cvrf2cusa/cvrf/2021/cvrf-openEuler-SA-2021-1095.xml

359 lines
25 KiB
XML
Raw Permalink Normal View History

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for grub2 is now available for openEuler-20.03-LTS and openEuler-20.03-LTS-SP1</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2021-1095</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2021-03-26</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2021-03-26</InitialReleaseDate>
<CurrentReleaseDate>2021-03-26</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2021-03-26</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">grub2 security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for grub2 is now available for openEuler-20.03-LTS and openEuler-20.03-LTS-SP1.</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">GNU GRUB is a Multiboot boot loader. It was derived from GRUB, the GRand Unified Bootloader, which was originally designed and implemented by Erich Stefan Boleyn. Briefly, a boot loader is the first software program that runs when a computer starts. It is responsible for loading and transferring control to the operating system kernel software (such as the Hurd or Linux). The kernel, in turn, initializes the rest of the operating system (e.g. GNU).
Security Fix(es):
A flaw was found in grub2 in versions prior to 2.06. The rmmod implementation allows the unloading of a module used as a dependency without checking if any other dependent module is still loaded leading to a use-after-free scenario. This could allow arbitrary code to be executed or a bypass of Secure Boot protections. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.(CVE-2020-25632)
A flaw was found in grub2 in versions prior to 2.06. During USB device initialization, descriptors are read with very little bounds checking and assumes the USB device is providing sane values. If properly exploited, an attacker could trigger memory corruption leading to arbitrary code execution allowing a bypass of the Secure Boot mechanism. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.(CVE-2020-25647)
A flaw was found in grub2 in versions prior to 2.06. Variable names present are expanded in the supplied command line into their corresponding variable contents, using a 1kB stack buffer for temporary storage, without sufficient bounds checking. If the function is called with a command line that references a variable with a sufficiently large payload, it is possible to overflow the stack buffer, corrupt the stack frame and control execution which could also circumvent Secure Boot protections. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.(CVE-2020-27749)
A flaw was found in grub2 in versions prior to 2.06. The option parser allows an attacker to write past the end of a heap-allocated buffer by calling certain commands with a large number of specific short forms of options. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.(CVE-2021-20225)
A flaw was found in grub2 in versions prior to 2.06. Setparam_prefix() in the menu rendering code performs a length calculation on the assumption that expressing a quoted single quote will require 3 characters, while it actually requires 4 characters which allows an attacker to corrupt memory by one byte for each quote in the input. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.(CVE-2021-20233)
A flaw was found in grub2 in versions prior to 2.06, where it incorrectly enables the usage of the ACPI command when Secure Boot is enabled. This flaw allows an attacker with privileged access to craft a Secondary System Description Table (SSDT) containing code to overwrite the Linux kernel lockdown variable content directly into memory. The table is further loaded and executed by the kernel, defeating its Secure Boot lockdown and allowing the attacker to load unsigned code. The highest threat from this vulnerability is to data confidentiality and integrity, as well as system availability.(CVE-2020-14372)
A flaw was found in grub2 in versions prior to 2.06. The cutmem command does not honor secure boot locking allowing an privileged attacker to remove address ranges from memory creating an opportunity to circumvent SecureBoot protections after proper triage about grub's memory layout. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.(CVE-2020-27779)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for grub2 is now available for openEuler-20.03-LTS and openEuler-20.03-LTS-SP1.
openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">High</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">grub2</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1095</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://openeuler.org/en/security/cve/detail.html?id=CVE-2020-25632</URL>
<URL>https://openeuler.org/en/security/cve/detail.html?id=CVE-2020-25647</URL>
<URL>https://openeuler.org/en/security/cve/detail.html?id=CVE-2020-27749</URL>
<URL>https://openeuler.org/en/security/cve/detail.html?id=CVE-2021-20225</URL>
<URL>https://openeuler.org/en/security/cve/detail.html?id=CVE-2021-20233</URL>
<URL>https://openeuler.org/en/security/cve/detail.html?id=CVE-2020-14372</URL>
<URL>https://openeuler.org/en/security/cve/detail.html?id=CVE-2020-27779</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2020-25632</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2020-25647</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2020-27749</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2021-20225</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2021-20233</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2020-14372</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2020-27779</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-20.03-LTS" CPE="cpe:/a:openEuler:openEuler:20.03-LTS">openEuler-20.03-LTS</FullProductName>
<FullProductName ProductID="openEuler-20.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openEuler-20.03-LTS-SP1</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="aarch64">
<FullProductName ProductID="grub2-debuginfo-2.04-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS">grub2-debuginfo-2.04-13.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="grub2-tools-minimal-2.04-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS">grub2-tools-minimal-2.04-13.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="grub2-efi-aa64-2.04-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS">grub2-efi-aa64-2.04-13.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="grub2-efi-aa64-cdboot-2.04-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS">grub2-efi-aa64-cdboot-2.04-13.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="grub2-tools-2.04-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS">grub2-tools-2.04-13.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="grub2-debugsource-2.04-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS">grub2-debugsource-2.04-13.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="grub2-tools-extra-2.04-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS">grub2-tools-extra-2.04-13.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="grub2-debuginfo-2.04-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">grub2-debuginfo-2.04-13.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="grub2-efi-aa64-2.04-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">grub2-efi-aa64-2.04-13.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="grub2-efi-aa64-cdboot-2.04-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">grub2-efi-aa64-cdboot-2.04-13.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="grub2-tools-extra-2.04-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">grub2-tools-extra-2.04-13.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="grub2-debugsource-2.04-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">grub2-debugsource-2.04-13.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="grub2-tools-2.04-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">grub2-tools-2.04-13.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="grub2-tools-minimal-2.04-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">grub2-tools-minimal-2.04-13.oe1.aarch64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="noarch">
<FullProductName ProductID="grub2-efi-aa64-modules-2.04-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS">grub2-efi-aa64-modules-2.04-13.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="grub2-pc-modules-2.04-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS">grub2-pc-modules-2.04-13.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="grub2-efi-x64-modules-2.04-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS">grub2-efi-x64-modules-2.04-13.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="grub2-help-2.04-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS">grub2-help-2.04-13.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="grub2-common-2.04-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS">grub2-common-2.04-13.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="grub2-efi-ia32-modules-2.04-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS">grub2-efi-ia32-modules-2.04-13.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="grub2-efi-ia32-modules-2.04-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">grub2-efi-ia32-modules-2.04-13.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="grub2-help-2.04-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">grub2-help-2.04-13.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="grub2-efi-aa64-modules-2.04-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">grub2-efi-aa64-modules-2.04-13.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="grub2-common-2.04-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">grub2-common-2.04-13.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="grub2-efi-x64-modules-2.04-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">grub2-efi-x64-modules-2.04-13.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="grub2-pc-modules-2.04-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">grub2-pc-modules-2.04-13.oe1.noarch.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="grub2-2.04-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS">grub2-2.04-13.oe1.src.rpm</FullProductName>
<FullProductName ProductID="grub2-2.04-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">grub2-2.04-13.oe1.src.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="x86_64">
<FullProductName ProductID="grub2-pc-2.04-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS">grub2-pc-2.04-13.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-debuginfo-2.04-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS">grub2-debuginfo-2.04-13.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-debugsource-2.04-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS">grub2-debugsource-2.04-13.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-efi-ia32-2.04-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS">grub2-efi-ia32-2.04-13.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-tools-efi-2.04-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS">grub2-tools-efi-2.04-13.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-efi-x64-2.04-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS">grub2-efi-x64-2.04-13.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-efi-ia32-cdboot-2.04-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS">grub2-efi-ia32-cdboot-2.04-13.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-tools-extra-2.04-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS">grub2-tools-extra-2.04-13.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-tools-2.04-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS">grub2-tools-2.04-13.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-tools-minimal-2.04-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS">grub2-tools-minimal-2.04-13.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-efi-x64-cdboot-2.04-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS">grub2-efi-x64-cdboot-2.04-13.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-pc-2.04-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">grub2-pc-2.04-13.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-efi-ia32-2.04-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">grub2-efi-ia32-2.04-13.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-efi-x64-cdboot-2.04-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">grub2-efi-x64-cdboot-2.04-13.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-tools-efi-2.04-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">grub2-tools-efi-2.04-13.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-debuginfo-2.04-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">grub2-debuginfo-2.04-13.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-efi-x64-2.04-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">grub2-efi-x64-2.04-13.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-debugsource-2.04-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">grub2-debugsource-2.04-13.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-efi-ia32-cdboot-2.04-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">grub2-efi-ia32-cdboot-2.04-13.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-tools-2.04-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">grub2-tools-2.04-13.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-tools-minimal-2.04-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">grub2-tools-minimal-2.04-13.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-tools-extra-2.04-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">grub2-tools-extra-2.04-13.oe1.x86_64.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">A flaw was found in grub2 in versions prior to 2.06. The rmmod implementation allows the unloading of a module used as a dependency without checking if any other dependent module is still loaded leading to a use-after-free scenario. This could allow arbitrary code to be executed or a bypass of Secure Boot protections. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.</Note>
</Notes>
<ReleaseDate>2021-03-26</ReleaseDate>
<CVE>CVE-2020-25632</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS</ProductID>
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.5</BaseScore>
<Vector>AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>grub2 security update</Description>
<DATE>2021-03-26</DATE>
<URL>https://openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1095</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="2" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="2" xml:lang="en">A flaw was found in grub2 in versions prior to 2.06. During USB device initialization, descriptors are read with very little bounds checking and assumes the USB device is providing sane values. If properly exploited, an attacker could trigger memory corruption leading to arbitrary code execution allowing a bypass of the Secure Boot mechanism. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.</Note>
</Notes>
<ReleaseDate>2021-03-26</ReleaseDate>
<CVE>CVE-2020-25647</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS</ProductID>
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.6</BaseScore>
<Vector>AV:P/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>grub2 security update</Description>
<DATE>2021-03-26</DATE>
<URL>https://openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1095</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="3" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="3" xml:lang="en">A flaw was found in grub2 in versions prior to 2.06. Variable names present are expanded in the supplied command line into their corresponding variable contents, using a 1kB stack buffer for temporary storage, without sufficient bounds checking. If the function is called with a command line that references a variable with a sufficiently large payload, it is possible to overflow the stack buffer, corrupt the stack frame and control execution which could also circumvent Secure Boot protections. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.</Note>
</Notes>
<ReleaseDate>2021-03-26</ReleaseDate>
<CVE>CVE-2020-27749</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS</ProductID>
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.5</BaseScore>
<Vector>AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>grub2 security update</Description>
<DATE>2021-03-26</DATE>
<URL>https://openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1095</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="4" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="4" xml:lang="en">A flaw was found in grub2 in versions prior to 2.06. The option parser allows an attacker to write past the end of a heap-allocated buffer by calling certain commands with a large number of specific short forms of options. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.</Note>
</Notes>
<ReleaseDate>2021-03-26</ReleaseDate>
<CVE>CVE-2021-20225</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS</ProductID>
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.5</BaseScore>
<Vector>AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>grub2 security update</Description>
<DATE>2021-03-26</DATE>
<URL>https://openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1095</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="5" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="5" xml:lang="en">A flaw was found in grub2 in versions prior to 2.06. Setparam_prefix() in the menu rendering code performs a length calculation on the assumption that expressing a quoted single quote will require 3 characters, while it actually requires 4 characters which allows an attacker to corrupt memory by one byte for each quote in the input. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.</Note>
</Notes>
<ReleaseDate>2021-03-26</ReleaseDate>
<CVE>CVE-2021-20233</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS</ProductID>
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.5</BaseScore>
<Vector>AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>grub2 security update</Description>
<DATE>2021-03-26</DATE>
<URL>https://openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1095</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="6" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="5" xml:lang="en">A flaw was found in grub2 in versions prior to 2.06, where it incorrectly enables the usage of the ACPI command when Secure Boot is enabled. This flaw allows an attacker with privileged access to craft a Secondary System Description Table (SSDT) containing code to overwrite the Linux kernel lockdown variable content directly into memory. The table is further loaded and executed by the kernel, defeating its Secure Boot lockdown and allowing the attacker to load unsigned code. The highest threat from this vulnerability is to data confidentiality and integrity, as well as system availability.</Note>
</Notes>
<ReleaseDate>2021-03-26</ReleaseDate>
<CVE>CVE-2020-14372</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS</ProductID>
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.5</BaseScore>
<Vector>AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>grub2 security update</Description>
<DATE>2021-03-26</DATE>
<URL>https://openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1095</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="7" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="5" xml:lang="en">A flaw was found in grub2 in versions prior to 2.06. The cutmem command does not honor secure boot locking allowing an privileged attacker to remove address ranges from memory creating an opportunity to circumvent SecureBoot protections after proper triage about grub's memory layout. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.</Note>
</Notes>
<ReleaseDate>2021-03-26</ReleaseDate>
<CVE>CVE-2020-27779</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS</ProductID>
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.5</BaseScore>
<Vector>AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>grub2 security update</Description>
<DATE>2021-03-26</DATE>
<URL>https://openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1095</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>