-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0748
                           grub2 security update
                               3 March 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           grub2
Publisher:         Debian
Operating System:  Debian GNU/Linux
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
                   Access Confidential Data        -- Existing Account
                   Unauthorised Access             -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-20233 CVE-2021-20225 CVE-2020-27779
                   CVE-2020-27749 CVE-2020-25647 CVE-2020-25632
                   CVE-2020-14372  

Original Bulletin: 
   https://lists.debian.org/debian-security-announce/2021/msg00048.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running grub2 check for an updated version of the software for their
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4867-1                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
March 02, 2021                        https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : grub2
CVE ID         : CVE-2020-14372 CVE-2020-25632 CVE-2020-25647 CVE-2020-27749
                 CVE-2020-27779 CVE-2021-20225 CVE-2021-20233

Several vulnerabilities have been discovered in the GRUB2 bootloader.

CVE-2020-14372

    It was discovered that the acpi command allows a privileged user to
    load crafted ACPI tables when Secure Boot is enabled.

CVE-2020-25632

    A use-after-free vulnerability was found in the rmmod command.

CVE-2020-25647

    An out-of-bound write vulnerability was found in the
    grub_usb_device_initialize() function, which is called to handle USB
    device initialization.

CVE-2020-27749

    A stack buffer overflow flaw was found in grub_parser_split_cmdline.

CVE-2020-27779

    It was discovered that the cutmem command allows a privileged user
    to remove memory regions when Secure Boot is enabled.

CVE-2021-20225

    A heap out-of-bounds write vulnerability was found in the short form
    option parser.

CVE-2021-20233

    A heap out-of-bound write flaw was found caused by mis-calculation
    of space required for quoting in the menu rendering.

Further detailed information can be found at
https://www.debian.org/security/2021-GRUB-UEFI-SecureBoot

For the stable distribution (buster), these problems have been fixed in
version 2.02+dfsg1-20+deb10u4.

We recommend that you upgrade your grub2 packages.

For the detailed security status of grub2 please refer to its security
tracker page at:
https://security-tracker.debian.org/tracker/grub2

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
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=phC9
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=VA+B
-----END PGP SIGNATURE-----