-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2647
                     grub2 security and bug fix update
                               4 August 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           grub2
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Root Compromise                 -- Existing Account
                   Execute Arbitrary Code/Commands -- Existing Account
                   Increased Privileges            -- Existing Account
                   Modify Arbitrary Files          -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-15707 CVE-2020-15706 CVE-2020-15705
                   CVE-2020-14311 CVE-2020-14310 CVE-2020-14309
                   CVE-2020-14308 CVE-2020-10713 

Reference:         ASB-2020.0135
                   ESB-2020.2615
                   ESB-2020.2591

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:3271
   https://access.redhat.com/errata/RHSA-2020:3273
   https://access.redhat.com/errata/RHSA-2020:3274
   https://access.redhat.com/errata/RHSA-2020:3275
   https://access.redhat.com/errata/RHSA-2020:3276

Comment: This bulletin contains five (5) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: grub2 security and bug fix update
Advisory ID:       RHSA-2020:3271-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3271
Issue date:        2020-08-03
CVE Names:         CVE-2020-10713 CVE-2020-14308 CVE-2020-14309 
                   CVE-2020-14310 CVE-2020-14311 CVE-2020-15705 
                   CVE-2020-15706 CVE-2020-15707 
=====================================================================

1. Summary:

An update for grub2, shim, shim-signed, and fwupdate is now available for
Red Hat Enterprise Linux 7.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6) - noarch, x86_64
Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch, ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.6) - noarch, x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, noarch, ppc64le
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, noarch

3. Description:

The grub2 packages provide version 2 of the Grand Unified Boot Loader
(GRUB), a highly configurable and customizable boot loader with modular
architecture. The packages support a variety of kernel formats, file
systems, computer architectures, and hardware devices.

The shim package contains a first-stage UEFI boot loader that handles
chaining to a trusted full boot loader under secure boot environments.

The fwupdate packages provide a service that allows session software to
update device firmware.

Security Fix(es):

* grub2: Crafted grub.cfg file can lead to arbitrary code execution during
boot process (CVE-2020-10713)

* grub2: grub_malloc does not validate allocation size allowing for
arithmetic overflow and subsequent heap-based buffer overflow
(CVE-2020-14308)

* grub2: Integer overflow in grub_squash_read_symlink may lead to
heap-based buffer overflow (CVE-2020-14309)

* grub2: Integer overflow read_section_as_string may lead to heap-based
buffer overflow (CVE-2020-14310)

* grub2: Integer overflow in grub_ext2_read_link leads to heap-based buffer
overflow (CVE-2020-14311)

* grub2: Fail kernel validation without shim protocol (CVE-2020-15705)

* grub2: Use-after-free redefining a function whilst the same function is
already executing (CVE-2020-15706)

* grub2: Integer overflow in initrd size handling (CVE-2020-15707)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* grub2 should get resynced with 7.8 branch (BZ#1861857)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1825243 - CVE-2020-10713 grub2: Crafted grub.cfg file can lead to arbitrary code execution during boot process
1852009 - CVE-2020-14308 grub2: grub_malloc does not validate allocation size allowing for arithmetic overflow and subsequent heap-based buffer overflow
1852014 - CVE-2020-14311 grub2: Integer overflow in grub_ext2_read_link leads to heap-based buffer overflow
1852022 - CVE-2020-14309 grub2: Integer overflow in grub_squash_read_symlink may lead to heap-based buffer overflow
1852030 - CVE-2020-14310 grub2: Integer overflow read_section_as_string may lead to heap-based buffer overflow
1860978 - CVE-2020-15705 grub2: Fail kernel validation without shim protocol
1861118 - CVE-2020-15706 grub2: Use-after-free redefining a function whilst the same function is already executing
1861581 - CVE-2020-15707 grub2: Integer overflow in initrd size handling
1861857 - grub2 should get resynced with 7.8 branch

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6):

Source:
fwupdate-12-6.el7_6.src.rpm
grub2-2.02-0.86.el7_6.src.rpm
shim-15-8.el7.src.rpm
shim-signed-15-8.el7_6.src.rpm

noarch:
grub2-common-2.02-0.86.el7_6.noarch.rpm
grub2-efi-ia32-modules-2.02-0.86.el7_6.noarch.rpm
grub2-efi-x64-modules-2.02-0.86.el7_6.noarch.rpm
grub2-pc-modules-2.02-0.86.el7_6.noarch.rpm
shim-unsigned-aa64-debuginfo-15-8.el7.noarch.rpm
shim-unsigned-ia32-debuginfo-15-8.el7.noarch.rpm
shim-unsigned-x64-debuginfo-15-8.el7.noarch.rpm

x86_64:
fwupdate-12-6.el7_6.x86_64.rpm
fwupdate-debuginfo-12-6.el7_6.x86_64.rpm
fwupdate-efi-12-6.el7_6.x86_64.rpm
fwupdate-libs-12-6.el7_6.x86_64.rpm
grub2-2.02-0.86.el7_6.x86_64.rpm
grub2-debuginfo-2.02-0.86.el7_6.x86_64.rpm
grub2-efi-ia32-2.02-0.86.el7_6.x86_64.rpm
grub2-efi-x64-2.02-0.86.el7_6.x86_64.rpm
grub2-pc-2.02-0.86.el7_6.x86_64.rpm
grub2-tools-2.02-0.86.el7_6.x86_64.rpm
grub2-tools-extra-2.02-0.86.el7_6.x86_64.rpm
grub2-tools-minimal-2.02-0.86.el7_6.x86_64.rpm
mokutil-15-8.el7_6.x86_64.rpm
mokutil-debuginfo-15-8.el7_6.x86_64.rpm
shim-ia32-15-8.el7_6.x86_64.rpm
shim-unsigned-ia32-15-8.el7.x86_64.rpm
shim-unsigned-x64-15-8.el7.x86_64.rpm
shim-x64-15-8.el7_6.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6):

noarch:
grub2-efi-aa64-modules-2.02-0.86.el7_6.noarch.rpm
grub2-ppc-modules-2.02-0.86.el7_6.noarch.rpm
grub2-ppc64-modules-2.02-0.86.el7_6.noarch.rpm
grub2-ppc64le-modules-2.02-0.86.el7_6.noarch.rpm

x86_64:
fwupdate-debuginfo-12-6.el7_6.x86_64.rpm
fwupdate-devel-12-6.el7_6.x86_64.rpm
grub2-debuginfo-2.02-0.86.el7_6.x86_64.rpm
grub2-efi-ia32-cdboot-2.02-0.86.el7_6.x86_64.rpm
grub2-efi-x64-cdboot-2.02-0.86.el7_6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
fwupdate-12-6.el7_6.src.rpm
grub2-2.02-0.86.el7_6.src.rpm
shim-15-8.el7.src.rpm
shim-signed-15-8.el7_6.src.rpm

noarch:
grub2-common-2.02-0.86.el7_6.noarch.rpm
grub2-efi-ia32-modules-2.02-0.86.el7_6.noarch.rpm
grub2-efi-x64-modules-2.02-0.86.el7_6.noarch.rpm
grub2-pc-modules-2.02-0.86.el7_6.noarch.rpm
grub2-ppc64-modules-2.02-0.86.el7_6.noarch.rpm
grub2-ppc64le-modules-2.02-0.86.el7_6.noarch.rpm
shim-unsigned-aa64-debuginfo-15-8.el7.noarch.rpm
shim-unsigned-ia32-debuginfo-15-8.el7.noarch.rpm
shim-unsigned-x64-debuginfo-15-8.el7.noarch.rpm

ppc64:
grub2-2.02-0.86.el7_6.ppc64.rpm
grub2-debuginfo-2.02-0.86.el7_6.ppc64.rpm
grub2-ppc64-2.02-0.86.el7_6.ppc64.rpm
grub2-tools-2.02-0.86.el7_6.ppc64.rpm
grub2-tools-extra-2.02-0.86.el7_6.ppc64.rpm
grub2-tools-minimal-2.02-0.86.el7_6.ppc64.rpm

ppc64le:
grub2-2.02-0.86.el7_6.ppc64le.rpm
grub2-debuginfo-2.02-0.86.el7_6.ppc64le.rpm
grub2-ppc64le-2.02-0.86.el7_6.ppc64le.rpm
grub2-tools-2.02-0.86.el7_6.ppc64le.rpm
grub2-tools-extra-2.02-0.86.el7_6.ppc64le.rpm
grub2-tools-minimal-2.02-0.86.el7_6.ppc64le.rpm

x86_64:
fwupdate-12-6.el7_6.x86_64.rpm
fwupdate-debuginfo-12-6.el7_6.x86_64.rpm
fwupdate-efi-12-6.el7_6.x86_64.rpm
fwupdate-libs-12-6.el7_6.x86_64.rpm
grub2-2.02-0.86.el7_6.x86_64.rpm
grub2-debuginfo-2.02-0.86.el7_6.x86_64.rpm
grub2-efi-ia32-2.02-0.86.el7_6.x86_64.rpm
grub2-efi-x64-2.02-0.86.el7_6.x86_64.rpm
grub2-pc-2.02-0.86.el7_6.x86_64.rpm
grub2-tools-2.02-0.86.el7_6.x86_64.rpm
grub2-tools-extra-2.02-0.86.el7_6.x86_64.rpm
grub2-tools-minimal-2.02-0.86.el7_6.x86_64.rpm
mokutil-15-8.el7_6.x86_64.rpm
mokutil-debuginfo-15-8.el7_6.x86_64.rpm
shim-ia32-15-8.el7_6.x86_64.rpm
shim-unsigned-ia32-15-8.el7.x86_64.rpm
shim-unsigned-x64-15-8.el7.x86_64.rpm
shim-x64-15-8.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
fwupdate-12-6.el7_6.src.rpm
grub2-2.02-0.86.el7_6.src.rpm
shim-15-8.el7.src.rpm
shim-signed-15-8.el7_6.src.rpm

aarch64:
fwupdate-12-6.el7_6.aarch64.rpm
fwupdate-debuginfo-12-6.el7_6.aarch64.rpm
fwupdate-efi-12-6.el7_6.aarch64.rpm
fwupdate-libs-12-6.el7_6.aarch64.rpm
grub2-2.02-0.86.el7_6.aarch64.rpm
grub2-debuginfo-2.02-0.86.el7_6.aarch64.rpm
grub2-efi-aa64-2.02-0.86.el7_6.aarch64.rpm
grub2-tools-2.02-0.86.el7_6.aarch64.rpm
grub2-tools-extra-2.02-0.86.el7_6.aarch64.rpm
grub2-tools-minimal-2.02-0.86.el7_6.aarch64.rpm
mokutil-15-8.el7_6.aarch64.rpm
mokutil-debuginfo-15-8.el7_6.aarch64.rpm
shim-aa64-15-8.el7_6.aarch64.rpm
shim-unsigned-aa64-15-8.el7.aarch64.rpm

noarch:
grub2-common-2.02-0.86.el7_6.noarch.rpm
grub2-efi-aa64-modules-2.02-0.86.el7_6.noarch.rpm
grub2-ppc64le-modules-2.02-0.86.el7_6.noarch.rpm
shim-unsigned-ia32-debuginfo-15-8.el7.noarch.rpm
shim-unsigned-x64-debuginfo-15-8.el7.noarch.rpm

ppc64le:
grub2-2.02-0.86.el7_6.ppc64le.rpm
grub2-debuginfo-2.02-0.86.el7_6.ppc64le.rpm
grub2-ppc64le-2.02-0.86.el7_6.ppc64le.rpm
grub2-tools-2.02-0.86.el7_6.ppc64le.rpm
grub2-tools-extra-2.02-0.86.el7_6.ppc64le.rpm
grub2-tools-minimal-2.02-0.86.el7_6.ppc64le.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.6):

noarch:
grub2-efi-aa64-modules-2.02-0.86.el7_6.noarch.rpm
grub2-efi-ia32-modules-2.02-0.86.el7_6.noarch.rpm
grub2-efi-x64-modules-2.02-0.86.el7_6.noarch.rpm
grub2-pc-modules-2.02-0.86.el7_6.noarch.rpm
grub2-ppc-modules-2.02-0.86.el7_6.noarch.rpm
grub2-ppc64-modules-2.02-0.86.el7_6.noarch.rpm
grub2-ppc64le-modules-2.02-0.86.el7_6.noarch.rpm

x86_64:
fwupdate-debuginfo-12-6.el7_6.x86_64.rpm
fwupdate-devel-12-6.el7_6.x86_64.rpm
grub2-debuginfo-2.02-0.86.el7_6.x86_64.rpm
grub2-efi-ia32-cdboot-2.02-0.86.el7_6.x86_64.rpm
grub2-efi-x64-cdboot-2.02-0.86.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
fwupdate-debuginfo-12-6.el7_6.aarch64.rpm
fwupdate-devel-12-6.el7_6.aarch64.rpm
grub2-debuginfo-2.02-0.86.el7_6.aarch64.rpm
grub2-efi-aa64-cdboot-2.02-0.86.el7_6.aarch64.rpm

noarch:
grub2-efi-aa64-modules-2.02-0.86.el7_6.noarch.rpm
grub2-efi-ia32-modules-2.02-0.86.el7_6.noarch.rpm
grub2-efi-x64-modules-2.02-0.86.el7_6.noarch.rpm
grub2-pc-modules-2.02-0.86.el7_6.noarch.rpm
grub2-ppc-modules-2.02-0.86.el7_6.noarch.rpm
grub2-ppc64-modules-2.02-0.86.el7_6.noarch.rpm
grub2-ppc64le-modules-2.02-0.86.el7_6.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-10713
https://access.redhat.com/security/cve/CVE-2020-14308
https://access.redhat.com/security/cve/CVE-2020-14309
https://access.redhat.com/security/cve/CVE-2020-14310
https://access.redhat.com/security/cve/CVE-2020-14311
https://access.redhat.com/security/cve/CVE-2020-15705
https://access.redhat.com/security/cve/CVE-2020-15706
https://access.redhat.com/security/cve/CVE-2020-15707
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/security/vulnerabilities/grub2bootloader

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=x0C3
- -----END PGP SIGNATURE-----

- -------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: grub2 security and bug fix update
Advisory ID:       RHSA-2020:3273-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3273
Issue date:        2020-08-03
CVE Names:         CVE-2020-10713 CVE-2020-14308 CVE-2020-14309 
                   CVE-2020-14310 CVE-2020-14311 CVE-2020-15705 
                   CVE-2020-15706 
=====================================================================

1. Summary:

An update for grub2, shim, and shim-signed is now available for Red Hat
Enterprise Linux 7.2 Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.2) - noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.2) - noarch, x86_64

3. Description:

The grub2 packages provide version 2 of the Grand Unified Boot Loader
(GRUB), a highly configurable and customizable boot loader with modular
architecture. The packages support a variety of kernel formats, file
systems, computer architectures, and hardware devices.

The shim package contains a first-stage UEFI boot loader that handles
chaining to a trusted full boot loader under secure boot environments.

Security Fix(es):

* grub2: Crafted grub.cfg file can lead to arbitrary code execution during
boot process (CVE-2020-10713)

* grub2: grub_malloc does not validate allocation size allowing for
arithmetic overflow and subsequent heap-based buffer overflow
(CVE-2020-14308)

* grub2: Integer overflow in grub_squash_read_symlink may lead to
heap-based buffer overflow (CVE-2020-14309)

* grub2: Integer overflow read_section_as_string may lead to heap-based
buffer overflow (CVE-2020-14310)

* grub2: Integer overflow in grub_ext2_read_link leads to heap-based buffer
overflow (CVE-2020-14311)

* grub2: Fail kernel validation without shim protocol (CVE-2020-15705)

* grub2: Use-after-free redefining a function whilst the same function is
already executing (CVE-2020-15706)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* grub2 should get resynced with 7.8 branch (BZ#1861861)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1825243 - CVE-2020-10713 grub2: Crafted grub.cfg file can lead to arbitrary code execution during boot process
1852009 - CVE-2020-14308 grub2: grub_malloc does not validate allocation size allowing for arithmetic overflow and subsequent heap-based buffer overflow
1852014 - CVE-2020-14311 grub2: Integer overflow in grub_ext2_read_link leads to heap-based buffer overflow
1852022 - CVE-2020-14309 grub2: Integer overflow in grub_squash_read_symlink may lead to heap-based buffer overflow
1852030 - CVE-2020-14310 grub2: Integer overflow read_section_as_string may lead to heap-based buffer overflow
1860978 - CVE-2020-15705 grub2: Fail kernel validation without shim protocol
1861118 - CVE-2020-15706 grub2: Use-after-free redefining a function whilst the same function is already executing
1861861 - grub2 should get resynced with 7.8 branch

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.2):

Source:
grub2-2.02-0.86.el7_2.src.rpm
shim-15-8.el7.src.rpm
shim-signed-15-8.el7_2.src.rpm

noarch:
grub2-common-2.02-0.86.el7_2.noarch.rpm
grub2-efi-ia32-modules-2.02-0.86.el7_2.noarch.rpm
grub2-efi-x64-modules-2.02-0.86.el7_2.noarch.rpm
grub2-pc-modules-2.02-0.86.el7_2.noarch.rpm
grub2-ppc64-modules-2.02-0.86.el7_2.noarch.rpm
grub2-ppc64le-modules-2.02-0.86.el7_2.noarch.rpm
shim-unsigned-aa64-debuginfo-15-8.el7.noarch.rpm
shim-unsigned-x64-debuginfo-15-8.el7.noarch.rpm

x86_64:
grub2-2.02-0.86.el7_2.x86_64.rpm
grub2-debuginfo-2.02-0.86.el7_2.x86_64.rpm
grub2-efi-ia32-2.02-0.86.el7_2.x86_64.rpm
grub2-efi-x64-2.02-0.86.el7_2.x86_64.rpm
grub2-pc-2.02-0.86.el7_2.x86_64.rpm
grub2-tools-2.02-0.86.el7_2.x86_64.rpm
grub2-tools-extra-2.02-0.86.el7_2.x86_64.rpm
grub2-tools-minimal-2.02-0.86.el7_2.x86_64.rpm
mokutil-15-8.el7_2.x86_64.rpm
mokutil-debuginfo-15-8.el7_2.x86_64.rpm
shim-15-8.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.2):

Source:
grub2-2.02-0.86.el7_2.src.rpm
shim-15-8.el7.src.rpm

noarch:
grub2-efi-aa64-modules-2.02-0.86.el7_2.noarch.rpm
grub2-efi-ia32-modules-2.02-0.86.el7_2.noarch.rpm
grub2-efi-x64-modules-2.02-0.86.el7_2.noarch.rpm
grub2-pc-modules-2.02-0.86.el7_2.noarch.rpm
grub2-ppc-modules-2.02-0.86.el7_2.noarch.rpm
grub2-ppc64-modules-2.02-0.86.el7_2.noarch.rpm
grub2-ppc64le-modules-2.02-0.86.el7_2.noarch.rpm

x86_64:
grub2-debuginfo-2.02-0.86.el7_2.x86_64.rpm
grub2-efi-ia32-cdboot-2.02-0.86.el7_2.x86_64.rpm
grub2-efi-x64-cdboot-2.02-0.86.el7_2.x86_64.rpm
shim-unsigned-ia32-15-8.el7.x86_64.rpm
shim-unsigned-x64-15-8.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-10713
https://access.redhat.com/security/cve/CVE-2020-14308
https://access.redhat.com/security/cve/CVE-2020-14309
https://access.redhat.com/security/cve/CVE-2020-14310
https://access.redhat.com/security/cve/CVE-2020-14311
https://access.redhat.com/security/cve/CVE-2020-15705
https://access.redhat.com/security/cve/CVE-2020-15706
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/security/vulnerabilities/grub2bootloader

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXyftytzjgjWX9erEAQhJ3BAAjary2rWbJ8Ql2gYBdjcSYPErQtUTdYnw
abEzjMANIl9i5L/pe0I0hJIcyTtKDkSyOJDE6kZfr7YUBuAI9GsU4FIc6cbbn7HE
gqRb5A6bOtiUXwgZ5EvGYVJa4kt6C7+DjjzmII8VHkcnzPpCeCfpDdlYTTfL8kiY
Cx1zdU6k54hyhbRvzZLjk74jsQh/cPa8yaPAK7jm2afOphdGVWH7fCrM0wmFm8OF
q431G+2uscp2Pvh4H5wiKoj4SP4k7KDCnOQyIK2Uw4JsZqCp6evS0EuevaaT1GOW
0NSJxiPsst+y+iwAv8ADXP00exdMjWHavY2eDepHNMGodFJ5FDQEf0PjBuSta0dX
RAglsED3r4y+rwe2A8u97bKtZglGJxvf1Wt4u1bqSLX8RuydVMOo1YCuueqkuV9b
jFCPeY4jJ8hOXQ3bMQOAaQCAeAO8AJluNQFzmfKkl+LTCEBZs9Lqxwu3IzQLKVTY
/qCe88eSnxcMqCRu/3OnyghbA6JMKFiYrI51pu8FOXrYSPD1D5KWYFJQNdL1bWms
dqv06H1Y9Ho8Bh4uaHfdc7YKUU7gyCgoq7F4tMOHesoNLkAgsnt82rLlYSsImRca
udluevoSvRa4gySTSljYE48M6QbdVKx3w8fLLlIGmaPpsMtwBUCMRmQJDNVO1yr+
sDz5oTR0Hsk=
=2uGL
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: grub2 security and bug fix update
Advisory ID:       RHSA-2020:3274-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3274
Issue date:        2020-08-03
CVE Names:         CVE-2020-10713 CVE-2020-14308 CVE-2020-14309 
                   CVE-2020-14310 CVE-2020-14311 CVE-2020-15705 
                   CVE-2020-15706 CVE-2020-15707 
=====================================================================

1. Summary:

An update for grub2, shim, shim-signed, and fwupdate is now available for
Red Hat Enterprise Linux 7.7 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7) - noarch, x86_64
Red Hat Enterprise Linux Server EUS (v. 7.7) - noarch, ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.7) - noarch, x86_64

3. Description:

The grub2 packages provide version 2 of the Grand Unified Boot Loader
(GRUB), a highly configurable and customizable boot loader with modular
architecture. The packages support a variety of kernel formats, file
systems, computer architectures, and hardware devices.

The shim package contains a first-stage UEFI boot loader that handles
chaining to a trusted full boot loader under secure boot environments.

The fwupdate packages provide a service that allows session software to
update device firmware.

Security Fix(es):

* grub2: Crafted grub.cfg file can lead to arbitrary code execution during
boot process (CVE-2020-10713)

* grub2: grub_malloc does not validate allocation size allowing for
arithmetic overflow and subsequent heap-based buffer overflow
(CVE-2020-14308)

* grub2: Integer overflow in grub_squash_read_symlink may lead to
heap-based buffer overflow (CVE-2020-14309)

* grub2: Integer overflow read_section_as_string may lead to heap-based
buffer overflow (CVE-2020-14310)

* grub2: Integer overflow in grub_ext2_read_link leads to heap-based buffer
overflow (CVE-2020-14311)

* grub2: Fail kernel validation without shim protocol (CVE-2020-15705)

* grub2: Use-after-free redefining a function whilst the same function is
already executing (CVE-2020-15706)

* grub2: Integer overflow in initrd size handling (CVE-2020-15707)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* grub2 should get resynced with 7.8 branch (BZ#1861855)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1825243 - CVE-2020-10713 grub2: Crafted grub.cfg file can lead to arbitrary code execution during boot process
1852009 - CVE-2020-14308 grub2: grub_malloc does not validate allocation size allowing for arithmetic overflow and subsequent heap-based buffer overflow
1852014 - CVE-2020-14311 grub2: Integer overflow in grub_ext2_read_link leads to heap-based buffer overflow
1852022 - CVE-2020-14309 grub2: Integer overflow in grub_squash_read_symlink may lead to heap-based buffer overflow
1852030 - CVE-2020-14310 grub2: Integer overflow read_section_as_string may lead to heap-based buffer overflow
1860978 - CVE-2020-15705 grub2: Fail kernel validation without shim protocol
1861118 - CVE-2020-15706 grub2: Use-after-free redefining a function whilst the same function is already executing
1861581 - CVE-2020-15707 grub2: Integer overflow in initrd size handling
1861855 - grub2 should get resynced with 7.8 branch

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.7):

Source:
fwupdate-12-6.el7_7.src.rpm
grub2-2.02-0.86.el7_7.src.rpm
shim-15-8.el7.src.rpm
shim-signed-15-8.el7_7.src.rpm

noarch:
grub2-common-2.02-0.86.el7_7.noarch.rpm
grub2-efi-ia32-modules-2.02-0.86.el7_7.noarch.rpm
grub2-efi-x64-modules-2.02-0.86.el7_7.noarch.rpm
grub2-pc-modules-2.02-0.86.el7_7.noarch.rpm
shim-unsigned-aa64-debuginfo-15-8.el7.noarch.rpm
shim-unsigned-ia32-debuginfo-15-8.el7.noarch.rpm
shim-unsigned-x64-debuginfo-15-8.el7.noarch.rpm

x86_64:
fwupdate-12-6.el7_7.x86_64.rpm
fwupdate-debuginfo-12-6.el7_7.x86_64.rpm
fwupdate-efi-12-6.el7_7.x86_64.rpm
fwupdate-libs-12-6.el7_7.x86_64.rpm
grub2-2.02-0.86.el7_7.x86_64.rpm
grub2-debuginfo-2.02-0.86.el7_7.x86_64.rpm
grub2-efi-ia32-2.02-0.86.el7_7.x86_64.rpm
grub2-efi-x64-2.02-0.86.el7_7.x86_64.rpm
grub2-pc-2.02-0.86.el7_7.x86_64.rpm
grub2-tools-2.02-0.86.el7_7.x86_64.rpm
grub2-tools-extra-2.02-0.86.el7_7.x86_64.rpm
grub2-tools-minimal-2.02-0.86.el7_7.x86_64.rpm
mokutil-15-8.el7_7.x86_64.rpm
mokutil-debuginfo-15-8.el7_7.x86_64.rpm
shim-ia32-15-8.el7_7.x86_64.rpm
shim-unsigned-ia32-15-8.el7.x86_64.rpm
shim-unsigned-x64-15-8.el7.x86_64.rpm
shim-x64-15-8.el7_7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7):

noarch:
grub2-efi-aa64-modules-2.02-0.86.el7_7.noarch.rpm
grub2-ppc-modules-2.02-0.86.el7_7.noarch.rpm
grub2-ppc64-modules-2.02-0.86.el7_7.noarch.rpm
grub2-ppc64le-modules-2.02-0.86.el7_7.noarch.rpm

x86_64:
fwupdate-debuginfo-12-6.el7_7.x86_64.rpm
fwupdate-devel-12-6.el7_7.x86_64.rpm
grub2-debuginfo-2.02-0.86.el7_7.x86_64.rpm
grub2-efi-ia32-cdboot-2.02-0.86.el7_7.x86_64.rpm
grub2-efi-x64-cdboot-2.02-0.86.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
fwupdate-12-6.el7_7.src.rpm
grub2-2.02-0.86.el7_7.src.rpm
shim-15-8.el7.src.rpm
shim-signed-15-8.el7_7.src.rpm

noarch:
grub2-common-2.02-0.86.el7_7.noarch.rpm
grub2-efi-ia32-modules-2.02-0.86.el7_7.noarch.rpm
grub2-efi-x64-modules-2.02-0.86.el7_7.noarch.rpm
grub2-pc-modules-2.02-0.86.el7_7.noarch.rpm
grub2-ppc64-modules-2.02-0.86.el7_7.noarch.rpm
grub2-ppc64le-modules-2.02-0.86.el7_7.noarch.rpm
shim-unsigned-aa64-debuginfo-15-8.el7.noarch.rpm
shim-unsigned-ia32-debuginfo-15-8.el7.noarch.rpm
shim-unsigned-x64-debuginfo-15-8.el7.noarch.rpm

ppc64:
grub2-2.02-0.86.el7_7.ppc64.rpm
grub2-debuginfo-2.02-0.86.el7_7.ppc64.rpm
grub2-ppc64-2.02-0.86.el7_7.ppc64.rpm
grub2-tools-2.02-0.86.el7_7.ppc64.rpm
grub2-tools-extra-2.02-0.86.el7_7.ppc64.rpm
grub2-tools-minimal-2.02-0.86.el7_7.ppc64.rpm

ppc64le:
grub2-2.02-0.86.el7_7.ppc64le.rpm
grub2-debuginfo-2.02-0.86.el7_7.ppc64le.rpm
grub2-ppc64le-2.02-0.86.el7_7.ppc64le.rpm
grub2-tools-2.02-0.86.el7_7.ppc64le.rpm
grub2-tools-extra-2.02-0.86.el7_7.ppc64le.rpm
grub2-tools-minimal-2.02-0.86.el7_7.ppc64le.rpm

x86_64:
fwupdate-12-6.el7_7.x86_64.rpm
fwupdate-debuginfo-12-6.el7_7.x86_64.rpm
fwupdate-efi-12-6.el7_7.x86_64.rpm
fwupdate-libs-12-6.el7_7.x86_64.rpm
grub2-2.02-0.86.el7_7.x86_64.rpm
grub2-debuginfo-2.02-0.86.el7_7.x86_64.rpm
grub2-efi-ia32-2.02-0.86.el7_7.x86_64.rpm
grub2-efi-x64-2.02-0.86.el7_7.x86_64.rpm
grub2-pc-2.02-0.86.el7_7.x86_64.rpm
grub2-tools-2.02-0.86.el7_7.x86_64.rpm
grub2-tools-extra-2.02-0.86.el7_7.x86_64.rpm
grub2-tools-minimal-2.02-0.86.el7_7.x86_64.rpm
mokutil-15-8.el7_7.x86_64.rpm
mokutil-debuginfo-15-8.el7_7.x86_64.rpm
shim-ia32-15-8.el7_7.x86_64.rpm
shim-unsigned-ia32-15-8.el7.x86_64.rpm
shim-unsigned-x64-15-8.el7.x86_64.rpm
shim-x64-15-8.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.7):

noarch:
grub2-efi-aa64-modules-2.02-0.86.el7_7.noarch.rpm
grub2-efi-ia32-modules-2.02-0.86.el7_7.noarch.rpm
grub2-efi-x64-modules-2.02-0.86.el7_7.noarch.rpm
grub2-pc-modules-2.02-0.86.el7_7.noarch.rpm
grub2-ppc-modules-2.02-0.86.el7_7.noarch.rpm
grub2-ppc64-modules-2.02-0.86.el7_7.noarch.rpm
grub2-ppc64le-modules-2.02-0.86.el7_7.noarch.rpm

x86_64:
fwupdate-debuginfo-12-6.el7_7.x86_64.rpm
fwupdate-devel-12-6.el7_7.x86_64.rpm
grub2-debuginfo-2.02-0.86.el7_7.x86_64.rpm
grub2-efi-ia32-cdboot-2.02-0.86.el7_7.x86_64.rpm
grub2-efi-x64-cdboot-2.02-0.86.el7_7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-10713
https://access.redhat.com/security/cve/CVE-2020-14308
https://access.redhat.com/security/cve/CVE-2020-14309
https://access.redhat.com/security/cve/CVE-2020-14310
https://access.redhat.com/security/cve/CVE-2020-14311
https://access.redhat.com/security/cve/CVE-2020-15705
https://access.redhat.com/security/cve/CVE-2020-15706
https://access.redhat.com/security/cve/CVE-2020-15707
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/security/vulnerabilities/grub2bootloader

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=zTsD
- -----END PGP SIGNATURE-----

- ---------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: grub2 security and bug fix update
Advisory ID:       RHSA-2020:3275-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3275
Issue date:        2020-08-03
CVE Names:         CVE-2020-10713 CVE-2020-14308 CVE-2020-14309 
                   CVE-2020-14310 CVE-2020-14311 CVE-2020-15705 
                   CVE-2020-15706 CVE-2020-15707 
=====================================================================

1. Summary:

An update for grub2, shim, shim-signed, and fwupdate is now available for
Red Hat Enterprise Linux 7.4 Advanced Update Support, Red Hat Enterprise
Linux 7.4 Telco Extended Update Support, and Red Hat Enterprise Linux 7.4
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.4) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.4) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.4) - noarch, x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.4) - noarch, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.4) - noarch, x86_64
Red Hat Enterprise Linux Server TUS (v. 7.4) - noarch, x86_64

3. Description:

The grub2 packages provide version 2 of the Grand Unified Boot Loader
(GRUB), a highly configurable and customizable boot loader with modular
architecture. The packages support a variety of kernel formats, file
systems, computer architectures, and hardware devices.

The shim package contains a first-stage UEFI boot loader that handles
chaining to a trusted full boot loader under secure boot environments.

The fwupdate packages provide a service that allows session software to
update device firmware.

Security Fix(es):

* grub2: Crafted grub.cfg file can lead to arbitrary code execution during
boot process (CVE-2020-10713)

* grub2: grub_malloc does not validate allocation size allowing for
arithmetic overflow and subsequent heap-based buffer overflow
(CVE-2020-14308)

* grub2: Integer overflow in grub_squash_read_symlink may lead to
heap-based buffer overflow (CVE-2020-14309)

* grub2: Integer overflow read_section_as_string may lead to heap-based
buffer overflow (CVE-2020-14310)

* grub2: Integer overflow in grub_ext2_read_link leads to heap-based buffer
overflow (CVE-2020-14311)

* grub2: Fail kernel validation without shim protocol (CVE-2020-15705)

* grub2: Use-after-free redefining a function whilst the same function is
already executing (CVE-2020-15706)

* grub2: Integer overflow in initrd size handling (CVE-2020-15707)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* grub2 should get resynced with 7.8 branch (BZ#1861858)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1825243 - CVE-2020-10713 grub2: Crafted grub.cfg file can lead to arbitrary code execution during boot process
1852009 - CVE-2020-14308 grub2: grub_malloc does not validate allocation size allowing for arithmetic overflow and subsequent heap-based buffer overflow
1852014 - CVE-2020-14311 grub2: Integer overflow in grub_ext2_read_link leads to heap-based buffer overflow
1852022 - CVE-2020-14309 grub2: Integer overflow in grub_squash_read_symlink may lead to heap-based buffer overflow
1852030 - CVE-2020-14310 grub2: Integer overflow read_section_as_string may lead to heap-based buffer overflow
1860978 - CVE-2020-15705 grub2: Fail kernel validation without shim protocol
1861118 - CVE-2020-15706 grub2: Use-after-free redefining a function whilst the same function is already executing
1861581 - CVE-2020-15707 grub2: Integer overflow in initrd size handling
1861858 - grub2 should get resynced with 7.8 branch

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.4):

Source:
fwupdate-9-10.el7_4.src.rpm
grub2-2.02-0.86.el7_4.src.rpm
shim-15-8.el7.src.rpm
shim-signed-15-8.el7_4.src.rpm

noarch:
grub2-common-2.02-0.86.el7_4.noarch.rpm
grub2-efi-ia32-modules-2.02-0.86.el7_4.noarch.rpm
grub2-efi-x64-modules-2.02-0.86.el7_4.noarch.rpm
grub2-pc-modules-2.02-0.86.el7_4.noarch.rpm
shim-unsigned-ia32-debuginfo-15-8.el7.noarch.rpm
shim-unsigned-x64-debuginfo-15-8.el7.noarch.rpm

x86_64:
fwupdate-debuginfo-9-10.el7_4.x86_64.rpm
fwupdate-efi-9-10.el7_4.x86_64.rpm
fwupdate-libs-9-10.el7_4.x86_64.rpm
grub2-2.02-0.86.el7_4.x86_64.rpm
grub2-debuginfo-2.02-0.86.el7_4.x86_64.rpm
grub2-efi-ia32-2.02-0.86.el7_4.x86_64.rpm
grub2-efi-x64-2.02-0.86.el7_4.x86_64.rpm
grub2-pc-2.02-0.86.el7_4.x86_64.rpm
grub2-tools-2.02-0.86.el7_4.x86_64.rpm
grub2-tools-extra-2.02-0.86.el7_4.x86_64.rpm
grub2-tools-minimal-2.02-0.86.el7_4.x86_64.rpm
mokutil-15-8.el7_4.x86_64.rpm
mokutil-debuginfo-15-8.el7_4.x86_64.rpm
shim-ia32-15-8.el7_4.x86_64.rpm
shim-unsigned-ia32-15-8.el7.x86_64.rpm
shim-unsigned-x64-15-8.el7.x86_64.rpm
shim-x64-15-8.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.4):

