exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-4432-1

Ubuntu Security Notice USN-4432-1
Posted Jul 30, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4432-1 - Jesse Michael and Mickey Shkatov discovered that the configuration parser in GRUB2 did not properly exit when errors were discovered, resulting in heap-based buffer overflows. A local attacker could use this to execute arbitrary code and bypass UEFI Secure Boot restrictions. Chris Coulson discovered that the GRUB2 function handling code did not properly handle a function being redefined, leading to a use-after-free vulnerability. A local attacker could use this to execute arbitrary code and bypass UEFI Secure Boot restrictions. Various other issues were also addressed.

tags | advisory, overflow, arbitrary, local
systems | linux, ubuntu
advisories | CVE-2020-10713, CVE-2020-14308, CVE-2020-14310, CVE-2020-14311, CVE-2020-15705, CVE-2020-15706, CVE-2020-15707
SHA-256 | 0c2f4e760d316daa33896d841ba13f6fdee44676870003aaa34fa0d83a8f70af

Ubuntu Security Notice USN-4432-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-4432-1
July 29, 2020

grub2, grub2-signed vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
- Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in GRUB 2.

Software Description:
- grub2: GRand Unified Bootloader
- grub2-signed: GRand Unified Bootloader

Details:

Jesse Michael and Mickey Shkatov discovered that the configuration parser
in GRUB2 did not properly exit when errors were discovered, resulting in
heap-based buffer overflows. A local attacker could use this to execute
arbitrary code and bypass UEFI Secure Boot restrictions. (CVE-2020-10713)

Chris Coulson discovered that the GRUB2 function handling code did not
properly handle a function being redefined, leading to a use-after-free
vulnerability. A local attacker could use this to execute arbitrary code
and bypass UEFI Secure Boot restrictions. (CVE-2020-15706)

Chris Coulson discovered that multiple integer overflows existed in GRUB2
when handling certain filesystems or font files, leading to heap-based
buffer overflows. A local attacker could use these to execute arbitrary
code and bypass UEFI Secure Boot restrictions. (CVE-2020-14309,
CVE-2020-14310, CVE-2020-14311)

It was discovered that the memory allocator for GRUB2 did not validate
allocation size, resulting in multiple integer overflows and heap-based
buffer overflows when handling certain filesystems, PNG images or disk
metadata. A local attacker could use this to execute arbitrary code and
bypass UEFI Secure Boot restrictions. (CVE-2020-14308)

Mathieu Trudel-Lapierre discovered that in certain situations, GRUB2
failed to validate kernel signatures. A local attacker could use this
to bypass Secure Boot restrictions. (CVE-2020-15705)

Colin Watson and Chris Coulson discovered that an integer overflow
existed in GRUB2 when handling the initrd command, leading to a heap-based
buffer overflow. A local attacker could use this to execute arbitrary code
and bypass UEFI Secure Boot restrictions. (CVE-2020-15707)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
grub-efi-amd64-bin 2.04-1ubuntu26.1
grub-efi-amd64-signed 1.142.3+2.04-1ubuntu26.1
grub-efi-arm-bin 2.04-1ubuntu26.1
grub-efi-arm64-bin 2.04-1ubuntu26.1
grub-efi-arm64-signed 1.142.3+2.04-1ubuntu26.1
grub-efi-ia32-bin 2.04-1ubuntu26.1

Ubuntu 18.04 LTS:
grub-efi-amd64-bin 2.02-2ubuntu8.16
grub-efi-amd64-signed 1.93.18+2.02-2ubuntu8.16
grub-efi-arm-bin 2.02-2ubuntu8.16
grub-efi-arm64-bin 2.02-2ubuntu8.16
grub-efi-arm64-signed 1.93.18+2.02-2ubuntu8.16
grub-efi-ia32-bin 2.02-2ubuntu8.16
grub-efi-ia64-bin 2.02-2ubuntu8.16

Ubuntu 16.04 LTS:
grub-efi-amd64-bin 2.02~beta2-36ubuntu3.26
grub-efi-amd64-signed 1.66.26+2.02~beta2-36ubuntu3.26
grub-efi-arm-bin 2.02~beta2-36ubuntu3.26
grub-efi-arm64-bin 2.02~beta2-36ubuntu3.26
grub-efi-arm64-signed 1.66.26+2.02~beta2-36ubuntu3.26
grub-efi-ia32-bin 2.02~beta2-36ubuntu3.26
grub-efi-ia64-bin 2.02~beta2-36ubuntu3.26

Ubuntu 14.04 ESM:
grub-efi-amd64-bin 2.02~beta2-9ubuntu1.20
grub-efi-amd64-signed 1.34.22+2.02~beta2-9ubuntu1.20
grub-efi-arm-bin 2.02~beta2-9ubuntu1.20
grub-efi-arm64-bin 2.02~beta2-9ubuntu1.20
grub-efi-ia32-bin 2.02~beta2-9ubuntu1.20
grub-efi-ia64-bin 2.02~beta2-9ubuntu1.20

Fully mitigating these vulnerabilities requires both an updated
GRUB2 boot loader and the application of a UEFI Revocation
List (dbx) to system firmware. Ubuntu will provide a packaged
dbx update at a later time, though system adminstrators may
choose to apply a third party dbx update before then. For more
details on mitigation steps and the risks entailed (especially for
dual/multi-boot scenarios), please see the Knowledge Base article at
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/GRUB2SecureBootBypass

References:
https://usn.ubuntu.com/4432-1
CVE-2020-10713, CVE-2020-14308, CVE-2020-14309, CVE-2020-14310,
CVE-2020-14311, CVE-2020-15705, CVE-2020-15706, CVE-2020-15707,
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/GRUB2SecureBootBypass

Package Information:
https://launchpad.net/ubuntu/+source/grub2/2.04-1ubuntu26.1
https://launchpad.net/ubuntu/+source/grub2-signed/1.142.3
https://launchpad.net/ubuntu/+source/grub2/2.02-2ubuntu8.16
https://launchpad.net/ubuntu/+source/grub2-signed/1.93.18
https://launchpad.net/ubuntu/+source/grub2/2.02~beta2-36ubuntu3.26
https://launchpad.net/ubuntu/+source/grub2-signed/1.66.26
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close