exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-0696-01

Red Hat Security Advisory 2021-0696-01
Posted Mar 3, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0696-01 - The grub2 packages provide version 2 of the Grand Unified Boot Loader, a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices. Issues addressed include buffer overflow, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, overflow, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2020-14372, CVE-2020-25632, CVE-2020-25647, CVE-2020-27749, CVE-2020-27779, CVE-2021-20225, CVE-2021-20233
SHA-256 | 2e66e3236da9504ddcad3f4c157fe5db026918d81fdb70cf40f9824107cc59ab

Red Hat Security Advisory 2021-0696-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: grub2 security update
Advisory ID: RHSA-2021:0696-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0696
Issue date: 2021-03-02
CVE Names: CVE-2020-14372 CVE-2020-25632 CVE-2020-25647
CVE-2020-27749 CVE-2020-27779 CVE-2021-20225
CVE-2021-20233
=====================================================================

1. Summary:

An update for grub2 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, x86_64

3. Description:

The grub2 packages provide version 2 of the Grand Unified Boot Loader
(GRUB), a highly configurable and customizable boot loader with modular
architecture. The packages support a variety of kernel formats, file
systems, computer architectures, and hardware devices.

Security Fix(es):

* grub2: acpi command allows privileged user to load crafted ACPI tables
when Secure Boot is enabled (CVE-2020-14372)

* grub2: Use-after-free in rmmod command (CVE-2020-25632)

* grub2: Out-of-bounds write in grub_usb_device_initialize()
(CVE-2020-25647)

* grub2: Stack buffer overflow in grub_parser_split_cmdline()
(CVE-2020-27749)

* grub2: cutmem command allows privileged user to remove memory regions
when Secure Boot is enabled (CVE-2020-27779)

* grub2: Heap out-of-bounds write in short form option parser
(CVE-2021-20225)

* grub2: Heap out-of-bounds write due to miscalculation of space required
for quoting (CVE-2021-20233)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1873150 - CVE-2020-14372 grub2: acpi command allows privileged user to load crafted ACPI tables when Secure Boot is enabled
1879577 - CVE-2020-25632 grub2: Use-after-free in rmmod command
1886936 - CVE-2020-25647 grub2: Out-of-bounds write in grub_usb_device_initialize()
1899966 - CVE-2020-27749 grub2: Stack buffer overflow in grub_parser_split_cmdline()
1900698 - CVE-2020-27779 grub2: cutmem command allows privileged user to remove memory regions when Secure Boot is enabled
1924696 - CVE-2021-20225 grub2: Heap out-of-bounds write in short form option parser
1926263 - CVE-2021-20233 grub2: Heap out-of-bounds write due to miscalculation of space required for quoting

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
grub2-2.02-90.el8_3.1.src.rpm

aarch64:
grub2-debuginfo-2.02-90.el8_3.1.aarch64.rpm
grub2-debugsource-2.02-90.el8_3.1.aarch64.rpm
grub2-efi-aa64-2.02-90.el8_3.1.aarch64.rpm
grub2-efi-aa64-cdboot-2.02-90.el8_3.1.aarch64.rpm
grub2-tools-2.02-90.el8_3.1.aarch64.rpm
grub2-tools-debuginfo-2.02-90.el8_3.1.aarch64.rpm
grub2-tools-extra-2.02-90.el8_3.1.aarch64.rpm
grub2-tools-extra-debuginfo-2.02-90.el8_3.1.aarch64.rpm
grub2-tools-minimal-2.02-90.el8_3.1.aarch64.rpm
grub2-tools-minimal-debuginfo-2.02-90.el8_3.1.aarch64.rpm

noarch:
grub2-common-2.02-90.el8_3.1.noarch.rpm
grub2-efi-aa64-modules-2.02-90.el8_3.1.noarch.rpm
grub2-efi-ia32-modules-2.02-90.el8_3.1.noarch.rpm
grub2-efi-x64-modules-2.02-90.el8_3.1.noarch.rpm
grub2-pc-modules-2.02-90.el8_3.1.noarch.rpm
grub2-ppc64le-modules-2.02-90.el8_3.1.noarch.rpm

ppc64le:
grub2-debuginfo-2.02-90.el8_3.1.ppc64le.rpm
grub2-debugsource-2.02-90.el8_3.1.ppc64le.rpm
grub2-ppc64le-2.02-90.el8_3.1.ppc64le.rpm
grub2-tools-2.02-90.el8_3.1.ppc64le.rpm
grub2-tools-debuginfo-2.02-90.el8_3.1.ppc64le.rpm
grub2-tools-extra-2.02-90.el8_3.1.ppc64le.rpm
grub2-tools-extra-debuginfo-2.02-90.el8_3.1.ppc64le.rpm
grub2-tools-minimal-2.02-90.el8_3.1.ppc64le.rpm
grub2-tools-minimal-debuginfo-2.02-90.el8_3.1.ppc64le.rpm

x86_64:
grub2-debuginfo-2.02-90.el8_3.1.x86_64.rpm
grub2-debugsource-2.02-90.el8_3.1.x86_64.rpm
grub2-efi-ia32-2.02-90.el8_3.1.x86_64.rpm
grub2-efi-ia32-cdboot-2.02-90.el8_3.1.x86_64.rpm
grub2-efi-x64-2.02-90.el8_3.1.x86_64.rpm
grub2-efi-x64-cdboot-2.02-90.el8_3.1.x86_64.rpm
grub2-pc-2.02-90.el8_3.1.x86_64.rpm
grub2-tools-2.02-90.el8_3.1.x86_64.rpm
grub2-tools-debuginfo-2.02-90.el8_3.1.x86_64.rpm
grub2-tools-efi-2.02-90.el8_3.1.x86_64.rpm
grub2-tools-efi-debuginfo-2.02-90.el8_3.1.x86_64.rpm
grub2-tools-extra-2.02-90.el8_3.1.x86_64.rpm
grub2-tools-extra-debuginfo-2.02-90.el8_3.1.x86_64.rpm
grub2-tools-minimal-2.02-90.el8_3.1.x86_64.rpm
grub2-tools-minimal-debuginfo-2.02-90.el8_3.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-14372
https://access.redhat.com/security/cve/CVE-2020-25632
https://access.redhat.com/security/cve/CVE-2020-25647
https://access.redhat.com/security/cve/CVE-2020-27749
https://access.redhat.com/security/cve/CVE-2020-27779
https://access.redhat.com/security/cve/CVE-2021-20225
https://access.redhat.com/security/cve/CVE-2021-20233
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/security/vulnerabilities/RHSB-2021-003

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYD6QatzjgjWX9erEAQh0Ug/+IYvhtbOMTb2cmlPCjA1mTMirtfRT4kC0
qLh1KnUws4H8mT/uUDIJ19xcCujBmtYWpv63BPRxRxUYIdLGWQk7zTOYwwSvXnSG
1uMRZXdg8lH5Vyb4AitHW/d42eD/sblWGIZuuO8dhUcaXVJF7NnE6Er5qa4cblcM
+pv3Q5PrBIGSGiM0hSiaAvd6Ph7R/iiGz2kSE5PGD/XthWsV6vtK2nZoFI4Rx+Wm
X9VFlzuveXSYCv5IL2R19+pnDfqcWXuZXLTVJBuB9hBW3GKaBvBdxPvVPHAgGuBa
HdNTsuM0MlxlKRYX7/luKUBB5Woht1PZg40ikL+jLVe1CR1rdkiXkU3ECEhqhbqo
avmyAsDd8PMr5JUyOpwUrxOoAEZgibLvZtUemp3WRp8ViI+8o7feQ8r4zKHu6H/7
9DtVn5ZOT6BTeTEAyIWrOnM/O1Q+epgJ0vprGK7+Jau5HG8DxF/lXnnJeNJlN65F
BsFg98DRwlAmwoYPGYCPWN0XgMHUhP1ykGkf+FI4nQXM5uTtfiEi28E7t3HM2CS2
+39sxjCrgG+PY6gG7bHDZEYPoNYKWfpScVU+JVkp2eHKGwS046/Oxx/GX4aOQGrO
2Rsi2pb8WIcxLqqXsBmsD0VLIvWb9qGj1SojvNvYxy64KaazGlypuCpJ+h8LDYKn
y8b8pQ+T4sY=
=3GJr
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close