Source:
fwupdate-9-10.el7_4.src.rpm
grub2-2.02-0.86.el7_4.src.rpm
shim-15-8.el7.src.rpm
shim-signed-15-8.el7_4.src.rpm

noarch:
grub2-common-2.02-0.86.el7_4.noarch.rpm
grub2-efi-ia32-modules-2.02-0.86.el7_4.noarch.rpm
grub2-efi-x64-modules-2.02-0.86.el7_4.noarch.rpm
grub2-pc-modules-2.02-0.86.el7_4.noarch.rpm
grub2-ppc64le-modules-2.02-0.86.el7_4.noarch.rpm
shim-unsigned-ia32-debuginfo-15-8.el7.noarch.rpm
shim-unsigned-x64-debuginfo-15-8.el7.noarch.rpm

ppc64le:
grub2-2.02-0.86.el7_4.ppc64le.rpm
grub2-debuginfo-2.02-0.86.el7_4.ppc64le.rpm
grub2-ppc64le-2.02-0.86.el7_4.ppc64le.rpm
grub2-tools-2.02-0.86.el7_4.ppc64le.rpm
grub2-tools-extra-2.02-0.86.el7_4.ppc64le.rpm
grub2-tools-minimal-2.02-0.86.el7_4.ppc64le.rpm

x86_64:
fwupdate-debuginfo-9-10.el7_4.x86_64.rpm
fwupdate-efi-9-10.el7_4.x86_64.rpm
fwupdate-libs-9-10.el7_4.x86_64.rpm
grub2-2.02-0.86.el7_4.x86_64.rpm
grub2-debuginfo-2.02-0.86.el7_4.x86_64.rpm
grub2-efi-ia32-2.02-0.86.el7_4.x86_64.rpm
grub2-efi-x64-2.02-0.86.el7_4.x86_64.rpm
grub2-pc-2.02-0.86.el7_4.x86_64.rpm
grub2-tools-2.02-0.86.el7_4.x86_64.rpm
grub2-tools-extra-2.02-0.86.el7_4.x86_64.rpm
grub2-tools-minimal-2.02-0.86.el7_4.x86_64.rpm
mokutil-15-8.el7_4.x86_64.rpm
mokutil-debuginfo-15-8.el7_4.x86_64.rpm
shim-ia32-15-8.el7_4.x86_64.rpm
shim-unsigned-ia32-15-8.el7.x86_64.rpm
shim-unsigned-x64-15-8.el7.x86_64.rpm
shim-x64-15-8.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.4):

Source:
fwupdate-9-10.el7_4.src.rpm
grub2-2.02-0.86.el7_4.src.rpm
shim-15-8.el7.src.rpm
shim-signed-15-8.el7_4.src.rpm

noarch:
grub2-common-2.02-0.86.el7_4.noarch.rpm
grub2-efi-ia32-modules-2.02-0.86.el7_4.noarch.rpm
grub2-efi-x64-modules-2.02-0.86.el7_4.noarch.rpm
grub2-pc-modules-2.02-0.86.el7_4.noarch.rpm
shim-unsigned-ia32-debuginfo-15-8.el7.noarch.rpm
shim-unsigned-x64-debuginfo-15-8.el7.noarch.rpm

x86_64:
fwupdate-debuginfo-9-10.el7_4.x86_64.rpm
fwupdate-efi-9-10.el7_4.x86_64.rpm
fwupdate-libs-9-10.el7_4.x86_64.rpm
grub2-2.02-0.86.el7_4.x86_64.rpm
grub2-debuginfo-2.02-0.86.el7_4.x86_64.rpm
grub2-efi-ia32-2.02-0.86.el7_4.x86_64.rpm
grub2-efi-x64-2.02-0.86.el7_4.x86_64.rpm
grub2-pc-2.02-0.86.el7_4.x86_64.rpm
grub2-tools-2.02-0.86.el7_4.x86_64.rpm
grub2-tools-extra-2.02-0.86.el7_4.x86_64.rpm
grub2-tools-minimal-2.02-0.86.el7_4.x86_64.rpm
mokutil-15-8.el7_4.x86_64.rpm
mokutil-debuginfo-15-8.el7_4.x86_64.rpm
shim-ia32-15-8.el7_4.x86_64.rpm
shim-unsigned-ia32-15-8.el7.x86_64.rpm
shim-unsigned-x64-15-8.el7.x86_64.rpm
shim-x64-15-8.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.4):

noarch:
grub2-efi-aa64-modules-2.02-0.86.el7_4.noarch.rpm
grub2-ppc-modules-2.02-0.86.el7_4.noarch.rpm
grub2-ppc64-modules-2.02-0.86.el7_4.noarch.rpm
grub2-ppc64le-modules-2.02-0.86.el7_4.noarch.rpm

x86_64:
fwupdate-9-10.el7_4.x86_64.rpm
fwupdate-debuginfo-9-10.el7_4.x86_64.rpm
fwupdate-devel-9-10.el7_4.x86_64.rpm
grub2-debuginfo-2.02-0.86.el7_4.x86_64.rpm
grub2-efi-ia32-cdboot-2.02-0.86.el7_4.x86_64.rpm
grub2-efi-x64-cdboot-2.02-0.86.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.4):

noarch:
grub2-efi-aa64-modules-2.02-0.86.el7_4.noarch.rpm
grub2-efi-ia32-modules-2.02-0.86.el7_4.noarch.rpm
grub2-efi-x64-modules-2.02-0.86.el7_4.noarch.rpm
grub2-pc-modules-2.02-0.86.el7_4.noarch.rpm
grub2-ppc-modules-2.02-0.86.el7_4.noarch.rpm
grub2-ppc64-modules-2.02-0.86.el7_4.noarch.rpm
grub2-ppc64le-modules-2.02-0.86.el7_4.noarch.rpm

x86_64:
fwupdate-9-10.el7_4.x86_64.rpm
fwupdate-debuginfo-9-10.el7_4.x86_64.rpm
fwupdate-devel-9-10.el7_4.x86_64.rpm
grub2-debuginfo-2.02-0.86.el7_4.x86_64.rpm
grub2-efi-ia32-cdboot-2.02-0.86.el7_4.x86_64.rpm
grub2-efi-x64-cdboot-2.02-0.86.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.4):

noarch:
grub2-efi-aa64-modules-2.02-0.86.el7_4.noarch.rpm
grub2-ppc-modules-2.02-0.86.el7_4.noarch.rpm
grub2-ppc64-modules-2.02-0.86.el7_4.noarch.rpm
grub2-ppc64le-modules-2.02-0.86.el7_4.noarch.rpm

x86_64:
fwupdate-9-10.el7_4.x86_64.rpm
fwupdate-debuginfo-9-10.el7_4.x86_64.rpm
fwupdate-devel-9-10.el7_4.x86_64.rpm
grub2-debuginfo-2.02-0.86.el7_4.x86_64.rpm
grub2-efi-ia32-cdboot-2.02-0.86.el7_4.x86_64.rpm
grub2-efi-x64-cdboot-2.02-0.86.el7_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-10713
https://access.redhat.com/security/cve/CVE-2020-14308
https://access.redhat.com/security/cve/CVE-2020-14309
https://access.redhat.com/security/cve/CVE-2020-14310
https://access.redhat.com/security/cve/CVE-2020-14311
https://access.redhat.com/security/cve/CVE-2020-15705
https://access.redhat.com/security/cve/CVE-2020-15706
https://access.redhat.com/security/cve/CVE-2020-15707
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/security/vulnerabilities/grub2bootloader

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=zCiB
- -----END PGP SIGNATURE-----

- ---------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: grub2 security and bug fix update
Advisory ID:       RHSA-2020:3276-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3276
Issue date:        2020-08-03
CVE Names:         CVE-2020-10713 CVE-2020-14308 CVE-2020-14309 
                   CVE-2020-14310 CVE-2020-14311 CVE-2020-15705 
                   CVE-2020-15706 CVE-2020-15707 
=====================================================================

1. Summary:

An update for grub2, shim, and shim-signed is now available for Red Hat
Enterprise Linux 7.3 Advanced Update Support, Red Hat Enterprise Linux 7.3
Telco Extended Update Support, and Red Hat Enterprise Linux 7.3 Update
Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.3) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.3) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.3) - noarch, x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.3) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.3) - noarch, x86_64
Red Hat Enterprise Linux Server TUS (v. 7.3) - noarch, x86_64

3. Description:

The grub2 packages provide version 2 of the Grand Unified Boot Loader
(GRUB), a highly configurable and customizable boot loader with modular
architecture. The packages support a variety of kernel formats, file
systems, computer architectures, and hardware devices.

The shim package contains a first-stage UEFI boot loader that handles
chaining to a trusted full boot loader under secure boot environments.

Security Fix(es):

* grub2: Crafted grub.cfg file can lead to arbitrary code execution during
boot process (CVE-2020-10713)

* grub2: grub_malloc does not validate allocation size allowing for
arithmetic overflow and subsequent heap-based buffer overflow
(CVE-2020-14308)

* grub2: Integer overflow in grub_squash_read_symlink may lead to
heap-based buffer overflow (CVE-2020-14309)

* grub2: Integer overflow read_section_as_string may lead to heap-based
buffer overflow (CVE-2020-14310)

* grub2: Integer overflow in grub_ext2_read_link leads to heap-based buffer
overflow (CVE-2020-14311)

* grub2: Fail kernel validation without shim protocol (CVE-2020-15705)

* grub2: Use-after-free redefining a function whilst the same function is
already executing (CVE-2020-15706)

* grub2: Integer overflow in initrd size handling (CVE-2020-15707)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* grub2 should get resynced with 7.8 branch (BZ#1861860)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1825243 - CVE-2020-10713 grub2: Crafted grub.cfg file can lead to arbitrary code execution during boot process
1852009 - CVE-2020-14308 grub2: grub_malloc does not validate allocation size allowing for arithmetic overflow and subsequent heap-based buffer overflow
1852014 - CVE-2020-14311 grub2: Integer overflow in grub_ext2_read_link leads to heap-based buffer overflow
1852022 - CVE-2020-14309 grub2: Integer overflow in grub_squash_read_symlink may lead to heap-based buffer overflow
1852030 - CVE-2020-14310 grub2: Integer overflow read_section_as_string may lead to heap-based buffer overflow
1860978 - CVE-2020-15705 grub2: Fail kernel validation without shim protocol
1861118 - CVE-2020-15706 grub2: Use-after-free redefining a function whilst the same function is already executing
1861581 - CVE-2020-15707 grub2: Integer overflow in initrd size handling
1861860 - grub2 should get resynced with 7.8 branch

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.3):

Source:
grub2-2.02-0.86.el7.src.rpm
shim-15-8.el7.src.rpm
shim-signed-15-8.el7_3.src.rpm

noarch:
grub2-common-2.02-0.86.el7.noarch.rpm
grub2-efi-ia32-modules-2.02-0.86.el7.noarch.rpm
grub2-efi-x64-modules-2.02-0.86.el7.noarch.rpm
grub2-pc-modules-2.02-0.86.el7.noarch.rpm
grub2-ppc-modules-2.02-0.86.el7.noarch.rpm
grub2-ppc64-modules-2.02-0.86.el7.noarch.rpm
grub2-ppc64le-modules-2.02-0.86.el7.noarch.rpm

x86_64:
grub2-2.02-0.86.el7.x86_64.rpm
grub2-debuginfo-2.02-0.86.el7.x86_64.rpm
grub2-efi-ia32-2.02-0.86.el7.x86_64.rpm
grub2-efi-x64-2.02-0.86.el7.x86_64.rpm
grub2-pc-2.02-0.86.el7.x86_64.rpm
grub2-tools-2.02-0.86.el7.x86_64.rpm
grub2-tools-extra-2.02-0.86.el7.x86_64.rpm
grub2-tools-minimal-2.02-0.86.el7.x86_64.rpm
mokutil-15-8.el7_3.x86_64.rpm
mokutil-debuginfo-15-8.el7_3.x86_64.rpm
shim-15-8.el7_3.x86_64.rpm
shim-unsigned-ia32-15-8.el7.x86_64.rpm
shim-unsigned-x64-15-8.el7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.3):

Source:
grub2-2.02-0.86.el7.src.rpm
shim-15-8.el7.src.rpm
shim-signed-15-8.el7_3.src.rpm

noarch:
grub2-common-2.02-0.86.el7.noarch.rpm
grub2-efi-aa64-modules-2.02-0.86.el7.noarch.rpm
grub2-efi-ia32-modules-2.02-0.86.el7.noarch.rpm
grub2-efi-x64-modules-2.02-0.86.el7.noarch.rpm
grub2-pc-modules-2.02-0.86.el7.noarch.rpm
grub2-ppc-modules-2.02-0.86.el7.noarch.rpm
grub2-ppc64-modules-2.02-0.86.el7.noarch.rpm
grub2-ppc64le-modules-2.02-0.86.el7.noarch.rpm

ppc64le:
grub2-2.02-0.86.el7.ppc64le.rpm
grub2-debuginfo-2.02-0.86.el7.ppc64le.rpm
grub2-ppc64le-2.02-0.86.el7.ppc64le.rpm
grub2-tools-2.02-0.86.el7.ppc64le.rpm
grub2-tools-extra-2.02-0.86.el7.ppc64le.rpm
grub2-tools-minimal-2.02-0.86.el7.ppc64le.rpm

x86_64:
grub2-2.02-0.86.el7.x86_64.rpm
grub2-debuginfo-2.02-0.86.el7.x86_64.rpm
grub2-efi-ia32-2.02-0.86.el7.x86_64.rpm
grub2-efi-ia32-cdboot-2.02-0.86.el7.x86_64.rpm
grub2-efi-x64-2.02-0.86.el7.x86_64.rpm
grub2-efi-x64-cdboot-2.02-0.86.el7.x86_64.rpm
grub2-pc-2.02-0.86.el7.x86_64.rpm
grub2-tools-2.02-0.86.el7.x86_64.rpm
grub2-tools-extra-2.02-0.86.el7.x86_64.rpm
grub2-tools-minimal-2.02-0.86.el7.x86_64.rpm
mokutil-15-8.el7_3.x86_64.rpm
mokutil-debuginfo-15-8.el7_3.x86_64.rpm
shim-15-8.el7_3.x86_64.rpm
shim-unsigned-ia32-15-8.el7.x86_64.rpm
shim-unsigned-x64-15-8.el7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.3):

