exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-4992-1

Ubuntu Security Notice USN-4992-1
Posted Jun 18, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4992-1 - Máté Kukri discovered that the acpi command in GRUB 2 allowed privileged users to load crafted ACPI tables when secure boot is enabled. An attacker could use this to bypass UEFI Secure Boot restrictions. Chris Coulson discovered that the rmmod command in GRUB 2 contained a use- after-free vulnerability. A local attacker could use this to execute arbitrary code and bypass UEFI Secure Boot restrictions. Chris Coulson discovered that a buffer overflow existed in the command line parser in GRUB 2. A local attacker could use this to execute arbitrary code and bypass UEFI Secure Boot restrictions. Various other issues were also addressed.

tags | advisory, overflow, arbitrary, local
systems | linux, ubuntu
advisories | CVE-2020-14372, CVE-2020-25632, CVE-2020-27749, CVE-2020-27779, CVE-2021-20225, CVE-2021-20233
SHA-256 | 1f9aec408e5162b86a8b71d82cc6be6d6601a5a4992dbb961c31198f605ea5bf

Ubuntu Security Notice USN-4992-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-4992-1
June 18, 2021

grub2-signed, grub2-unsigned vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.10
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in GRUB 2.

Software Description:
- grub2-signed: GRand Unified Bootloader
- grub2-unsigned: GRand Unified Bootloader

Details:

Máté Kukri discovered that the acpi command in GRUB 2 allowed privileged
users to load crafted ACPI tables when secure boot is enabled. An attacker
could use this to bypass UEFI Secure Boot restrictions. (CVE-2020-14372)

Chris Coulson discovered that the rmmod command in GRUB 2 contained a use-
after-free vulnerability. A local attacker could use this to execute
arbitrary code and bypass UEFI Secure Boot restrictions. (CVE-2020-25632)

Chris Coulson discovered that a buffer overflow existed in the command line
parser in GRUB 2. A local attacker could use this to execute arbitrary code
and bypass UEFI Secure Boot restrictions. (CVE-2020-27749)

It was discovered that the cutmem command in GRUB 2 did not honor secure
boot locking. A local attacker could use this to execute arbitrary code and
bypass UEFI Secure Boot restrictions. (CVE-2020-27779)

It was discovered that the option parser in GRUB 2 contained a heap
overflow vulnerability. A local attacker could use this to execute
arbitrary code and bypass UEFI Secure Boot restrictions. (CVE-2021-20225)

It was discovered that the menu rendering implementation in GRUB 2 did not
properly calculate the amount of memory needed in some situations, leading
to out-of-bounds writes. A local attacker could use this to execute
arbitrary code and bypass UEFI Secure Boot restrictions. (CVE-2021-20233)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.10:
grub-efi-amd64-bin 2.04-1ubuntu44.2
grub-efi-amd64-signed 1.167.2+2.04-1ubuntu44.2
grub-efi-arm64-bin 2.04-1ubuntu44.2
grub-efi-arm64-signed 1.167.2+2.04-1ubuntu44.2

Ubuntu 20.04 LTS:
grub-efi-amd64-bin 2.04-1ubuntu44.2
grub-efi-amd64-signed 1.167.2+2.04-1ubuntu44.2
grub-efi-arm64-bin 2.04-1ubuntu44.2
grub-efi-arm64-signed 1.167.2+2.04-1ubuntu44.2

Ubuntu 18.04 LTS:
grub-efi-amd64-bin 2.04-1ubuntu44.1.2
grub-efi-amd64-signed 1.167~18.04.5+2.04-1ubuntu44.1.2
grub-efi-arm64-bin 2.04-1ubuntu44.1.2
grub-efi-arm64-signed 1.167~18.04.5+2.04-1ubuntu44.1.2

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-4992-1
CVE-2020-14372, CVE-2020-25632, CVE-2020-27749,
CVE-2020-27779, CVE-2021-20225, CVE-2021-20233,
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/GRUB2SecureBootBypass2021

Package Information:
https://launchpad.net/ubuntu/+source/grub2-signed/1.167.2
https://launchpad.net/ubuntu/+source/grub2-unsigned/2.04-1ubuntu44.2
https://launchpad.net/ubuntu/+source/grub2-signed/1.167.2
https://launchpad.net/ubuntu/+source/grub2-unsigned/2.04-1ubuntu44.2
https://launchpad.net/ubuntu/+source/grub2-signed/1.167~18.04.5
https://launchpad.net/ubuntu/+source/grub2-unsigned/2.04-1ubuntu44.1.2

Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    13 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    27 Files
  • 30
    Jul 30th
    49 Files
  • 31
    Jul 31st
    29 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close