Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in GRUB
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in GRUB
ID: USN-4992-1
Distribution: Ubuntu
Plattformen: Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 20.10
Datum: Fr, 18. Juni 2021, 06:31
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25632
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20225
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27749
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20233
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27779
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14372
Applikationen: GRUB

Originalnachricht


--===============5173697455867734880==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="e8+KQMb5E3o6vG/H"
Content-Disposition: inline


--e8+KQMb5E3o6vG/H
Content-Type: text/plain; charset=iso-8859-1
Content-Disposition: inlin
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-4992-1
June 18, 2021

grub2-signed, grub2-unsigned vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.10
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in GRUB 2.

Software Description:
- grub2-signed: GRand Unified Bootloader
- grub2-unsigned: GRand Unified Bootloader

Details:

Máté Kukri discovered that the acpi command in GRUB 2 allowed privileged
users to load crafted ACPI tables when secure boot is enabled. An attacker
could use this to bypass UEFI Secure Boot restrictions. (CVE-2020-14372)

Chris Coulson discovered that the rmmod command in GRUB 2 contained a use-
after-free vulnerability. A local attacker could use this to execute
arbitrary code and bypass UEFI Secure Boot restrictions. (CVE-2020-25632)

Chris Coulson discovered that a buffer overflow existed in the command line
parser in GRUB 2. A local attacker could use this to execute arbitrary code
and bypass UEFI Secure Boot restrictions. (CVE-2020-27749)

It was discovered that the cutmem command in GRUB 2 did not honor secure
boot locking. A local attacker could use this to execute arbitrary code and
bypass UEFI Secure Boot restrictions. (CVE-2020-27779)

It was discovered that the option parser in GRUB 2 contained a heap
overflow vulnerability. A local attacker could use this to execute
arbitrary code and bypass UEFI Secure Boot restrictions. (CVE-2021-20225)

It was discovered that the menu rendering implementation in GRUB 2 did not
properly calculate the amount of memory needed in some situations, leading
to out-of-bounds writes. A local attacker could use this to execute
arbitrary code and bypass UEFI Secure Boot restrictions. (CVE-2021-20233)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.10:
grub-efi-amd64-bin 2.04-1ubuntu44.2
grub-efi-amd64-signed 1.167.2+2.04-1ubuntu44.2
grub-efi-arm64-bin 2.04-1ubuntu44.2
grub-efi-arm64-signed 1.167.2+2.04-1ubuntu44.2

Ubuntu 20.04 LTS:
grub-efi-amd64-bin 2.04-1ubuntu44.2
grub-efi-amd64-signed 1.167.2+2.04-1ubuntu44.2
grub-efi-arm64-bin 2.04-1ubuntu44.2
grub-efi-arm64-signed 1.167.2+2.04-1ubuntu44.2

Ubuntu 18.04 LTS:
grub-efi-amd64-bin 2.04-1ubuntu44.1.2
grub-efi-amd64-signed 1.167~18.04.5+2.04-1ubuntu44.1.2
grub-efi-arm64-bin 2.04-1ubuntu44.1.2
grub-efi-arm64-signed 1.167~18.04.5+2.04-1ubuntu44.1.2

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-4992-1
CVE-2020-14372, CVE-2020-25632, CVE-2020-27749,
CVE-2020-27779, CVE-2021-20225, CVE-2021-20233,
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/GRUB2SecureBootBypass2021

Package Information:
https://launchpad.net/ubuntu/+source/grub2-signed/1.167.2
https://launchpad.net/ubuntu/+source/grub2-unsigned/2.04-1ubuntu44.2
https://launchpad.net/ubuntu/+source/grub2-signed/1.167.2
https://launchpad.net/ubuntu/+source/grub2-unsigned/2.04-1ubuntu44.2
https://launchpad.net/ubuntu/+source/grub2-signed/1.167~18.04.5
https://launchpad.net/ubuntu/+source/grub2-unsigned/2.04-1ubuntu44.1.2


--e8+KQMb5E3o6vG/H
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=/yrK
-----END PGP SIGNATURE-----

--e8+KQMb5E3o6vG/H--


--===============5173697455867734880==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============5173697455867734880==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung