exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-3275-01

Red Hat Security Advisory 2020-3275-01
Posted Aug 3, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3275-01 - The grub2 packages provide version 2 of the Grand Unified Boot Loader, a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices. The shim package contains a first-stage UEFI boot loader that handles chaining to a trusted full boot loader under secure boot environments. The fwupdate packages provide a service that allows session software to update device firmware. Issues addressed include buffer overflow, code execution, integer overflow, and use-after-free vulnerabilities.

tags | advisory, overflow, kernel, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2020-10713, CVE-2020-14308, CVE-2020-14309, CVE-2020-14310, CVE-2020-14311, CVE-2020-15705, CVE-2020-15706, CVE-2020-15707
SHA-256 | 2b41ed000071cbda794590471814d6e108611955697108378e26aaa6a96b2291

Red Hat Security Advisory 2020-3275-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: grub2 security and bug fix update
Advisory ID: RHSA-2020:3275-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3275
Issue date: 2020-08-03
CVE Names: CVE-2020-10713 CVE-2020-14308 CVE-2020-14309
CVE-2020-14310 CVE-2020-14311 CVE-2020-15705
CVE-2020-15706 CVE-2020-15707
====================================================================
1. Summary:

An update for grub2, shim, shim-signed, and fwupdate is now available for
Red Hat Enterprise Linux 7.4 Advanced Update Support, Red Hat Enterprise
Linux 7.4 Telco Extended Update Support, and Red Hat Enterprise Linux 7.4
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.4) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.4) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.4) - noarch, x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.4) - noarch, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.4) - noarch, x86_64
Red Hat Enterprise Linux Server TUS (v. 7.4) - noarch, x86_64

3. Description:

The grub2 packages provide version 2 of the Grand Unified Boot Loader
(GRUB), a highly configurable and customizable boot loader with modular
architecture. The packages support a variety of kernel formats, file
systems, computer architectures, and hardware devices.

The shim package contains a first-stage UEFI boot loader that handles
chaining to a trusted full boot loader under secure boot environments.

The fwupdate packages provide a service that allows session software to
update device firmware.

Security Fix(es):

* grub2: Crafted grub.cfg file can lead to arbitrary code execution during
boot process (CVE-2020-10713)

* grub2: grub_malloc does not validate allocation size allowing for
arithmetic overflow and subsequent heap-based buffer overflow
(CVE-2020-14308)

* grub2: Integer overflow in grub_squash_read_symlink may lead to
heap-based buffer overflow (CVE-2020-14309)

* grub2: Integer overflow read_section_as_string may lead to heap-based
buffer overflow (CVE-2020-14310)

* grub2: Integer overflow in grub_ext2_read_link leads to heap-based buffer
overflow (CVE-2020-14311)

* grub2: Fail kernel validation without shim protocol (CVE-2020-15705)

* grub2: Use-after-free redefining a function whilst the same function is
already executing (CVE-2020-15706)

* grub2: Integer overflow in initrd size handling (CVE-2020-15707)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* grub2 should get resynced with 7.8 branch (BZ#1861858)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1825243 - CVE-2020-10713 grub2: Crafted grub.cfg file can lead to arbitrary code execution during boot process
1852009 - CVE-2020-14308 grub2: grub_malloc does not validate allocation size allowing for arithmetic overflow and subsequent heap-based buffer overflow
1852014 - CVE-2020-14311 grub2: Integer overflow in grub_ext2_read_link leads to heap-based buffer overflow
1852022 - CVE-2020-14309 grub2: Integer overflow in grub_squash_read_symlink may lead to heap-based buffer overflow
1852030 - CVE-2020-14310 grub2: Integer overflow read_section_as_string may lead to heap-based buffer overflow
1860978 - CVE-2020-15705 grub2: Fail kernel validation without shim protocol
1861118 - CVE-2020-15706 grub2: Use-after-free redefining a function whilst the same function is already executing
1861581 - CVE-2020-15707 grub2: Integer overflow in initrd size handling
1861858 - grub2 should get resynced with 7.8 branch

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.4):

Source:
fwupdate-9-10.el7_4.src.rpm
grub2-2.02-0.86.el7_4.src.rpm
shim-15-8.el7.src.rpm
shim-signed-15-8.el7_4.src.rpm

noarch:
grub2-common-2.02-0.86.el7_4.noarch.rpm
grub2-efi-ia32-modules-2.02-0.86.el7_4.noarch.rpm
grub2-efi-x64-modules-2.02-0.86.el7_4.noarch.rpm
grub2-pc-modules-2.02-0.86.el7_4.noarch.rpm
shim-unsigned-ia32-debuginfo-15-8.el7.noarch.rpm
shim-unsigned-x64-debuginfo-15-8.el7.noarch.rpm

x86_64:
fwupdate-debuginfo-9-10.el7_4.x86_64.rpm
fwupdate-efi-9-10.el7_4.x86_64.rpm
fwupdate-libs-9-10.el7_4.x86_64.rpm
grub2-2.02-0.86.el7_4.x86_64.rpm
grub2-debuginfo-2.02-0.86.el7_4.x86_64.rpm
grub2-efi-ia32-2.02-0.86.el7_4.x86_64.rpm
grub2-efi-x64-2.02-0.86.el7_4.x86_64.rpm
grub2-pc-2.02-0.86.el7_4.x86_64.rpm
grub2-tools-2.02-0.86.el7_4.x86_64.rpm
grub2-tools-extra-2.02-0.86.el7_4.x86_64.rpm
grub2-tools-minimal-2.02-0.86.el7_4.x86_64.rpm
mokutil-15-8.el7_4.x86_64.rpm
mokutil-debuginfo-15-8.el7_4.x86_64.rpm
shim-ia32-15-8.el7_4.x86_64.rpm
shim-unsigned-ia32-15-8.el7.x86_64.rpm
shim-unsigned-x64-15-8.el7.x86_64.rpm
shim-x64-15-8.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.4):

Source:
fwupdate-9-10.el7_4.src.rpm
grub2-2.02-0.86.el7_4.src.rpm
shim-15-8.el7.src.rpm
shim-signed-15-8.el7_4.src.rpm

noarch:
grub2-common-2.02-0.86.el7_4.noarch.rpm
grub2-efi-ia32-modules-2.02-0.86.el7_4.noarch.rpm
grub2-efi-x64-modules-2.02-0.86.el7_4.noarch.rpm
grub2-pc-modules-2.02-0.86.el7_4.noarch.rpm
grub2-ppc64le-modules-2.02-0.86.el7_4.noarch.rpm
shim-unsigned-ia32-debuginfo-15-8.el7.noarch.rpm
shim-unsigned-x64-debuginfo-15-8.el7.noarch.rpm

ppc64le:
grub2-2.02-0.86.el7_4.ppc64le.rpm
grub2-debuginfo-2.02-0.86.el7_4.ppc64le.rpm
grub2-ppc64le-2.02-0.86.el7_4.ppc64le.rpm
grub2-tools-2.02-0.86.el7_4.ppc64le.rpm
grub2-tools-extra-2.02-0.86.el7_4.ppc64le.rpm
grub2-tools-minimal-2.02-0.86.el7_4.ppc64le.rpm

x86_64:
fwupdate-debuginfo-9-10.el7_4.x86_64.rpm
fwupdate-efi-9-10.el7_4.x86_64.rpm
fwupdate-libs-9-10.el7_4.x86_64.rpm
grub2-2.02-0.86.el7_4.x86_64.rpm
grub2-debuginfo-2.02-0.86.el7_4.x86_64.rpm
grub2-efi-ia32-2.02-0.86.el7_4.x86_64.rpm
grub2-efi-x64-2.02-0.86.el7_4.x86_64.rpm
grub2-pc-2.02-0.86.el7_4.x86_64.rpm
grub2-tools-2.02-0.86.el7_4.x86_64.rpm
grub2-tools-extra-2.02-0.86.el7_4.x86_64.rpm
grub2-tools-minimal-2.02-0.86.el7_4.x86_64.rpm
mokutil-15-8.el7_4.x86_64.rpm
mokutil-debuginfo-15-8.el7_4.x86_64.rpm
shim-ia32-15-8.el7_4.x86_64.rpm
shim-unsigned-ia32-15-8.el7.x86_64.rpm
shim-unsigned-x64-15-8.el7.x86_64.rpm
shim-x64-15-8.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.4):

