Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in grub2
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in grub2
ID: RHSA-2020:3273-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mo, 3. August 2020, 23:46
Referenzen: https://access.redhat.com/security/cve/CVE-2020-14310
https://access.redhat.com/security/vulnerabilities/grub2bootloader
https://access.redhat.com/security/cve/CVE-2020-14311
https://access.redhat.com/security/cve/CVE-2020-15705
https://access.redhat.com/security/cve/CVE-2020-10713
https://access.redhat.com/security/cve/CVE-2020-14308
https://access.redhat.com/security/cve/CVE-2020-15706
https://access.redhat.com/security/cve/CVE-2020-14309
Applikationen: GRUB

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: grub2 security and bug fix update
Advisory ID: RHSA-2020:3273-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3273
Issue date: 2020-08-03
CVE Names: CVE-2020-10713 CVE-2020-14308 CVE-2020-14309
CVE-2020-14310 CVE-2020-14311 CVE-2020-15705
CVE-2020-15706
=====================================================================

1. Summary:

An update for grub2, shim, and shim-signed is now available for Red Hat
Enterprise Linux 7.2 Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.2) - noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.2) - noarch, x86_64

3. Description:

The grub2 packages provide version 2 of the Grand Unified Boot Loader
(GRUB), a highly configurable and customizable boot loader with modular
architecture. The packages support a variety of kernel formats, file
systems, computer architectures, and hardware devices.

The shim package contains a first-stage UEFI boot loader that handles
chaining to a trusted full boot loader under secure boot environments.

Security Fix(es):

* grub2: Crafted grub.cfg file can lead to arbitrary code execution during
boot process (CVE-2020-10713)

* grub2: grub_malloc does not validate allocation size allowing for
arithmetic overflow and subsequent heap-based buffer overflow
(CVE-2020-14308)

* grub2: Integer overflow in grub_squash_read_symlink may lead to
heap-based buffer overflow (CVE-2020-14309)

* grub2: Integer overflow read_section_as_string may lead to heap-based
buffer overflow (CVE-2020-14310)

* grub2: Integer overflow in grub_ext2_read_link leads to heap-based buffer
overflow (CVE-2020-14311)

* grub2: Fail kernel validation without shim protocol (CVE-2020-15705)

* grub2: Use-after-free redefining a function whilst the same function is
already executing (CVE-2020-15706)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* grub2 should get resynced with 7.8 branch (BZ#1861861)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1825243 - CVE-2020-10713 grub2: Crafted grub.cfg file can lead to arbitrary
code execution during boot process
1852009 - CVE-2020-14308 grub2: grub_malloc does not validate allocation size
allowing for arithmetic overflow and subsequent heap-based buffer overflow
1852014 - CVE-2020-14311 grub2: Integer overflow in grub_ext2_read_link leads
to heap-based buffer overflow
1852022 - CVE-2020-14309 grub2: Integer overflow in grub_squash_read_symlink
may lead to heap-based buffer overflow
1852030 - CVE-2020-14310 grub2: Integer overflow read_section_as_string may
lead to heap-based buffer overflow
1860978 - CVE-2020-15705 grub2: Fail kernel validation without shim protocol
1861118 - CVE-2020-15706 grub2: Use-after-free redefining a function whilst the
same function is already executing
1861861 - grub2 should get resynced with 7.8 branch

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.2):

Source:
grub2-2.02-0.86.el7_2.src.rpm
shim-15-8.el7.src.rpm
shim-signed-15-8.el7_2.src.rpm

noarch:
grub2-common-2.02-0.86.el7_2.noarch.rpm
grub2-efi-ia32-modules-2.02-0.86.el7_2.noarch.rpm
grub2-efi-x64-modules-2.02-0.86.el7_2.noarch.rpm
grub2-pc-modules-2.02-0.86.el7_2.noarch.rpm
grub2-ppc64-modules-2.02-0.86.el7_2.noarch.rpm
grub2-ppc64le-modules-2.02-0.86.el7_2.noarch.rpm
shim-unsigned-aa64-debuginfo-15-8.el7.noarch.rpm
shim-unsigned-x64-debuginfo-15-8.el7.noarch.rpm

