SCIENTIFIC-LINUX-ERRATA Archives

July 2020

SCIENTIFIC-LINUX-ERRATA@LISTSERV.FNAL.GOV

Options: Use Monospaced Font
Show Text Part by Default
Show All Mail Headers

Message: [<< First] [< Prev] [Next >] [Last >>]
Topic: [<< First] [< Prev] [Next >] [Last >>]
Author: [<< First] [< Prev] [Next >] [Last >>]

Print Reply
Subject:
From:
Farhan Ahmed <[log in to unmask]>
Reply To:
Date:
Fri, 31 Jul 2020 13:04:12 -0000
Content-Type:
text/plain
Parts/Attachments:
text/plain (70 lines)
Synopsis:          Moderate: grub2 security and bug fix update
Advisory ID: SLSA-2020:3217-1
Issue Date: 2020-07-29
CVE Numbers: None
--

Security Fix(es):

* grub2: Crafted grub.cfg file can lead to arbitrary code execution during
boot process (CVE-2020-10713)

* grub2: grub_malloc does not validate allocation size allowing for
arithmetic overflow and subsequent heap-based buffer overflow
(CVE-2020-14308)

* grub2: Integer overflow in grub_squash_read_symlink may lead to
heap-based buffer overflow (CVE-2020-14309)

* grub2: Integer overflow read_section_as_string may lead to heap-based
buffer overflow (CVE-2020-14310)

* grub2: Integer overflow in grub_ext2_read_link leads to heap-based buffer
overflow (CVE-2020-14311)

* grub2: Fail kernel validation without shim protocol (CVE-2020-15705)

* grub2: Use-after-free redefining a function whilst the same function is
already executing (CVE-2020-15706)

* grub2: Integer overflow in initrd size handling (CVE-2020-15707)
--

SL7
  x86_64
    fwupdate-12-6.el7_8.x86_64.rpm
    fwupdate-debuginfo-12-6.el7_8.x86_64.rpm
    fwupdate-efi-12-6.el7_8.x86_64.rpm
    fwupdate-libs-12-6.el7_8.x86_64.rpm
    grub2-2.02-0.86.el7_8.x86_64.rpm
    grub2-debuginfo-2.02-0.86.el7_8.x86_64.rpm
    grub2-efi-ia32-2.02-0.86.el7_8.x86_64.rpm
    grub2-efi-x64-2.02-0.86.el7_8.x86_64.rpm
    grub2-pc-2.02-0.86.el7_8.x86_64.rpm
    grub2-tools-2.02-0.86.el7_8.x86_64.rpm
    grub2-tools-extra-2.02-0.86.el7_8.x86_64.rpm
    grub2-tools-minimal-2.02-0.86.el7_8.x86_64.rpm
    mokutil-15-7.el7_8.x86_64.rpm
    mokutil-debuginfo-15-7.el7_8.x86_64.rpm
    shim-ia32-15-7.el7_8.x86_64.rpm
    shim-unsigned-ia32-15-7.el7_9.x86_64.rpm
    shim-unsigned-x64-15-7.el7_9.x86_64.rpm
    shim-x64-15-7.el7_8.x86_64.rpm
    fwupdate-devel-12-6.el7_8.x86_64.rpm
    grub2-efi-ia32-cdboot-2.02-0.86.el7_8.x86_64.rpm
    grub2-efi-x64-cdboot-2.02-0.86.el7_8.x86_64.rpm
  noarch
    grub2-common-2.02-0.86.el7_8.noarch.rpm
    grub2-efi-ia32-modules-2.02-0.86.el7_8.noarch.rpm
    grub2-efi-x64-modules-2.02-0.86.el7_8.noarch.rpm
    grub2-pc-modules-2.02-0.86.el7_8.noarch.rpm
    shim-unsigned-aa64-debuginfo-15-7.el7_9.noarch.rpm
    shim-unsigned-ia32-debuginfo-15-7.el7_9.noarch.rpm
    shim-unsigned-x64-debuginfo-15-7.el7_9.noarch.rpm
    grub2-efi-aa64-modules-2.02-0.86.el7_8.noarch.rpm
    grub2-ppc-modules-2.02-0.86.el7_8.noarch.rpm
    grub2-ppc64-modules-2.02-0.86.el7_8.noarch.rpm
    grub2-ppc64le-modules-2.02-0.86.el7_8.noarch.rpm

- Scientific Linux Development Team

ATOM RSS1 RSS2