Source:
fwupdate-9-10.el7_4.src.rpm
grub2-2.02-0.86.el7_4.src.rpm
shim-15-8.el7.src.rpm
shim-signed-15-8.el7_4.src.rpm

noarch:
grub2-common-2.02-0.86.el7_4.noarch.rpm
grub2-efi-ia32-modules-2.02-0.86.el7_4.noarch.rpm
grub2-efi-x64-modules-2.02-0.86.el7_4.noarch.rpm
grub2-pc-modules-2.02-0.86.el7_4.noarch.rpm
shim-unsigned-ia32-debuginfo-15-8.el7.noarch.rpm
shim-unsigned-x64-debuginfo-15-8.el7.noarch.rpm

x86_64:
fwupdate-debuginfo-9-10.el7_4.x86_64.rpm
fwupdate-efi-9-10.el7_4.x86_64.rpm
fwupdate-libs-9-10.el7_4.x86_64.rpm
grub2-2.02-0.86.el7_4.x86_64.rpm
grub2-debuginfo-2.02-0.86.el7_4.x86_64.rpm
grub2-efi-ia32-2.02-0.86.el7_4.x86_64.rpm
grub2-efi-x64-2.02-0.86.el7_4.x86_64.rpm
grub2-pc-2.02-0.86.el7_4.x86_64.rpm
grub2-tools-2.02-0.86.el7_4.x86_64.rpm
grub2-tools-extra-2.02-0.86.el7_4.x86_64.rpm
grub2-tools-minimal-2.02-0.86.el7_4.x86_64.rpm
mokutil-15-8.el7_4.x86_64.rpm
mokutil-debuginfo-15-8.el7_4.x86_64.rpm
shim-ia32-15-8.el7_4.x86_64.rpm
shim-unsigned-ia32-15-8.el7.x86_64.rpm
shim-unsigned-x64-15-8.el7.x86_64.rpm
shim-x64-15-8.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.4):

noarch:
grub2-efi-aa64-modules-2.02-0.86.el7_4.noarch.rpm
grub2-ppc-modules-2.02-0.86.el7_4.noarch.rpm
grub2-ppc64-modules-2.02-0.86.el7_4.noarch.rpm
grub2-ppc64le-modules-2.02-0.86.el7_4.noarch.rpm

x86_64:
fwupdate-9-10.el7_4.x86_64.rpm
fwupdate-debuginfo-9-10.el7_4.x86_64.rpm
fwupdate-devel-9-10.el7_4.x86_64.rpm
grub2-debuginfo-2.02-0.86.el7_4.x86_64.rpm
grub2-efi-ia32-cdboot-2.02-0.86.el7_4.x86_64.rpm
grub2-efi-x64-cdboot-2.02-0.86.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.4):

noarch:
grub2-efi-aa64-modules-2.02-0.86.el7_4.noarch.rpm
grub2-efi-ia32-modules-2.02-0.86.el7_4.noarch.rpm
grub2-efi-x64-modules-2.02-0.86.el7_4.noarch.rpm
grub2-pc-modules-2.02-0.86.el7_4.noarch.rpm
grub2-ppc-modules-2.02-0.86.el7_4.noarch.rpm
grub2-ppc64-modules-2.02-0.86.el7_4.noarch.rpm
grub2-ppc64le-modules-2.02-0.86.el7_4.noarch.rpm

x86_64:
fwupdate-9-10.el7_4.x86_64.rpm
fwupdate-debuginfo-9-10.el7_4.x86_64.rpm
fwupdate-devel-9-10.el7_4.x86_64.rpm
grub2-debuginfo-2.02-0.86.el7_4.x86_64.rpm
grub2-efi-ia32-cdboot-2.02-0.86.el7_4.x86_64.rpm
grub2-efi-x64-cdboot-2.02-0.86.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.4):

noarch:
grub2-efi-aa64-modules-2.02-0.86.el7_4.noarch.rpm
grub2-ppc-modules-2.02-0.86.el7_4.noarch.rpm
grub2-ppc64-modules-2.02-0.86.el7_4.noarch.rpm
grub2-ppc64le-modules-2.02-0.86.el7_4.noarch.rpm

x86_64:
fwupdate-9-10.el7_4.x86_64.rpm
fwupdate-debuginfo-9-10.el7_4.x86_64.rpm
fwupdate-devel-9-10.el7_4.x86_64.rpm
grub2-debuginfo-2.02-0.86.el7_4.x86_64.rpm
grub2-efi-ia32-cdboot-2.02-0.86.el7_4.x86_64.rpm
grub2-efi-x64-cdboot-2.02-0.86.el7_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-10713
https://access.redhat.com/security/cve/CVE-2020-14308
https://access.redhat.com/security/cve/CVE-2020-14309
https://access.redhat.com/security/cve/CVE-2020-14310
https://access.redhat.com/security/cve/CVE-2020-14311
https://access.redhat.com/security/cve/CVE-2020-15705
https://access.redhat.com/security/cve/CVE-2020-15706
https://access.redhat.com/security/cve/CVE-2020-15707
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/security/vulnerabilities/grub2bootloader

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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zCiB
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close