x86_64:
grub2-2.02-0.86.el7_2.x86_64.rpm
grub2-debuginfo-2.02-0.86.el7_2.x86_64.rpm
grub2-efi-ia32-2.02-0.86.el7_2.x86_64.rpm
grub2-efi-x64-2.02-0.86.el7_2.x86_64.rpm
grub2-pc-2.02-0.86.el7_2.x86_64.rpm
grub2-tools-2.02-0.86.el7_2.x86_64.rpm
grub2-tools-extra-2.02-0.86.el7_2.x86_64.rpm
grub2-tools-minimal-2.02-0.86.el7_2.x86_64.rpm
mokutil-15-8.el7_2.x86_64.rpm
mokutil-debuginfo-15-8.el7_2.x86_64.rpm
shim-15-8.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.2):

Source:
grub2-2.02-0.86.el7_2.src.rpm
shim-15-8.el7.src.rpm

noarch:
grub2-efi-aa64-modules-2.02-0.86.el7_2.noarch.rpm
grub2-efi-ia32-modules-2.02-0.86.el7_2.noarch.rpm
grub2-efi-x64-modules-2.02-0.86.el7_2.noarch.rpm
grub2-pc-modules-2.02-0.86.el7_2.noarch.rpm
grub2-ppc-modules-2.02-0.86.el7_2.noarch.rpm
grub2-ppc64-modules-2.02-0.86.el7_2.noarch.rpm
grub2-ppc64le-modules-2.02-0.86.el7_2.noarch.rpm

x86_64:
grub2-debuginfo-2.02-0.86.el7_2.x86_64.rpm
grub2-efi-ia32-cdboot-2.02-0.86.el7_2.x86_64.rpm
grub2-efi-x64-cdboot-2.02-0.86.el7_2.x86_64.rpm
shim-unsigned-ia32-15-8.el7.x86_64.rpm
shim-unsigned-x64-15-8.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-10713
https://access.redhat.com/security/cve/CVE-2020-14308
https://access.redhat.com/security/cve/CVE-2020-14309
https://access.redhat.com/security/cve/CVE-2020-14310
https://access.redhat.com/security/cve/CVE-2020-14311
https://access.redhat.com/security/cve/CVE-2020-15705
https://access.redhat.com/security/cve/CVE-2020-15706
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/security/vulnerabilities/grub2bootloader

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXyftytzjgjWX9erEAQhJ3BAAjary2rWbJ8Ql2gYBdjcSYPErQtUTdYnw
abEzjMANIl9i5L/pe0I0hJIcyTtKDkSyOJDE6kZfr7YUBuAI9GsU4FIc6cbbn7HE
gqRb5A6bOtiUXwgZ5EvGYVJa4kt6C7+DjjzmII8VHkcnzPpCeCfpDdlYTTfL8kiY
Cx1zdU6k54hyhbRvzZLjk74jsQh/cPa8yaPAK7jm2afOphdGVWH7fCrM0wmFm8OF
q431G+2uscp2Pvh4H5wiKoj4SP4k7KDCnOQyIK2Uw4JsZqCp6evS0EuevaaT1GOW
0NSJxiPsst+y+iwAv8ADXP00exdMjWHavY2eDepHNMGodFJ5FDQEf0PjBuSta0dX
RAglsED3r4y+rwe2A8u97bKtZglGJxvf1Wt4u1bqSLX8RuydVMOo1YCuueqkuV9b
jFCPeY4jJ8hOXQ3bMQOAaQCAeAO8AJluNQFzmfKkl+LTCEBZs9Lqxwu3IzQLKVTY
/qCe88eSnxcMqCRu/3OnyghbA6JMKFiYrI51pu8FOXrYSPD1D5KWYFJQNdL1bWms
dqv06H1Y9Ho8Bh4uaHfdc7YKUU7gyCgoq7F4tMOHesoNLkAgsnt82rLlYSsImRca
udluevoSvRa4gySTSljYE48M6QbdVKx3w8fLLlIGmaPpsMtwBUCMRmQJDNVO1yr+
sDz5oTR0Hsk=
=2uGL
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung