Menü Schließen

Debian grub2 Security Update

Logo debian

In dem Bootloader grub2 sind sieben Sicherheitslücken gefunden und mit den neusten Update aktualisiert worden.

UPDATE: das nachfolgende grub2 Update (DSA 4735-1) erzeugt Probleme im Dualbootbetrieb mit Windows oder wenn ein anderer Bootloader geladen werden soll. Daher gibt es das Regressionupdate für Buster: 2.02+dfsg1-20+deb10u2.

Package : grub2
CVE ID : CVE-2020-10713 CVE-2020-14308 CVE-2020-14309 CVE-2020-14310
CVE-2020-14311 CVE-2020-15706 CVE-2020-15707

Several vulnerabilities have been discovered in the GRUB2 bootloader.

CVE-2020-10713

A flaw in the grub.cfg parsing code was found allowing to break
UEFI Secure Boot and load arbitrary code. Details can be found at
https://www.eclypsium.com/2020/07/29/theres-a-hole-in-the-boot/

CVE-2020-14308

It was discovered that grub_malloc does not validate the allocation
size allowing for arithmetic overflow and subsequently a heap-based
buffer overflow.

CVE-2020-14309

An integer overflow in grub_squash_read_symlink may lead to a heap-
based buffer overflow.

CVE-2020-14310

An integer overflow in read_section_from_string may lead to a heap-
based buffer overflow.

CVE-2020-14311

An integer overflow in grub_ext2_read_link may lead to a heap-based
buffer overflow.

CVE-2020-15706

script: Avoid a use-after-free when redefining a function during
execution.

CVE-2020-15707

An integer overflow flaw was found in the initrd size handling.

Further detailed information can be found at
https://www.debian.org/security/2020-GRUB-UEFI-SecureBoot

For the stable distribution (buster), these problems have been fixed in
version 2.02+dfsg1-20+deb10u1.

We recommend that you upgrade your grub2 packages.

For the detailed security status of grub2 please refer to its security
tracker page at:
https://security-tracker.debian.org/tracker/grub2

Schreibe einen Kommentar

Deine E-Mail-Adresse wird nicht veröffentlicht. Erforderliche Felder sind mit * markiert