what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-6410-1

Ubuntu Security Notice USN-6410-1
Posted Oct 4, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6410-1 - It was discovered that a specially crafted file system image could cause a heap-based out-of-bounds write. A local attacker could potentially use this to perform arbitrary code execution bypass and bypass secure boot protections. It was discovered that a specially crafted file system image could cause an out-of-bounds read. A physically-present attacker could possibly use this to leak sensitive information to the GRUB pager.

tags | advisory, arbitrary, local, code execution
systems | linux, ubuntu
advisories | CVE-2023-4692, CVE-2023-4693
SHA-256 | 38694ae886fc45b7444310bbce577ee7031ee22a606a28f5a7021f474d4c4ed4

Ubuntu Security Notice USN-6410-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-6410-1
October 04, 2023

grub2-signed, grub2-unsigned vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 23.04
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in GRUB2.

Software Description:
- grub2-signed: GRand Unified Bootloader
- grub2-unsigned: GRand Unified Bootloader

Details:

It was discovered that a specially crafted file system image could cause a
heap-based out-of-bounds write. A local attacker could potentially use this
to perform arbitrary code execution bypass and bypass secure boot
protections. (CVE-2023-4692)

It was discovered that a specially crafted file system image could cause an
out-of-bounds read. A physically-present attacker could possibly use this
to leak sensitive information to the GRUB pager. (CVE-2023-4693)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.04:
grub-efi-amd64 2.06-2ubuntu17.2
grub-efi-amd64-bin 2.06-2ubuntu17.220:32
grub-efi-amd64-signed 1.193.2+2.06-2ubuntu17.2
grub-efi-arm64 2.06-2ubuntu17.2
grub-efi-arm64-bin 2.06-2ubuntu17.2
grub-efi-arm64-signed 1.193.2+2.06-2ubuntu17.2

Ubuntu 22.04 LTS:
grub-efi-amd64 2.06-2ubuntu14.4
grub-efi-amd64-bin 2.06-2ubuntu14.4
grub-efi-amd64-signed 1.187.6+2.06-2ubuntu14.4
grub-efi-arm64 2.06-2ubuntu14.4
grub-efi-arm64-bin 2.06-2ubuntu14.4
grub-efi-arm64-signed 1.187.6+2.06-2ubuntu14.4

Ubuntu 20.04 LTS:
grub-efi-amd64-signed 1.187.6~20.04.1+2.06-2ubuntu14.4
grub-efi-arm64-signed 1.187.6~20.04.1+2.06-2ubuntu14.4

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6410-1
CVE-2023-4692, CVE-2023-4693

Package Information:
https://launchpad.net/ubuntu/+source/grub2-signed/1.193.2
https://launchpad.net/ubuntu/+source/grub2-unsigned/2.06-2ubuntu17.2
https://launchpad.net/ubuntu/+source/grub2-signed/1.187.6
https://launchpad.net/ubuntu/+source/grub2-unsigned/2.06-2ubuntu14.4
https://launchpad.net/ubuntu/+source/grub2-signed/1.187.6~20.04.1

Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close