exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-3274-01

Red Hat Security Advisory 2020-3274-01
Posted Aug 3, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3274-01 - The grub2 packages provide version 2 of the Grand Unified Boot Loader, a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices. The shim package contains a first-stage UEFI boot loader that handles chaining to a trusted full boot loader under secure boot environments. The fwupdate packages provide a service that allows session software to update device firmware. Issues addressed include buffer overflow, code execution, integer overflow, and use-after-free vulnerabilities.

tags | advisory, overflow, kernel, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2020-10713, CVE-2020-14308, CVE-2020-14309, CVE-2020-14310, CVE-2020-14311, CVE-2020-15705, CVE-2020-15706, CVE-2020-15707
SHA-256 | 144bbd79ffcbfffe93acfa603f4d913fb593155ea1a5321f40f37fb8fa61f025

Red Hat Security Advisory 2020-3274-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: grub2 security and bug fix update
Advisory ID: RHSA-2020:3274-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3274
Issue date: 2020-08-03
CVE Names: CVE-2020-10713 CVE-2020-14308 CVE-2020-14309
CVE-2020-14310 CVE-2020-14311 CVE-2020-15705
CVE-2020-15706 CVE-2020-15707
====================================================================
1. Summary:

An update for grub2, shim, shim-signed, and fwupdate is now available for
Red Hat Enterprise Linux 7.7 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7) - noarch, x86_64
Red Hat Enterprise Linux Server EUS (v. 7.7) - noarch, ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.7) - noarch, x86_64

3. Description:

The grub2 packages provide version 2 of the Grand Unified Boot Loader
(GRUB), a highly configurable and customizable boot loader with modular
architecture. The packages support a variety of kernel formats, file
systems, computer architectures, and hardware devices.

The shim package contains a first-stage UEFI boot loader that handles
chaining to a trusted full boot loader under secure boot environments.

The fwupdate packages provide a service that allows session software to
update device firmware.

Security Fix(es):

* grub2: Crafted grub.cfg file can lead to arbitrary code execution during
boot process (CVE-2020-10713)

* grub2: grub_malloc does not validate allocation size allowing for
arithmetic overflow and subsequent heap-based buffer overflow
(CVE-2020-14308)

* grub2: Integer overflow in grub_squash_read_symlink may lead to
heap-based buffer overflow (CVE-2020-14309)

* grub2: Integer overflow read_section_as_string may lead to heap-based
buffer overflow (CVE-2020-14310)

* grub2: Integer overflow in grub_ext2_read_link leads to heap-based buffer
overflow (CVE-2020-14311)

* grub2: Fail kernel validation without shim protocol (CVE-2020-15705)

* grub2: Use-after-free redefining a function whilst the same function is
already executing (CVE-2020-15706)

* grub2: Integer overflow in initrd size handling (CVE-2020-15707)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* grub2 should get resynced with 7.8 branch (BZ#1861855)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1825243 - CVE-2020-10713 grub2: Crafted grub.cfg file can lead to arbitrary code execution during boot process
1852009 - CVE-2020-14308 grub2: grub_malloc does not validate allocation size allowing for arithmetic overflow and subsequent heap-based buffer overflow
1852014 - CVE-2020-14311 grub2: Integer overflow in grub_ext2_read_link leads to heap-based buffer overflow
1852022 - CVE-2020-14309 grub2: Integer overflow in grub_squash_read_symlink may lead to heap-based buffer overflow
1852030 - CVE-2020-14310 grub2: Integer overflow read_section_as_string may lead to heap-based buffer overflow
1860978 - CVE-2020-15705 grub2: Fail kernel validation without shim protocol
1861118 - CVE-2020-15706 grub2: Use-after-free redefining a function whilst the same function is already executing
1861581 - CVE-2020-15707 grub2: Integer overflow in initrd size handling
1861855 - grub2 should get resynced with 7.8 branch

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.7):

Source:
fwupdate-12-6.el7_7.src.rpm
grub2-2.02-0.86.el7_7.src.rpm
shim-15-8.el7.src.rpm
shim-signed-15-8.el7_7.src.rpm

noarch:
grub2-common-2.02-0.86.el7_7.noarch.rpm
grub2-efi-ia32-modules-2.02-0.86.el7_7.noarch.rpm
grub2-efi-x64-modules-2.02-0.86.el7_7.noarch.rpm
grub2-pc-modules-2.02-0.86.el7_7.noarch.rpm
shim-unsigned-aa64-debuginfo-15-8.el7.noarch.rpm
shim-unsigned-ia32-debuginfo-15-8.el7.noarch.rpm
shim-unsigned-x64-debuginfo-15-8.el7.noarch.rpm

x86_64:
fwupdate-12-6.el7_7.x86_64.rpm
fwupdate-debuginfo-12-6.el7_7.x86_64.rpm
fwupdate-efi-12-6.el7_7.x86_64.rpm
fwupdate-libs-12-6.el7_7.x86_64.rpm
grub2-2.02-0.86.el7_7.x86_64.rpm
grub2-debuginfo-2.02-0.86.el7_7.x86_64.rpm
grub2-efi-ia32-2.02-0.86.el7_7.x86_64.rpm
grub2-efi-x64-2.02-0.86.el7_7.x86_64.rpm
grub2-pc-2.02-0.86.el7_7.x86_64.rpm
grub2-tools-2.02-0.86.el7_7.x86_64.rpm
grub2-tools-extra-2.02-0.86.el7_7.x86_64.rpm
grub2-tools-minimal-2.02-0.86.el7_7.x86_64.rpm
mokutil-15-8.el7_7.x86_64.rpm
mokutil-debuginfo-15-8.el7_7.x86_64.rpm
shim-ia32-15-8.el7_7.x86_64.rpm
shim-unsigned-ia32-15-8.el7.x86_64.rpm
shim-unsigned-x64-15-8.el7.x86_64.rpm
shim-x64-15-8.el7_7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7):

noarch:
grub2-efi-aa64-modules-2.02-0.86.el7_7.noarch.rpm
grub2-ppc-modules-2.02-0.86.el7_7.noarch.rpm
grub2-ppc64-modules-2.02-0.86.el7_7.noarch.rpm
grub2-ppc64le-modules-2.02-0.86.el7_7.noarch.rpm

x86_64:
fwupdate-debuginfo-12-6.el7_7.x86_64.rpm
fwupdate-devel-12-6.el7_7.x86_64.rpm
grub2-debuginfo-2.02-0.86.el7_7.x86_64.rpm
grub2-efi-ia32-cdboot-2.02-0.86.el7_7.x86_64.rpm
grub2-efi-x64-cdboot-2.02-0.86.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
fwupdate-12-6.el7_7.src.rpm
grub2-2.02-0.86.el7_7.src.rpm
shim-15-8.el7.src.rpm
shim-signed-15-8.el7_7.src.rpm

noarch:
grub2-common-2.02-0.86.el7_7.noarch.rpm
grub2-efi-ia32-modules-2.02-0.86.el7_7.noarch.rpm
grub2-efi-x64-modules-2.02-0.86.el7_7.noarch.rpm
grub2-pc-modules-2.02-0.86.el7_7.noarch.rpm
grub2-ppc64-modules-2.02-0.86.el7_7.noarch.rpm
grub2-ppc64le-modules-2.02-0.86.el7_7.noarch.rpm
shim-unsigned-aa64-debuginfo-15-8.el7.noarch.rpm
shim-unsigned-ia32-debuginfo-15-8.el7.noarch.rpm
shim-unsigned-x64-debuginfo-15-8.el7.noarch.rpm

ppc64:
grub2-2.02-0.86.el7_7.ppc64.rpm
grub2-debuginfo-2.02-0.86.el7_7.ppc64.rpm
grub2-ppc64-2.02-0.86.el7_7.ppc64.rpm
grub2-tools-2.02-0.86.el7_7.ppc64.rpm
grub2-tools-extra-2.02-0.86.el7_7.ppc64.rpm
grub2-tools-minimal-2.02-0.86.el7_7.ppc64.rpm

ppc64le:
grub2-2.02-0.86.el7_7.ppc64le.rpm
grub2-debuginfo-2.02-0.86.el7_7.ppc64le.rpm
grub2-ppc64le-2.02-0.86.el7_7.ppc64le.rpm
grub2-tools-2.02-0.86.el7_7.ppc64le.rpm
grub2-tools-extra-2.02-0.86.el7_7.ppc64le.rpm
grub2-tools-minimal-2.02-0.86.el7_7.ppc64le.rpm

x86_64:
fwupdate-12-6.el7_7.x86_64.rpm
fwupdate-debuginfo-12-6.el7_7.x86_64.rpm
fwupdate-efi-12-6.el7_7.x86_64.rpm
fwupdate-libs-12-6.el7_7.x86_64.rpm
grub2-2.02-0.86.el7_7.x86_64.rpm
grub2-debuginfo-2.02-0.86.el7_7.x86_64.rpm
grub2-efi-ia32-2.02-0.86.el7_7.x86_64.rpm
grub2-efi-x64-2.02-0.86.el7_7.x86_64.rpm
grub2-pc-2.02-0.86.el7_7.x86_64.rpm
grub2-tools-2.02-0.86.el7_7.x86_64.rpm
grub2-tools-extra-2.02-0.86.el7_7.x86_64.rpm
grub2-tools-minimal-2.02-0.86.el7_7.x86_64.rpm
mokutil-15-8.el7_7.x86_64.rpm
mokutil-debuginfo-15-8.el7_7.x86_64.rpm
shim-ia32-15-8.el7_7.x86_64.rpm
shim-unsigned-ia32-15-8.el7.x86_64.rpm
shim-unsigned-x64-15-8.el7.x86_64.rpm
shim-x64-15-8.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.7):

noarch:
grub2-efi-aa64-modules-2.02-0.86.el7_7.noarch.rpm
grub2-efi-ia32-modules-2.02-0.86.el7_7.noarch.rpm
grub2-efi-x64-modules-2.02-0.86.el7_7.noarch.rpm
grub2-pc-modules-2.02-0.86.el7_7.noarch.rpm
grub2-ppc-modules-2.02-0.86.el7_7.noarch.rpm
grub2-ppc64-modules-2.02-0.86.el7_7.noarch.rpm
grub2-ppc64le-modules-2.02-0.86.el7_7.noarch.rpm

x86_64:
fwupdate-debuginfo-12-6.el7_7.x86_64.rpm
fwupdate-devel-12-6.el7_7.x86_64.rpm
grub2-debuginfo-2.02-0.86.el7_7.x86_64.rpm
grub2-efi-ia32-cdboot-2.02-0.86.el7_7.x86_64.rpm
grub2-efi-x64-cdboot-2.02-0.86.el7_7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-10713
https://access.redhat.com/security/cve/CVE-2020-14308
https://access.redhat.com/security/cve/CVE-2020-14309
https://access.redhat.com/security/cve/CVE-2020-14310
https://access.redhat.com/security/cve/CVE-2020-14311
https://access.redhat.com/security/cve/CVE-2020-15705
https://access.redhat.com/security/cve/CVE-2020-15706
https://access.redhat.com/security/cve/CVE-2020-15707
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/security/vulnerabilities/grub2bootloader

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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zTsD
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close