Lucene search

K
debianDebianDEBIAN:DSA-4735-1:A9183
HistoryJul 29, 2020 - 4:59 p.m.

[SECURITY] [DSA 4735-1] grub2 security update

2020-07-2916:59:52
lists.debian.org
43

6 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H

3.6 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:P/A:P

0.001 Low

EPSS

Percentile

17.6%


Debian Security Advisory DSA-4735-1 [email protected]
https://www.debian.org/security/ Yves-Alexis Perez
July 29, 2020 https://www.debian.org/security/faq


Package : grub2
CVE ID : CVE-2020-10713 CVE-2020-14308 CVE-2020-14309 CVE-2020-14310
CVE-2020-14311 CVE-2020-15706 CVE-2020-15707

Several vulnerabilities have been discovered in the GRUB2 bootloader.

CVE-2020-10713

A flaw in the grub.cfg parsing code was found allowing to break
UEFI Secure Boot and load arbitrary code. Details can be found at
https://www.eclypsium.com/2020/07/29/theres-a-hole-in-the-boot/

CVE-2020-14308

It was discovered that grub_malloc does not validate the allocation
size allowing for arithmetic overflow and subsequently a heap-based
buffer overflow.

CVE-2020-14309

An integer overflow in grub_squash_read_symlink may lead to a heap-
based buffer overflow.

CVE-2020-14310

An integer overflow in read_section_from_string may lead to a heap-
based buffer overflow.

CVE-2020-14311

An integer overflow in grub_ext2_read_link may lead to a heap-based
buffer overflow.

CVE-2020-15706

script: Avoid a use-after-free when redefining a function during
execution.

CVE-2020-15707

An integer overflow flaw was found in the initrd size handling.

Further detailed information can be found at
https://www.debian.org/security/2020-GRUB-UEFI-SecureBoot

For the stable distribution (buster), these problems have been fixed in
version 2.02+dfsg1-20+deb10u1.

We recommend that you upgrade your grub2 packages.

For the detailed security status of grub2 please refer to its security
tracker page at:
https://security-tracker.debian.org/tracker/grub2

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: [email protected]

6 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H

3.6 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:P/A:P

0.001 Low

EPSS

Percentile

17.6%