfo-2.02-87.el8_0.ppc64le.rpm

x86_64:
fwupd-1.1.4-2.el8_0.x86_64.rpm
fwupd-debuginfo-1.1.4-2.el8_0.x86_64.rpm
fwupd-debugsource-1.1.4-2.el8_0.x86_64.rpm
grub2-debuginfo-2.02-87.el8_0.x86_64.rpm
grub2-debugsource-2.02-87.el8_0.x86_64.rpm
grub2-efi-ia32-2.02-87.el8_0.x86_64.rpm
grub2-efi-ia32-cdboot-2.02-87.el8_0.x86_64.rpm
grub2-efi-x64-2.02-87.el8_0.x86_64.rpm
grub2-efi-x64-cdboot-2.02-87.el8_0.x86_64.rpm
grub2-pc-2.02-87.el8_0.x86_64.rpm
grub2-tools-2.02-87.el8_0.x86_64.rpm
grub2-tools-debuginfo-2.02-87.el8_0.x86_64.rpm
grub2-tools-efi-2.02-87.el8_0.x86_64.rpm
grub2-tools-efi-debuginfo-2.02-87.el8_0.x86_64.rpm
grub2-tools-extra-2.02-87.el8_0.x86_64.rpm
grub2-tools-extra-debuginfo-2.02-87.el8_0.x86_64.rpm
grub2-tools-minimal-2.02-87.el8_0.x86_64.rpm
grub2-tools-minimal-debuginfo-2.02-87.el8_0.x86_64.rpm
shim-ia32-15-14.el8_0.x86_64.rpm
shim-x64-15-14.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-10713
https://access.redhat.com/security/cve/CVE-2020-14308
https://access.redhat.com/security/cve/CVE-2020-14309
https://access.redhat.com/security/cve/CVE-2020-14310
https://access.redhat.com/security/cve/CVE-2020-14311
https://access.redhat.com/security/cve/CVE-2020-15705
https://access.redhat.com/security/cve/CVE-2020-15706
https://access.redhat.com/security/cve/CVE-2020-15707
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/security/vulnerabilities/grub2bootloader

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=yC3d
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung