ALAS-2021-1684


Amazon Linux 2 Security Advisory: ALAS-2021-1684
Advisory Release Date: 2021-07-14 20:30 Pacific
Advisory Updated Date: 2024-02-29 10:03 Pacific
Severity: Medium

Issue Overview:

2024-02-29: CVE-2019-14865 was added to this advisory.

A flaw was found in the grub2-set-bootflag utility of grub2. A local attacker could run this utility under resource pressure (for example by setting RLIMIT), causing grub2 configuration files to be truncated and leaving the system unbootable on subsequent reboots. (CVE-2019-14865)

A flaw was found in GRUB 2, where it incorrectly enables the usage of the ACPI command when Secure Boot is enabled. This flaw allows an attacker with privileged access to craft a Secondary System Description Table (SSDT) containing code to overwrite the Linux kernel lockdown variable content directly into memory. The table is further loaded and executed by the kernel, defeating its Secure Boot lockdown and allowing the attacker to load unsigned code. The highest threat from this vulnerability is to data confidentiality and integrity, as well as system availability. (CVE-2020-14372)

A flaw was found in grub2. The rmmod implementation allows the unloading of a module used as a dependency without checking if any other dependent module is still loaded leading to a use-after-free scenario. This could allow arbitrary code to be executed or a bypass of Secure Boot protections. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2020-25632)

A flaw was found in grub2. During USB device initialization, descriptors are read with very little bounds checking and assumes the USB device is providing sane values. If properly exploited, an attacker could trigger memory corruption leading to arbitrary code execution allowing a bypass of the Secure Boot mechanism. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2020-25647)

A flaw was found in grub2. Variable names present are expanded in the supplied command line into their corresponding variable contents, using a 1kB stack buffer for temporary storage, without sufficient bounds checking. If the function is called with a command line that references a variable with a sufficiently large payload, it is possible to overflow the stack buffer, corrupt the stack frame and control execution which could also circumvent Secure Boot protections. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2020-27749)

A flaw was found in grub2. The cutmem command does not honor secure boot locking allowing an privileged attacker to remove address ranges from memory creating an opportunity to circumvent SecureBoot protections after proper triage about grub's memory layout. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2020-27779)

A flaw was found in grub2. The option parser allows an attacker to write past the end of a heap-allocated buffer by calling certain commands with a large number of specific short forms of options. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2021-20225)

A flaw was found in grub2. Setparam_prefix() in the menu rendering code performs a length calculation on the assumption that expressing a quoted single quote will require 3 characters, while it actually requires 4 characters which allows an attacker to corrupt memory by one byte for each quote in the input. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2021-20233)


Affected Packages:

grub2


Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.


Issue Correction:
Run yum update grub2 to update your system.

New Packages:
aarch64:
    grub2-2.06-2.amzn2.0.1.aarch64
    grub2-tools-2.06-2.amzn2.0.1.aarch64
    grub2-tools-minimal-2.06-2.amzn2.0.1.aarch64
    grub2-tools-extra-2.06-2.amzn2.0.1.aarch64
    grub2-efi-aa64-2.06-2.amzn2.0.1.aarch64
    grub2-efi-aa64-ec2-2.06-2.amzn2.0.1.aarch64
    grub2-efi-aa64-cdboot-2.06-2.amzn2.0.1.aarch64
    grub2-emu-2.06-2.amzn2.0.1.aarch64
    grub2-emu-modules-2.06-2.amzn2.0.1.aarch64
    grub2-debuginfo-2.06-2.amzn2.0.1.aarch64

noarch:
    grub2-common-2.06-2.amzn2.0.1.noarch
    grub2-efi-aa64-modules-2.06-2.amzn2.0.1.noarch
    grub2-efi-x64-modules-2.06-2.amzn2.0.1.noarch
    grub2-pc-modules-2.06-2.amzn2.0.1.noarch

src:
    grub2-2.06-2.amzn2.0.1.src

x86_64:
    grub2-2.06-2.amzn2.0.1.x86_64
    grub2-tools-2.06-2.amzn2.0.1.x86_64
    grub2-tools-efi-2.06-2.amzn2.0.1.x86_64
    grub2-tools-minimal-2.06-2.amzn2.0.1.x86_64
    grub2-tools-extra-2.06-2.amzn2.0.1.x86_64
    grub2-efi-x64-2.06-2.amzn2.0.1.x86_64
    grub2-efi-x64-ec2-2.06-2.amzn2.0.1.x86_64
    grub2-efi-x64-cdboot-2.06-2.amzn2.0.1.x86_64
    grub2-pc-2.06-2.amzn2.0.1.x86_64
    grub2-emu-2.06-2.amzn2.0.1.x86_64
    grub2-emu-modules-2.06-2.amzn2.0.1.x86_64
    grub2-debuginfo-2.06-2.amzn2.0.1.x86_64