安全公告详情

NS-SA-2021-0139

2021-09-24 11:20:13

简介

important: grub2/microcode_ctl security update

严重级别

important

主题

An update for grub2/microcode_ctl is now available for NewStart CGSL MAIN 5.05/CGSL CORE 5.05.
NewStart Security has rated this update as having a security impact of important. A Common Vunlnerability Scoring System(CVSS)base score, which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.

详细描述

grub2: The GRand Unified Bootloader (GRUB) is a highly configurable and customizable bootloader with modular architecture. It supports a rich variety of kernel formats, file systems, computer architectures and hardware devices. This subpackage provides tools for support of all platforms.
microcode_ctl: The microcode_ctl utility is a companion to the microcode driver written by Tigran Aivazian . The microcode update is volatile and needs to be uploaded on each system boot i.e. it doesn't reflash your cpu permanently, reboot and it reverts back to the old microcode.


Security Fix(es):
grub2: A flaw was found in grub2, prior to version 2.06. An attacker may use the GRUB 2 flaw to hijack and tamper the GRUB verification process. This flaw also allows the bypass of Secure Boot protections. In order to load an untrusted or modified kernel, an attacker would first need to establish access to the system such as gaining physical access, obtain the ability to alter a pxe-boot network, or have remote access to a networked system with root access. With this access, an attacker could then craft a string to cause a buffer overflow by injecting a malicious payload that leads to arbitrary code execution within GRUB. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.(CVE-2020-10713)
grub2: A flaw was found in current grub2 versions as shipped with Red Hat Enterprise Linux 7 and 8, where the grub memory allocator doesn't check for possible arithmetic overflows on the requested allocation size. This issue leads the function to return invalid memory allocations, causing heap-based overflows in several code paths. The highest threat from this vulnerability is to confidentiality, integrity as well as system availability.(CVE-2020-14308)
grub2: A flaw was found in grub2 while handling symlink on ext filesystems. A filesystem containing a symbolic link with an inode size of UINT32_MAX causes an arithmetic overflow, leading to a zero-sized memory allocation with a subsequent heap-based buffer overflow. The highest threat from this vulnerability is to integrity and system availability.(CVE-2020-14311)
grub2: A flaw was found in grub2. When handling squashfs filesystems containing a symbolic link with name length of UINT32 bytes in size, the name size leads to an arithmetic overflow leading to a zero-size allocation further causing a heap-based buffer overflow with attacker controlled data. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.(CVE-2020-14309)
grub2: A flaw was found in grub2. An expected font value is not verified before proceeding with buffer allocations allowing an attacker to use a malicious font file to create an arithmetic overflow, zero-sized allocation, and further heap-based buffer overflow. The highest threat from this vulnerability is to data integrity and system availability.(CVE-2020-14310)
grub2: GRUB2 fails to validate kernel signature when booted directly without shim, allowing secure boot to be bypassed. This only affects systems where the kernel signing certificate has been imported directly into the secure boot database and the GRUB image is booted directly without the use of shim. This issue affects GRUB2 version 2.04 and prior versions.(CVE-2020-15705)
grub2: GRUB2 contains a race condition in grub_script_function_create() leading to a use-after-free vulnerability which can be triggered by redefining a function whilst the same function is already executing, leading to arbitrary code execution and secure boot restriction bypass. This issue affects GRUB2 version 2.04 and prior versions.(CVE-2020-15706)
grub2: Integer overflows were discovered in the functions grub_cmd_initrd and grub_initrd_init in the efilinux component of GRUB2, as shipped in Debian, Red Hat, and Ubuntu (the functionality is not included in GRUB2 upstream), leading to a heap-based buffer overflow. These could be triggered by an extremely large number of arguments to the initrd command on 32-bit architectures, or a crafted filesystem with very large files on any architecture. An attacker could use this to execute arbitrary code and bypass UEFI Secure Boot restrictions. This issue affects GRUB2 version 2.04 and prior versions.(CVE-2020-15707)
grub2: bugfix
microcode_ctl: A flaw was found in the implementation of SGX around the access control of protected memory. This flaw allows a local attacker of a system with SGX enabled and an affected intel GPU with the ability to execute code to interpret the contents of the SGX protected memory.(CVE-2019-0117)
microcode_ctl: A new domain bypass transient execution attack known as Special Register Buffer Data Sampling (SRBDS) has been found. This flaw allows data values from special internal registers to be leaked by an attacker able to execute code on any core of the CPU. An unprivileged, local attacker can use this flaw to infer values returned by affected instructions known to be commonly used during cryptographic operations that rely on uniqueness, secrecy, or both.(CVE-2020-0543)
microcode_ctl: A flaw was found in Intel processors where a local attacker is able to gain information about registers used for vector calculations by observing register states from other processes running on the system. This results in a race condition where store buffers, which were not cleared, could be read by another process or a CPU sibling. The highest threat from this vulnerability is data confidentiality where an attacker could read arbitrary data as it passes through the processor.(CVE-2020-0548)
microcode_ctl: A microarchitectural timing flaw was found on some Intel processors. A corner case exists where data in-flight during the eviction process can end up in the “fill buffers” and not properly cleared by the MDS mitigations. The fill buffer contents (which were expected to be blank) can be inferred using MDS or TAA style attack methods to allow a local attacker to infer fill buffer values.(CVE-2020-0549)
microcode_ctl: bugfix


Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
http://security.gd-linux.com/how_to_apply_patch.html
Remember the build tag is 5.05.F10B3.

