[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[SECURITY] [DSA 4735-1] grub2 security update



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- -------------------------------------------------------------------------
Debian Security Advisory DSA-4735-1                   security@debian.org
https://www.debian.org/security/                        Yves-Alexis Perez
July 29, 2020                         https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package        : grub2
CVE ID         : CVE-2020-10713 CVE-2020-14308 CVE-2020-14309 CVE-2020-14310
                 CVE-2020-14311 CVE-2020-15706 CVE-2020-15707

Several vulnerabilities have been discovered in the GRUB2 bootloader.

CVE-2020-10713

    A flaw in the grub.cfg parsing code was found allowing to break
    UEFI Secure Boot and load arbitrary code. Details can be found at
    https://www.eclypsium.com/2020/07/29/theres-a-hole-in-the-boot/

CVE-2020-14308

    It was discovered that grub_malloc does not validate the allocation
    size allowing for arithmetic overflow and subsequently a heap-based
    buffer overflow.

CVE-2020-14309

    An integer overflow in grub_squash_read_symlink may lead to a heap-
    based buffer overflow.

CVE-2020-14310

    An integer overflow in read_section_from_string may lead to a heap-
    based buffer overflow.

CVE-2020-14311

    An integer overflow in grub_ext2_read_link may lead to a heap-based
    buffer overflow.

CVE-2020-15706

    script: Avoid a use-after-free when redefining a function during
    execution.

CVE-2020-15707

    An integer overflow flaw was found in the initrd size handling.

Further detailed information can be found at
https://www.debian.org/security/2020-GRUB-UEFI-SecureBoot

For the stable distribution (buster), these problems have been fixed in
version 2.02+dfsg1-20+deb10u1.

We recommend that you upgrade your grub2 packages.

For the detailed security status of grub2 please refer to its security
tracker page at:
https://security-tracker.debian.org/tracker/grub2

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
-----BEGIN PGP SIGNATURE-----

iQEzBAEBCgAdFiEE8vi34Qgfo83x35gF3rYcyPpXRFsFAl8hqJsACgkQ3rYcyPpX
RFvSYwgAu1Wb8PR3en7Gvv2bM0OtFyweImB2lSD/mJ5zmp6qcF0cHcHxVlLvyLCe
H9dNnTUT0RJ9CzH1XppeYWYINAPu/Hzuhy1Kx2NtGYc6y+ao76FOMgN4H4TflFjp
aflDyupz4Wox6yqJXyDbz6wj+lvJ7U/a21l/qDD20e6OC8BqAhhHG+JR8iSgWh4f
err8hcJ1Ge6xk0kYmZ/XHgSTJSABgodVI8P0ii9bY9rW3hVx1w9AQqRtd7rA/hh6
oDn07BJ4L4Osugg67zYeZoM8F7V3M+w6F6FoTa4KW6Dauuk2ZRqoLLHSHxoL95xZ
Mxk2Hf23XYZ3V0YwCt8uB56VrzrzhQ==
=j50l
-----END PGP SIGNATURE-----


Reply to: