exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-6355-1

Ubuntu Security Notice USN-6355-1
Posted Sep 8, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6355-1 - Daniel Axtens discovered that specially crafted images could cause a heap-based out-of-bonds write. A local attacker could possibly use this to circumvent secure boot protections. Daniel Axtens discovered that specially crafted images could cause out-of-bonds read and write. A local attacker could possibly use this to circumvent secure boot protections. Daniel Axtens discovered that specially crafted images could cause buffer underwrite which allows arbitrary data to be written to a heap. A local attacker could possibly use this to circumvent secure boot protections.

tags | advisory, arbitrary, local
systems | linux, ubuntu
advisories | CVE-2021-3695, CVE-2021-3696, CVE-2021-3697, CVE-2021-3981, CVE-2022-28733, CVE-2022-28734, CVE-2022-28735, CVE-2022-28736, CVE-2022-28737, CVE-2022-3775
SHA-256 | c68601357ce389f48c2c2aed91b14822cc8a3b09a8f0b6538ffabaab39253206

Ubuntu Security Notice USN-6355-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-6355-1
September 08, 2023

grub2-signed, grub2-unsigned, shim, and shim-signed vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in GRUB2.

Software Description:
- grub2-signed: GRand Unified Bootloader
- grub2-unsigned: GRand Unified Bootloader
- shim: boot loader to chain-load signed boot loaders under Secure Boot
- shim-signed: Secure Boot chain-loading bootloader (Microsoft-signed binary)

Details:

Daniel Axtens discovered that specially crafted images could cause a
heap-based out-of-bonds write. A local attacker could possibly use
this to circumvent secure boot protections. (CVE-2021-3695)

Daniel Axtens discovered that specially crafted images could cause
out-of-bonds read and write. A local attacker could possibly use this
to circumvent secure boot protections. (CVE-2021-3696)

Daniel Axtens discovered that specially crafted images could cause
buffer underwrite which allows arbitrary data to be written to a heap.
A local attacker could possibly use this to circumvent secure
boot protections. (CVE-2021-3697)

It was discovered that GRUB2 configuration files were created with
the wrong permissions. An attacker could possibly use this to leak
encrypted passwords. (CVE-2021-3981)

Daniel Axtens discovered that specially crafted IP packets could cause
an integer underflow and write past the end of a bugger. An attacker
could possibly use this to circumvent secure boot protections.
(CVE-2022-28733)

Daniel Axtens discovered that specially crafted HTTP headers can cause
an out-of-bounds write of a NULL byte. An attacker could possibly use
this to corrupt GRUB2's internal data. (CVE-2022-28734)

Julian Andres Klode discovered that GRUB2 shim_lock allowed non-
kernel files to be loaded. A local attack could possibly use this to
circumvent secure boot protections. (CVE-2022-28735)

Chris Coulson discovered that executing chainloaders more than once
caused a use-after-free vulnerability. A local attack could possibly
use this to circumvent secure boot protections. (CVE-2022-28736)

Chris Coulson discovered that specially crafted executables could
cause shim to make out-of-bound writes. A local attack could possibly
use this to circumvent secure boot protections. (CVE-2022-28737)

Zhang Boyang discovered that specially crafted unicode sequences
could lead to an out-of-bounds write to a heap. A local attacker could
possibly use this to circumvent secure boot protections.
(CVE-2022-3775)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS:
grub-efi-amd64 2.06-2ubuntu14.1
grub-efi-amd64-bin 2.06-2ubuntu14.1
grub-efi-amd64-signed 1.187.3~22.04.1+2.06-2ubuntu14.1
grub-efi-arm64 2.06-2ubuntu14.1
grub-efi-arm64-bin 2.06-2ubuntu14.1
grub-efi-arm64-signed 1.187.3~22.04.1+2.06-2ubuntu14.1
shim 15.7-0ubuntu1
shim-signed 1.51.3+15.7-0ubuntu1

Ubuntu 20.04 LTS:
grub-efi-amd64 2.06-2ubuntu14.1
grub-efi-amd64-bin 2.06-2ubuntu14.1
grub-efi-amd64-signed 1.187.3~20.04.1+2.06-2ubuntu14.1
grub-efi-arm64 2.06-2ubuntu14.1
grub-efi-arm64-bin 2.06-2ubuntu14.1
grub-efi-arm64-signed 1.187.3~20.04.1+2.06-2ubuntu14.1
shim 15.7-0ubuntu1
shim-signed 1.40.9+15.7-0ubuntu1

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6355-1
CVE-2021-3695, CVE-2021-3696, CVE-2021-3697, CVE-2021-3981,
CVE-2022-28733, CVE-2022-28734, CVE-2022-28735, CVE-2022-28736,
CVE-2022-28737, CVE-2022-3775,https://launchpad.net/bugs/2029518

Package Information:
https://launchpad.net/ubuntu/+source/grub2-signed/1.187.3~22.04.1
https://launchpad.net/ubuntu/+source/grub2-unsigned/2.06-2ubuntu14.1
https://launchpad.net/ubuntu/+source/shim/15.7-0ubuntu1
https://launchpad.net/ubuntu/+source/shim-signed/1.51.3
https://launchpad.net/ubuntu/+source/grub2-signed/1.187.3~20.04.1
https://launchpad.net/ubuntu/+source/grub2-unsigned/2.06-2ubuntu14.1
https://launchpad.net/ubuntu/+source/shim/15.7-0ubuntu1
https://launchpad.net/ubuntu/+source/shim-signed/1.40.9

Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close