影响组件

  • grub2
  • microcode_ctl

影响产品

  • CGSL MAIN 5.05
  • CGSL CORE 5.05

更新包

{"fix":[{"product":"CGSL MAIN 5.05","pkgs":[{"binary":["grub2-2.02-0.86.el7.centos.cgslv5_5.0.7.g62910b8.x86_64.rpm","grub2-common-2.02-0.86.el7.centos.cgslv5_5.0.7.g62910b8.noarch.rpm","grub2-debuginfo-2.02-0.86.el7.centos.cgslv5_5.0.7.g62910b8.x86_64.rpm","grub2-efi-ia32-2.02-0.86.el7.centos.cgslv5_5.0.7.g62910b8.x86_64.rpm","grub2-efi-ia32-cdboot-2.02-0.86.el7.centos.cgslv5_5.0.7.g62910b8.x86_64.rpm","grub2-efi-ia32-modules-2.02-0.86.el7.centos.cgslv5_5.0.7.g62910b8.noarch.rpm","grub2-efi-x64-2.02-0.86.el7.centos.cgslv5_5.0.7.g62910b8.x86_64.rpm","grub2-efi-x64-cdboot-2.02-0.86.el7.centos.cgslv5_5.0.7.g62910b8.x86_64.rpm","grub2-efi-x64-modules-2.02-0.86.el7.centos.cgslv5_5.0.7.g62910b8.noarch.rpm","grub2-i386-modules-2.02-0.86.el7.centos.cgslv5_5.0.7.g62910b8.noarch.rpm","grub2-pc-2.02-0.86.el7.centos.cgslv5_5.0.7.g62910b8.x86_64.rpm","grub2-pc-modules-2.02-0.86.el7.centos.cgslv5_5.0.7.g62910b8.noarch.rpm","grub2-tools-2.02-0.86.el7.centos.cgslv5_5.0.7.g62910b8.x86_64.rpm","grub2-tools-extra-2.02-0.86.el7.centos.cgslv5_5.0.7.g62910b8.x86_64.rpm","grub2-tools-minimal-2.02-0.86.el7.centos.cgslv5_5.0.7.g62910b8.x86_64.rpm"],"source":"grub2-2.02-0.86.el7.centos.cgslv5_5.0.7.g62910b8.src.rpm"},{"binary":["microcode_ctl-2.1-61.6.el7_8.x86_64.rpm","microcode_ctl-debuginfo-2.1-61.6.el7_8.x86_64.rpm"],"source":"microcode_ctl-2.1-61.6.el7_8.src.rpm"}]},{"product":"CGSL CORE 5.05","pkgs":[{"binary":["grub2-pc-2.02-0.86.el7.centos.cgslv5_5.0.6.g4a36c9e.lite.x86_64.rpm","grub2-pc-modules-2.02-0.86.el7.centos.cgslv5_5.0.6.g4a36c9e.lite.noarch.rpm","grub2-2.02-0.86.el7.centos.cgslv5_5.0.6.g4a36c9e.lite.x86_64.rpm","grub2-efi-x64-modules-2.02-0.86.el7.centos.cgslv5_5.0.6.g4a36c9e.lite.noarch.rpm","grub2-common-2.02-0.86.el7.centos.cgslv5_5.0.6.g4a36c9e.lite.noarch.rpm","grub2-i386-modules-2.02-0.86.el7.centos.cgslv5_5.0.6.g4a36c9e.lite.noarch.rpm","grub2-debuginfo-2.02-0.86.el7.centos.cgslv5_5.0.6.g4a36c9e.lite.x86_64.rpm","grub2-efi-ia32-2.02-0.86.el7.centos.cgslv5_5.0.6.g4a36c9e.lite.x86_64.rpm","grub2-efi-ia32-cdboot-2.02-0.86.el7.centos.cgslv5_5.0.6.g4a36c9e.lite.x86_64.rpm","grub2-efi-x64-cdboot-2.02-0.86.el7.centos.cgslv5_5.0.6.g4a36c9e.lite.x86_64.rpm","grub2-efi-ia32-modules-2.02-0.86.el7.centos.cgslv5_5.0.6.g4a36c9e.lite.noarch.rpm","grub2-lang-2.02-0.86.el7.centos.cgslv5_5.0.6.g4a36c9e.lite.x86_64.rpm","grub2-efi-x64-2.02-0.86.el7.centos.cgslv5_5.0.6.g4a36c9e.lite.x86_64.rpm","grub2-tools-2.02-0.86.el7.centos.cgslv5_5.0.6.g4a36c9e.lite.x86_64.rpm","grub2-tools-extra-2.02-0.86.el7.centos.cgslv5_5.0.6.g4a36c9e.lite.x86_64.rpm","grub2-tools-minimal-2.02-0.86.el7.centos.cgslv5_5.0.6.g4a36c9e.lite.x86_64.rpm"],"source":"grub2-2.02-0.86.el7.centos.cgslv5_5.0.6.g4a36c9e.lite.src.rpm"},{"binary":["microcode_ctl-2.1-61.6.el7_8.x86_64.rpm","microcode_ctl-debuginfo-2.1-61.6.el7_8.x86_64.rpm"],"source":"microcode_ctl-2.1-61.6.el7_8.src.rpm"}]}]}

CVE

参考