Source:
grub2-2.02-0.86.el7.src.rpm
shim-15-8.el7.src.rpm
shim-signed-15-8.el7_3.src.rpm

noarch:
grub2-common-2.02-0.86.el7.noarch.rpm
grub2-efi-aa64-modules-2.02-0.86.el7.noarch.rpm
grub2-efi-ia32-modules-2.02-0.86.el7.noarch.rpm
grub2-efi-x64-modules-2.02-0.86.el7.noarch.rpm
grub2-pc-modules-2.02-0.86.el7.noarch.rpm
grub2-ppc-modules-2.02-0.86.el7.noarch.rpm
grub2-ppc64-modules-2.02-0.86.el7.noarch.rpm
grub2-ppc64le-modules-2.02-0.86.el7.noarch.rpm

x86_64:
grub2-2.02-0.86.el7.x86_64.rpm
grub2-debuginfo-2.02-0.86.el7.x86_64.rpm
grub2-efi-ia32-2.02-0.86.el7.x86_64.rpm
grub2-efi-ia32-cdboot-2.02-0.86.el7.x86_64.rpm
grub2-efi-x64-2.02-0.86.el7.x86_64.rpm
grub2-efi-x64-cdboot-2.02-0.86.el7.x86_64.rpm
grub2-pc-2.02-0.86.el7.x86_64.rpm
grub2-tools-2.02-0.86.el7.x86_64.rpm
grub2-tools-extra-2.02-0.86.el7.x86_64.rpm
grub2-tools-minimal-2.02-0.86.el7.x86_64.rpm
mokutil-15-8.el7_3.x86_64.rpm
mokutil-debuginfo-15-8.el7_3.x86_64.rpm
shim-15-8.el7_3.x86_64.rpm
shim-unsigned-ia32-15-8.el7.x86_64.rpm
shim-unsigned-x64-15-8.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.3):

Source:
grub2-2.02-0.86.el7.src.rpm
shim-15-8.el7.src.rpm

noarch:
grub2-common-2.02-0.86.el7.noarch.rpm
grub2-efi-aa64-modules-2.02-0.86.el7.noarch.rpm
grub2-efi-ia32-modules-2.02-0.86.el7.noarch.rpm
grub2-efi-x64-modules-2.02-0.86.el7.noarch.rpm
grub2-pc-modules-2.02-0.86.el7.noarch.rpm
grub2-ppc-modules-2.02-0.86.el7.noarch.rpm
grub2-ppc64-modules-2.02-0.86.el7.noarch.rpm
grub2-ppc64le-modules-2.02-0.86.el7.noarch.rpm

x86_64:
grub2-2.02-0.86.el7.x86_64.rpm
grub2-debuginfo-2.02-0.86.el7.x86_64.rpm
grub2-efi-ia32-2.02-0.86.el7.x86_64.rpm
grub2-efi-ia32-cdboot-2.02-0.86.el7.x86_64.rpm
grub2-efi-x64-2.02-0.86.el7.x86_64.rpm
grub2-efi-x64-cdboot-2.02-0.86.el7.x86_64.rpm
grub2-pc-2.02-0.86.el7.x86_64.rpm
grub2-tools-2.02-0.86.el7.x86_64.rpm
grub2-tools-extra-2.02-0.86.el7.x86_64.rpm
grub2-tools-minimal-2.02-0.86.el7.x86_64.rpm
shim-unsigned-ia32-15-8.el7.x86_64.rpm
shim-unsigned-x64-15-8.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.3):

Source:
grub2-2.02-0.86.el7.src.rpm
shim-15-8.el7.src.rpm

noarch:
grub2-common-2.02-0.86.el7.noarch.rpm
grub2-efi-aa64-modules-2.02-0.86.el7.noarch.rpm
grub2-efi-ia32-modules-2.02-0.86.el7.noarch.rpm
grub2-efi-x64-modules-2.02-0.86.el7.noarch.rpm
grub2-pc-modules-2.02-0.86.el7.noarch.rpm
grub2-ppc-modules-2.02-0.86.el7.noarch.rpm
grub2-ppc64-modules-2.02-0.86.el7.noarch.rpm
grub2-ppc64le-modules-2.02-0.86.el7.noarch.rpm

ppc64le:
grub2-2.02-0.86.el7.ppc64le.rpm
grub2-debuginfo-2.02-0.86.el7.ppc64le.rpm
grub2-ppc64le-2.02-0.86.el7.ppc64le.rpm
grub2-tools-2.02-0.86.el7.ppc64le.rpm
grub2-tools-extra-2.02-0.86.el7.ppc64le.rpm
grub2-tools-minimal-2.02-0.86.el7.ppc64le.rpm

x86_64:
grub2-2.02-0.86.el7.x86_64.rpm
grub2-debuginfo-2.02-0.86.el7.x86_64.rpm
grub2-efi-ia32-2.02-0.86.el7.x86_64.rpm
grub2-efi-ia32-cdboot-2.02-0.86.el7.x86_64.rpm
grub2-efi-x64-2.02-0.86.el7.x86_64.rpm
grub2-efi-x64-cdboot-2.02-0.86.el7.x86_64.rpm
grub2-pc-2.02-0.86.el7.x86_64.rpm
grub2-tools-2.02-0.86.el7.x86_64.rpm
grub2-tools-extra-2.02-0.86.el7.x86_64.rpm
grub2-tools-minimal-2.02-0.86.el7.x86_64.rpm
shim-unsigned-ia32-15-8.el7.x86_64.rpm
shim-unsigned-x64-15-8.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.3):

Source:
grub2-2.02-0.86.el7.src.rpm
shim-15-8.el7.src.rpm

noarch:
grub2-common-2.02-0.86.el7.noarch.rpm
grub2-efi-aa64-modules-2.02-0.86.el7.noarch.rpm
grub2-efi-ia32-modules-2.02-0.86.el7.noarch.rpm
grub2-efi-x64-modules-2.02-0.86.el7.noarch.rpm
grub2-pc-modules-2.02-0.86.el7.noarch.rpm
grub2-ppc-modules-2.02-0.86.el7.noarch.rpm
grub2-ppc64-modules-2.02-0.86.el7.noarch.rpm
grub2-ppc64le-modules-2.02-0.86.el7.noarch.rpm

x86_64:
grub2-2.02-0.86.el7.x86_64.rpm
grub2-debuginfo-2.02-0.86.el7.x86_64.rpm
grub2-efi-ia32-2.02-0.86.el7.x86_64.rpm
grub2-efi-ia32-cdboot-2.02-0.86.el7.x86_64.rpm
grub2-efi-x64-2.02-0.86.el7.x86_64.rpm
grub2-efi-x64-cdboot-2.02-0.86.el7.x86_64.rpm
grub2-pc-2.02-0.86.el7.x86_64.rpm
grub2-tools-2.02-0.86.el7.x86_64.rpm
grub2-tools-extra-2.02-0.86.el7.x86_64.rpm
grub2-tools-minimal-2.02-0.86.el7.x86_64.rpm
shim-unsigned-ia32-15-8.el7.x86_64.rpm
shim-unsigned-x64-15-8.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-10713
https://access.redhat.com/security/cve/CVE-2020-14308
https://access.redhat.com/security/cve/CVE-2020-14309
https://access.redhat.com/security/cve/CVE-2020-14310
https://access.redhat.com/security/cve/CVE-2020-14311
https://access.redhat.com/security/cve/CVE-2020-15705
https://access.redhat.com/security/cve/CVE-2020-15706
https://access.redhat.com/security/cve/CVE-2020-15707
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/security/vulnerabilities/grub2bootloader

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=uKJk
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=12Ag
-----END PGP SIGNATURE-----