exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-6410-1

Ubuntu Security Notice USN-6410-1
Posted Oct 4, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6410-1 - It was discovered that a specially crafted file system image could cause a heap-based out-of-bounds write. A local attacker could potentially use this to perform arbitrary code execution bypass and bypass secure boot protections. It was discovered that a specially crafted file system image could cause an out-of-bounds read. A physically-present attacker could possibly use this to leak sensitive information to the GRUB pager.

tags | advisory, arbitrary, local, code execution
systems | linux, ubuntu
advisories | CVE-2023-4692, CVE-2023-4693
SHA-256 | 38694ae886fc45b7444310bbce577ee7031ee22a606a28f5a7021f474d4c4ed4

Ubuntu Security Notice USN-6410-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-6410-1
October 04, 2023

grub2-signed, grub2-unsigned vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 23.04
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in GRUB2.

Software Description:
- grub2-signed: GRand Unified Bootloader
- grub2-unsigned: GRand Unified Bootloader

Details:

It was discovered that a specially crafted file system image could cause a
heap-based out-of-bounds write. A local attacker could potentially use this
to perform arbitrary code execution bypass and bypass secure boot
protections. (CVE-2023-4692)

It was discovered that a specially crafted file system image could cause an
out-of-bounds read. A physically-present attacker could possibly use this
to leak sensitive information to the GRUB pager. (CVE-2023-4693)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.04:
grub-efi-amd64 2.06-2ubuntu17.2
grub-efi-amd64-bin 2.06-2ubuntu17.220:32
grub-efi-amd64-signed 1.193.2+2.06-2ubuntu17.2
grub-efi-arm64 2.06-2ubuntu17.2
grub-efi-arm64-bin 2.06-2ubuntu17.2
grub-efi-arm64-signed 1.193.2+2.06-2ubuntu17.2

Ubuntu 22.04 LTS:
grub-efi-amd64 2.06-2ubuntu14.4
grub-efi-amd64-bin 2.06-2ubuntu14.4
grub-efi-amd64-signed 1.187.6+2.06-2ubuntu14.4
grub-efi-arm64 2.06-2ubuntu14.4
grub-efi-arm64-bin 2.06-2ubuntu14.4
grub-efi-arm64-signed 1.187.6+2.06-2ubuntu14.4

Ubuntu 20.04 LTS:
grub-efi-amd64-signed 1.187.6~20.04.1+2.06-2ubuntu14.4
grub-efi-arm64-signed 1.187.6~20.04.1+2.06-2ubuntu14.4

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6410-1
CVE-2023-4692, CVE-2023-4693

Package Information:
https://launchpad.net/ubuntu/+source/grub2-signed/1.193.2
https://launchpad.net/ubuntu/+source/grub2-unsigned/2.06-2ubuntu17.2
https://launchpad.net/ubuntu/+source/grub2-signed/1.187.6
https://launchpad.net/ubuntu/+source/grub2-unsigned/2.06-2ubuntu14.4
https://launchpad.net/ubuntu/+source/grub2-signed/1.187.6~20.04.1

Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    38 Files
  • 24
    Sep 24th
    65 Files
  • 25
    Sep 25th
    24 Files
  • 26
    Sep 26th
    26 Files
  • 27
    Sep 27th
    34 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close