Home / mailingsPDF  

[RHSA-2021:0704-01] Moderate: grub2 security update

Posted on 02 March 2021
RedHat

===================================================================== Red Hat Security Advisory

Synopsis: Moderate: grub2 security update
Advisory ID: RHSA-2021:0704-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0704
Issue date: 2021-03-02
CVE Names: CVE-2020-14372 CVE-2020-25632 CVE-2020-25647
CVE-2020-27749 CVE-2020-27779 CVE-2021-20225
CVE-2021-20233
=====================================================================
1. Summary:

An update for grub2 is now available for Red Hat Enterprise Linux 7.2
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.2) - noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.2) - noarch, x86_64

3. Description:

The grub2 packages provide version 2 of the Grand Unified Boot Loader
(GRUB), a highly configurable and customizable boot loader with modular
architecture. The packages support a variety of kernel formats, file
systems, computer architectures, and hardware devices.

Security Fix(es):

* grub2: acpi command allows privileged user to load crafted ACPI tables
when Secure Boot is enabled (CVE-2020-14372)

* grub2: Use-after-free in rmmod command (CVE-2020-25632)

* grub2: Out-of-bounds write in grub_usb_device_initialize()
(CVE-2020-25647)

* grub2: Stack buffer overflow in grub_parser_split_cmdline()
(CVE-2020-27749)

* grub2: cutmem command allows privileged user to remove memory regions
when Secure Boot is enabled (CVE-2020-27779)

* grub2: Heap out-of-bounds write in short form option parser
(CVE-2021-20225)

* grub2: Heap out-of-bounds write due to miscalculation of space required
for quoting (CVE-2021-20233)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1873150 - CVE-2020-14372 grub2: acpi command allows privileged user to load crafted ACPI tables when Secure Boot is enabled
1879577 - CVE-2020-25632 grub2: Use-after-free in rmmod command
1886936 - CVE-2020-25647 grub2: Out-of-bounds write in grub_usb_device_initialize()
1899966 - CVE-2020-27749 grub2: Stack buffer overflow in grub_parser_split_cmdline()
1900698 - CVE-2020-27779 grub2: cutmem command allows privileged user to remove memory regions when Secure Boot is enabled
1924696 - CVE-2021-20225 grub2: Heap out-of-bounds write in short form option parser
1926263 - CVE-2021-20233 grub2: Heap out-of-bounds write due to miscalculation of space required for quoting

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.2):

Source:
grub2-2.02-0.86.el7_2.2.src.rpm

noarch:
grub2-common-2.02-0.86.el7_2.2.noarch.rpm
grub2-efi-ia32-modules-2.02-0.86.el7_2.2.noarch.rpm
grub2-efi-x64-modules-2.02-0.86.el7_2.2.noarch.rpm
grub2-pc-modules-2.02-0.86.el7_2.2.noarch.rpm
grub2-ppc64-modules-2.02-0.86.el7_2.2.noarch.rpm
grub2-ppc64le-modules-2.02-0.86.el7_2.2.noarch.rpm

x86_64:
grub2-2.02-0.86.el7_2.2.x86_64.rpm
grub2-debuginfo-2.02-0.86.el7_2.2.x86_64.rpm
grub2-efi-ia32-2.02-0.86.el7_2.2.x86_64.rpm
grub2-efi-x64-2.02-0.86.el7_2.2.x86_64.rpm
grub2-pc-2.02-0.86.el7_2.2.x86_64.rpm
grub2-tools-2.02-0.86.el7_2.2.x86_64.rpm
grub2-tools-extra-2.02-0.86.el7_2.2.x86_64.rpm
grub2-tools-minimal-2.02-0.86.el7_2.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.2):

Source:
grub2-2.02-0.86.el7_2.2.src.rpm

noarch:
grub2-efi-aa64-modules-2.02-0.86.el7_2.2.noarch.rpm
grub2-efi-ia32-modules-2.02-0.86.el7_2.2.noarch.rpm
grub2-efi-x64-modules-2.02-0.86.el7_2.2.noarch.rpm
grub2-pc-modules-2.02-0.86.el7_2.2.noarch.rpm
grub2-ppc-modules-2.02-0.86.el7_2.2.noarch.rpm
grub2-ppc64-modules-2.02-0.86.el7_2.2.noarch.rpm
grub2-ppc64le-modules-2.02-0.86.el7_2.2.noarch.rpm

x86_64:
grub2-debuginfo-2.02-0.86.el7_2.2.x86_64.rpm
grub2-efi-ia32-cdboot-2.02-0.86.el7_2.2.x86_64.rpm
grub2-efi-x64-cdboot-2.02-0.86.el7_2.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-14372
https://access.redhat.com/security/cve/CVE-2020-25632
https://access.redhat.com/security/cve/CVE-2020-25647
https://access.redhat.com/security/cve/CVE-2020-27749
https://access.redhat.com/security/cve/CVE-2020-27779
https://access.redhat.com/security/cve/CVE-2021-20225
https://access.redhat.com/security/cve/CVE-2021-20233
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/security/vulnerabilities/RHSB-2021-003

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.

 

TOP