安全公告详情

NS-SA-2021-0182

2021-09-24 11:25:36

简介

moderate: grub2/gd security update

严重级别

moderate

主题

An update for grub2/gd is now available for NewStart CGSL MAIN 5.05/CGSL CORE 5.05.
NewStart Security has rated this update as having a security impact of moderate. A Common Vunlnerability Scoring System(CVSS)base score, which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.

详细描述

grub2: The GRand Unified Bootloader (GRUB) is a highly configurable and customizable bootloader with modular architecture. It supports a rich variety of kernel formats, file systems, computer architectures and hardware devices. This subpackage provides tools for support of all platforms.
gd: The gd-devel package contains the development libraries and header files for gd, a graphics library for creating PNG and JPEG graphics.


Security Fix(es):
grub2: A flaw was found in GRUB 2, where it incorrectly enables the usage of the ACPI command when Secure Boot is enabled. This flaw allows an attacker with privileged access to craft a Secondary System Description Table (SSDT) containing code to overwrite the Linux kernel lockdown variable content directly into memory. The table is further loaded and executed by the kernel, defeating its Secure Boot lockdown and allowing the attacker to load unsigned code. The highest threat from this vulnerability is to data confidentiality and integrity, as well as system availability.(CVE-2020-14372)
grub2: A flaw was found in grub2. The rmmod implementation allows the unloading of a module used as a dependency without checking if any other dependent module is still loaded leading to a use-after-free scenario. This could allow arbitrary code to be executed or a bypass of Secure Boot protections. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.(CVE-2020-25632)
grub2: A flaw was found in grub2. During USB device initialization, descriptors are read with very little bounds checking and assumes the USB device is providing sane values. If properly exploited, an attacker could trigger memory corruption leading to arbitrary code execution allowing a bypass of the Secure Boot mechanism. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.(CVE-2020-25647)
grub2: A flaw was found in grub2. Variable names present are expanded in the supplied command line into their corresponding variable contents, using a 1kB stack buffer for temporary storage, without sufficient bounds checking. If the function is called with a command line that references a variable with a sufficiently large payload, it is possible to overflow the stack buffer, corrupt the stack frame and control execution which could also circumvent Secure Boot protections. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.(CVE-2020-27749)
grub2: A flaw was found in grub2. The cutmem command does not honor secure boot locking allowing an privileged attacker to remove address ranges from memory creating an opportunity to circumvent SecureBoot protections after proper triage about grub's memory layout. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.(CVE-2020-27779)
grub2: A flaw was found in grub2. The option parser allows an attacker to write past the end of a heap-allocated buffer by calling certain commands with a large number of specific short forms of options. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.(CVE-2021-20225)
grub2: A flaw was found in grub2. Setparam_prefix() in the menu rendering code performs a length calculation on the assumption that expressing a quoted single quote will require 3 characters, while it actually requires 4 characters which allows an attacker to corrupt memory by one byte for each quote in the input. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.(CVE-2021-20233)
grub2: bugfix
gd: An integer overflow flaw, leading to a heap-based buffer overflow was found in the imagecreatefromgd2() function of PHP's gd extension. A remote attacker could use this flaw to crash a PHP application or execute arbitrary code with the privileges of the user running that PHP application using gd via a specially crafted GD2 image.(CVE-2016-5766)
gd: bugfix


Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
http://security.gd-linux.com/how_to_apply_patch.html
Remember the build tag is 5.05.F12B2.

