Lucene search

K
redhatRedHatRHSA-2020:3223
HistoryJul 29, 2020 - 7:04 p.m.

(RHSA-2020:3223) Moderate: grub2 security update

2020-07-2919:04:21
access.redhat.com
95

0.002 Low

EPSS

Percentile

61.9%

The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB), a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices.

The shim package contains a first-stage UEFI boot loader that handles chaining to a trusted full boot loader under secure boot environments.

The fwupd packages provide a service that allows session software to update device firmware.

Security Fix(es):

  • grub2: Crafted grub.cfg file can lead to arbitrary code execution during boot process (CVE-2020-10713)

  • grub2: grub_malloc does not validate allocation size allowing for arithmetic overflow and subsequent heap-based buffer overflow (CVE-2020-14308)

  • grub2: Integer overflow in grub_squash_read_symlink may lead to heap-based buffer overflow (CVE-2020-14309)

  • grub2: Integer overflow read_section_as_string may lead to heap-based buffer overflow (CVE-2020-14310)

  • grub2: Integer overflow in grub_ext2_read_link leads to heap-based buffer overflow (CVE-2020-14311)

  • grub2: Fail kernel validation without shim protocol (CVE-2020-15705)

  • grub2: Use-after-free redefining a function whilst the same function is already executing (CVE-2020-15706)

  • grub2: Integer overflow in initrd size handling (CVE-2020-15707)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.