exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-0701-01

Red Hat Security Advisory 2021-0701-01
Posted Mar 3, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0701-01 - The grub2 packages provide version 2 of the Grand Unified Boot Loader, a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices. Issues addressed include buffer overflow, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, overflow, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2020-14372, CVE-2020-25632, CVE-2020-25647, CVE-2020-27749, CVE-2020-27779, CVE-2021-20225, CVE-2021-20233
SHA-256 | bac0e92d73c36ca3861a3c9399a30d7aaf20d451fca4508e2b74c05557dc85c8

Red Hat Security Advisory 2021-0701-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: grub2 security update
Advisory ID: RHSA-2021:0701-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0701
Issue date: 2021-03-02
CVE Names: CVE-2020-14372 CVE-2020-25632 CVE-2020-25647
CVE-2020-27749 CVE-2020-27779 CVE-2021-20225
CVE-2021-20233
====================================================================
1. Summary:

An update for grub2 is now available for Red Hat Enterprise Linux 7.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6) - noarch, x86_64
Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch, ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.6) - noarch, x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, noarch, ppc64le
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, noarch

3. Description:

The grub2 packages provide version 2 of the Grand Unified Boot Loader
(GRUB), a highly configurable and customizable boot loader with modular
architecture. The packages support a variety of kernel formats, file
systems, computer architectures, and hardware devices.

Security Fix(es):

* grub2: acpi command allows privileged user to load crafted ACPI tables
when Secure Boot is enabled (CVE-2020-14372)

* grub2: Use-after-free in rmmod command (CVE-2020-25632)

* grub2: Out-of-bounds write in grub_usb_device_initialize()
(CVE-2020-25647)

* grub2: Stack buffer overflow in grub_parser_split_cmdline()
(CVE-2020-27749)

* grub2: cutmem command allows privileged user to remove memory regions
when Secure Boot is enabled (CVE-2020-27779)

* grub2: Heap out-of-bounds write in short form option parser
(CVE-2021-20225)

* grub2: Heap out-of-bounds write due to miscalculation of space required
for quoting (CVE-2021-20233)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1873150 - CVE-2020-14372 grub2: acpi command allows privileged user to load crafted ACPI tables when Secure Boot is enabled
1879577 - CVE-2020-25632 grub2: Use-after-free in rmmod command
1886936 - CVE-2020-25647 grub2: Out-of-bounds write in grub_usb_device_initialize()
1899966 - CVE-2020-27749 grub2: Stack buffer overflow in grub_parser_split_cmdline()
1900698 - CVE-2020-27779 grub2: cutmem command allows privileged user to remove memory regions when Secure Boot is enabled
1924696 - CVE-2021-20225 grub2: Heap out-of-bounds write in short form option parser
1926263 - CVE-2021-20233 grub2: Heap out-of-bounds write due to miscalculation of space required for quoting

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6):

Source:
grub2-2.02-0.86.el7_6.3.src.rpm

noarch:
grub2-common-2.02-0.86.el7_6.3.noarch.rpm
grub2-efi-ia32-modules-2.02-0.86.el7_6.3.noarch.rpm
grub2-efi-x64-modules-2.02-0.86.el7_6.3.noarch.rpm
grub2-pc-modules-2.02-0.86.el7_6.3.noarch.rpm

x86_64:
grub2-2.02-0.86.el7_6.3.x86_64.rpm
grub2-debuginfo-2.02-0.86.el7_6.3.x86_64.rpm
grub2-efi-ia32-2.02-0.86.el7_6.3.x86_64.rpm
grub2-efi-x64-2.02-0.86.el7_6.3.x86_64.rpm
grub2-pc-2.02-0.86.el7_6.3.x86_64.rpm
grub2-tools-2.02-0.86.el7_6.3.x86_64.rpm
grub2-tools-extra-2.02-0.86.el7_6.3.x86_64.rpm
grub2-tools-minimal-2.02-0.86.el7_6.3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6):

noarch:
grub2-efi-aa64-modules-2.02-0.86.el7_6.3.noarch.rpm
grub2-ppc-modules-2.02-0.86.el7_6.3.noarch.rpm
grub2-ppc64-modules-2.02-0.86.el7_6.3.noarch.rpm
grub2-ppc64le-modules-2.02-0.86.el7_6.3.noarch.rpm

x86_64:
grub2-debuginfo-2.02-0.86.el7_6.3.x86_64.rpm
grub2-efi-ia32-cdboot-2.02-0.86.el7_6.3.x86_64.rpm
grub2-efi-x64-cdboot-2.02-0.86.el7_6.3.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
grub2-2.02-0.86.el7_6.3.src.rpm

noarch:
grub2-common-2.02-0.86.el7_6.3.noarch.rpm
grub2-efi-ia32-modules-2.02-0.86.el7_6.3.noarch.rpm
grub2-efi-x64-modules-2.02-0.86.el7_6.3.noarch.rpm
grub2-pc-modules-2.02-0.86.el7_6.3.noarch.rpm
grub2-ppc64-modules-2.02-0.86.el7_6.3.noarch.rpm
grub2-ppc64le-modules-2.02-0.86.el7_6.3.noarch.rpm

ppc64:
grub2-2.02-0.86.el7_6.3.ppc64.rpm
grub2-debuginfo-2.02-0.86.el7_6.3.ppc64.rpm
grub2-ppc64-2.02-0.86.el7_6.3.ppc64.rpm
grub2-tools-2.02-0.86.el7_6.3.ppc64.rpm
grub2-tools-extra-2.02-0.86.el7_6.3.ppc64.rpm
grub2-tools-minimal-2.02-0.86.el7_6.3.ppc64.rpm

ppc64le:
grub2-2.02-0.86.el7_6.3.ppc64le.rpm
grub2-debuginfo-2.02-0.86.el7_6.3.ppc64le.rpm
grub2-ppc64le-2.02-0.86.el7_6.3.ppc64le.rpm
grub2-tools-2.02-0.86.el7_6.3.ppc64le.rpm
grub2-tools-extra-2.02-0.86.el7_6.3.ppc64le.rpm
grub2-tools-minimal-2.02-0.86.el7_6.3.ppc64le.rpm

x86_64:
grub2-2.02-0.86.el7_6.3.x86_64.rpm
grub2-debuginfo-2.02-0.86.el7_6.3.x86_64.rpm
grub2-efi-ia32-2.02-0.86.el7_6.3.x86_64.rpm
grub2-efi-x64-2.02-0.86.el7_6.3.x86_64.rpm
grub2-pc-2.02-0.86.el7_6.3.x86_64.rpm
grub2-tools-2.02-0.86.el7_6.3.x86_64.rpm
grub2-tools-extra-2.02-0.86.el7_6.3.x86_64.rpm
grub2-tools-minimal-2.02-0.86.el7_6.3.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
grub2-2.02-0.86.el7_6.3.src.rpm

aarch64:
grub2-2.02-0.86.el7_6.3.aarch64.rpm
grub2-debuginfo-2.02-0.86.el7_6.3.aarch64.rpm
grub2-efi-aa64-2.02-0.86.el7_6.3.aarch64.rpm
grub2-tools-2.02-0.86.el7_6.3.aarch64.rpm
grub2-tools-extra-2.02-0.86.el7_6.3.aarch64.rpm
grub2-tools-minimal-2.02-0.86.el7_6.3.aarch64.rpm

noarch:
grub2-common-2.02-0.86.el7_6.3.noarch.rpm
grub2-efi-aa64-modules-2.02-0.86.el7_6.3.noarch.rpm
grub2-ppc64le-modules-2.02-0.86.el7_6.3.noarch.rpm

ppc64le:
grub2-2.02-0.86.el7_6.3.ppc64le.rpm
grub2-debuginfo-2.02-0.86.el7_6.3.ppc64le.rpm
grub2-ppc64le-2.02-0.86.el7_6.3.ppc64le.rpm
grub2-tools-2.02-0.86.el7_6.3.ppc64le.rpm
grub2-tools-extra-2.02-0.86.el7_6.3.ppc64le.rpm
grub2-tools-minimal-2.02-0.86.el7_6.3.ppc64le.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.6):

noarch:
grub2-efi-aa64-modules-2.02-0.86.el7_6.3.noarch.rpm
grub2-efi-ia32-modules-2.02-0.86.el7_6.3.noarch.rpm
grub2-efi-x64-modules-2.02-0.86.el7_6.3.noarch.rpm
grub2-pc-modules-2.02-0.86.el7_6.3.noarch.rpm
grub2-ppc-modules-2.02-0.86.el7_6.3.noarch.rpm
grub2-ppc64-modules-2.02-0.86.el7_6.3.noarch.rpm
grub2-ppc64le-modules-2.02-0.86.el7_6.3.noarch.rpm

x86_64:
grub2-debuginfo-2.02-0.86.el7_6.3.x86_64.rpm
grub2-efi-ia32-cdboot-2.02-0.86.el7_6.3.x86_64.rpm
grub2-efi-x64-cdboot-2.02-0.86.el7_6.3.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
grub2-debuginfo-2.02-0.86.el7_6.3.aarch64.rpm
grub2-efi-aa64-cdboot-2.02-0.86.el7_6.3.aarch64.rpm

noarch:
grub2-efi-aa64-modules-2.02-0.86.el7_6.3.noarch.rpm
grub2-efi-ia32-modules-2.02-0.86.el7_6.3.noarch.rpm
grub2-efi-x64-modules-2.02-0.86.el7_6.3.noarch.rpm
grub2-pc-modules-2.02-0.86.el7_6.3.noarch.rpm
grub2-ppc-modules-2.02-0.86.el7_6.3.noarch.rpm
grub2-ppc64-modules-2.02-0.86.el7_6.3.noarch.rpm
grub2-ppc64le-modules-2.02-0.86.el7_6.3.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-14372
https://access.redhat.com/security/cve/CVE-2020-25632
https://access.redhat.com/security/cve/CVE-2020-25647
https://access.redhat.com/security/cve/CVE-2020-27749
https://access.redhat.com/security/cve/CVE-2020-27779
https://access.redhat.com/security/cve/CVE-2021-20225
https://access.redhat.com/security/cve/CVE-2021-20233
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/security/vulnerabilities/RHSB-2021-003

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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¶se
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close