影响组件

  • grub2
  • gd

影响产品

  • CGSL MAIN 5.05
  • CGSL CORE 5.05

更新包

{"fix":[{"product":"CGSL MAIN 5.05","pkgs":[{"binary":["grub2-tools-minimal-2.02-0.87.el7.centos.2.cgslv5_5.0.7.g416c124.x86_64.rpm","grub2-debuginfo-2.02-0.87.el7.centos.2.cgslv5_5.0.7.g416c124.x86_64.rpm","grub2-efi-ia32-modules-2.02-0.87.el7.centos.2.cgslv5_5.0.7.g416c124.noarch.rpm","grub2-common-2.02-0.87.el7.centos.2.cgslv5_5.0.7.g416c124.noarch.rpm","grub2-efi-x64-2.02-0.87.el7.centos.2.cgslv5_5.0.7.g416c124.x86_64.rpm","grub2-i386-modules-2.02-0.87.el7.centos.2.cgslv5_5.0.7.g416c124.noarch.rpm","grub2-tools-2.02-0.87.el7.centos.2.cgslv5_5.0.7.g416c124.x86_64.rpm","grub2-pc-modules-2.02-0.87.el7.centos.2.cgslv5_5.0.7.g416c124.noarch.rpm","grub2-2.02-0.87.el7.centos.2.cgslv5_5.0.7.g416c124.x86_64.rpm","grub2-efi-x64-modules-2.02-0.87.el7.centos.2.cgslv5_5.0.7.g416c124.noarch.rpm","grub2-tools-extra-2.02-0.87.el7.centos.2.cgslv5_5.0.7.g416c124.x86_64.rpm","grub2-efi-x64-cdboot-2.02-0.87.el7.centos.2.cgslv5_5.0.7.g416c124.x86_64.rpm","grub2-efi-ia32-2.02-0.87.el7.centos.2.cgslv5_5.0.7.g416c124.x86_64.rpm","grub2-pc-2.02-0.87.el7.centos.2.cgslv5_5.0.7.g416c124.x86_64.rpm","grub2-efi-ia32-cdboot-2.02-0.87.el7.centos.2.cgslv5_5.0.7.g416c124.x86_64.rpm"],"source":"grub2-2.02-0.87.el7.centos.2.cgslv5_5.0.7.g416c124.src.rpm"},{"binary":["gd-progs-2.0.35-27.el7_9.x86_64.rpm","gd-devel-2.0.35-27.el7_9.x86_64.rpm","gd-debuginfo-2.0.35-27.el7_9.x86_64.rpm","gd-2.0.35-27.el7_9.x86_64.rpm"],"source":"gd-2.0.35-27.el7_9.src.rpm"}]},{"product":"CGSL CORE 5.05","pkgs":[{"binary":["grub2-debuginfo-2.02-0.87.el7.centos.2.cgslv5_5.0.6.g2b401cf.lite.x86_64.rpm","grub2-tools-extra-2.02-0.87.el7.centos.2.cgslv5_5.0.6.g2b401cf.lite.x86_64.rpm","grub2-efi-x64-cdboot-2.02-0.87.el7.centos.2.cgslv5_5.0.6.g2b401cf.lite.x86_64.rpm","grub2-pc-2.02-0.87.el7.centos.2.cgslv5_5.0.6.g2b401cf.lite.x86_64.rpm","grub2-tools-2.02-0.87.el7.centos.2.cgslv5_5.0.6.g2b401cf.lite.x86_64.rpm","grub2-common-2.02-0.87.el7.centos.2.cgslv5_5.0.6.g2b401cf.lite.noarch.rpm","grub2-pc-modules-2.02-0.87.el7.centos.2.cgslv5_5.0.6.g2b401cf.lite.noarch.rpm","grub2-efi-ia32-2.02-0.87.el7.centos.2.cgslv5_5.0.6.g2b401cf.lite.x86_64.rpm","grub2-i386-modules-2.02-0.87.el7.centos.2.cgslv5_5.0.6.g2b401cf.lite.noarch.rpm","grub2-efi-ia32-cdboot-2.02-0.87.el7.centos.2.cgslv5_5.0.6.g2b401cf.lite.x86_64.rpm","grub2-lang-2.02-0.87.el7.centos.2.cgslv5_5.0.6.g2b401cf.lite.x86_64.rpm","grub2-efi-ia32-modules-2.02-0.87.el7.centos.2.cgslv5_5.0.6.g2b401cf.lite.noarch.rpm","grub2-2.02-0.87.el7.centos.2.cgslv5_5.0.6.g2b401cf.lite.x86_64.rpm","grub2-efi-x64-2.02-0.87.el7.centos.2.cgslv5_5.0.6.g2b401cf.lite.x86_64.rpm","grub2-tools-minimal-2.02-0.87.el7.centos.2.cgslv5_5.0.6.g2b401cf.lite.x86_64.rpm","grub2-efi-x64-modules-2.02-0.87.el7.centos.2.cgslv5_5.0.6.g2b401cf.lite.noarch.rpm"],"source":"grub2-2.02-0.87.el7.centos.2.cgslv5_5.0.6.g2b401cf.lite.src.rpm"},{"binary":["gd-progs-2.0.35-27.el7_9.x86_64.rpm","gd-devel-2.0.35-27.el7_9.x86_64.rpm","gd-debuginfo-2.0.35-27.el7_9.x86_64.rpm","gd-2.0.35-27.el7_9.x86_64.rpm"],"source":"gd-2.0.35-27.el7_9.src.rpm"}]}]}

CVE

参考