-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2686
                       USN-4432-2: GRUB2 regression
                               6 August 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           GRUB2
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Denial of Service -- Unknown/Unspecified
Resolution:        Patch/Upgrade

Original Bulletin: 
   https://usn.ubuntu.com/4432-2/

Comment: Fixes regressions introduced in USN-4432-1 which lead to boot failures

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4432-2: GRUB2 regression
04 August 2020

USN-4432-1 introduced a regression in the GRUB2 bootloader.
Releases

  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS
  o Ubuntu 14.04 ESM

Packages

  o grub2 - GRand Unified Bootloader
  o grub2-signed - GRand Unified Bootloader

Details

USN-4432-1 fixed vulnerabilities in GRUB2 affecting Secure Boot
environments. Unfortunately, the update introduced regressions for
some BIOS systems (either pre-UEFI or UEFI configured in Legacy mode),
preventing them from successfully booting. This update addresses
the issue.

Users with BIOS systems that installed GRUB2 versions from USN-4432-1
should verify that their GRUB2 installation has a correct understanding
of their boot device location and installed the boot loader correctly.

We apologize for the inconvenience.

Original advisory details:

Jesse Michael and Mickey Shkatov discovered that the configuration parser
in GRUB2 did not properly exit when errors were discovered, resulting in
heap-based buffer overflows. A local attacker could use this to execute
arbitrary code and bypass UEFI Secure Boot restrictions. (CVE-2020-10713)

Chris Coulson discovered that the GRUB2 function handling code did not
properly handle a function being redefined, leading to a use-after-free
vulnerability. A local attacker could use this to execute arbitrary code
and bypass UEFI Secure Boot restrictions. (CVE-2020-15706)

Chris Coulson discovered that multiple integer overflows existed in GRUB2
when handling certain filesystems or font files, leading to heap-based
buffer overflows. A local attacker could use these to execute arbitrary
code and bypass UEFI Secure Boot restrictions. (CVE-2020-14309,
CVE-2020-14310, CVE-2020-14311)

It was discovered that the memory allocator for GRUB2 did not validate
allocation size, resulting in multiple integer overflows and heap-based
buffer overflows when handling certain filesystems, PNG images or disk
metadata. A local attacker could use this to execute arbitrary code and
bypass UEFI Secure Boot restrictions. (CVE-2020-14308)

Mathieu Trudel-Lapierre discovered that in certain situations, GRUB2
failed to validate kernel signatures. A local attacker could use this
to bypass Secure Boot restrictions. (CVE-2020-15705)

Colin Watson and Chris Coulson discovered that an integer overflow
existed in GRUB2 when handling the initrd command, leading to a heap-based
buffer overflow. A local attacker could use this to execute arbitrary code
and bypass UEFI Secure Boot restrictions. (CVE-2020-15707)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.04

  o grub-efi-amd64-bin - 2.04-1ubuntu26.2
  o grub-efi-amd64-signed - 1.142.4+2.04-1ubuntu26.2
  o grub-efi-arm-bin - 2.04-1ubuntu26.2
  o grub-efi-arm64-bin - 2.04-1ubuntu26.2
  o grub-efi-arm64-signed - 1.142.4+2.04-1ubuntu26.2
  o grub-efi-ia32-bin - 2.04-1ubuntu26.2

Ubuntu 18.04

  o grub-efi-amd64-bin - 2.02-2ubuntu8.17
  o grub-efi-amd64-signed - 1.93.19+2.02-2ubuntu8.17
  o grub-efi-arm-bin - 2.02-2ubuntu8.17
  o grub-efi-arm64-bin - 2.02-2ubuntu8.17
  o grub-efi-arm64-signed - 1.93.19+2.02-2ubuntu8.17
  o grub-efi-ia32-bin - 2.02-2ubuntu8.17
  o grub-efi-ia64-bin - 2.02-2ubuntu8.17

Ubuntu 16.04

  o grub-efi-amd64-bin - 2.02~beta2-36ubuntu3.27
  o grub-efi-amd64-signed - 1.66.27+2.02~beta2-36ubuntu3.27
  o grub-efi-arm-bin - 2.02~beta2-36ubuntu3.27
  o grub-efi-arm64-bin - 2.02~beta2-36ubuntu3.27
  o grub-efi-arm64-signed - 1.66.27+2.02~beta2-36ubuntu3.27
  o grub-efi-ia32-bin - 2.02~beta2-36ubuntu3.27
  o grub-efi-ia64-bin - 2.02~beta2-36ubuntu3.27

Ubuntu 14.04

  o grub-efi-amd64-bin - 2.02~beta2-9ubuntu1.17
  o grub-efi-amd64-signed - 1.34.20+2.02~beta2-9ubuntu1.17
  o grub-efi-arm-bin - 2.02~beta2-9ubuntu1.17
  o grub-efi-arm64-bin - 2.02~beta2-9ubuntu1.17
  o grub-efi-ia32-bin - 2.02~beta2-9ubuntu1.17
  o grub-efi-ia64-bin - 2.02~beta2-9ubuntu1.17

Fully mitigating these vulnerabilities requires both an updated
GRUB2 boot loader and the application of a UEFI Revocation
List (dbx) to system firmware. Ubuntu will provide a packaged
dbx update at a later time, though system adminstrators may
choose to apply a third party dbx update before then. For more
details on mitigation steps and the risks entailed (especially for
dual/multi-boot scenarios), please see the Knowledge Base article at
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/GRUB2SecureBootBypass

References

  o https://launchpad.net/bugs/1889556
  o https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/GRUB2SecureBootBypass

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ySLV
-----END PGP SIGNATURE-----