![]() |
Home ▼ Bookkeeping
Online ▼ Security
Audits ▼
Managed
DNS ▼
About
Order
FAQ
Acceptable Use Policy
Dynamic DNS Clients
Configure Domains Dyanmic DNS Update Password Network
Monitor ▼
Enterprise Package
Advanced Package
Standard Package
Free Trial
FAQ
Price/Feature Summary
Order/Renew
Examples
Configure/Status Alert Profiles | ||
Test ID: | 1.3.6.1.4.1.25623.1.0.704867 |
Category: | Debian Local Security Checks |
Title: | Debian: Security Advisory (DSA-4867-1) |
Summary: | The remote host is missing an update for the Debian 'grub2' package(s) announced via the DSA-4867-1 advisory. |
Description: | Summary: The remote host is missing an update for the Debian 'grub2' package(s) announced via the DSA-4867-1 advisory. Vulnerability Insight: Several vulnerabilities have been discovered in the GRUB2 bootloader. CVE-2020-14372 It was discovered that the acpi command allows a privileged user to load crafted ACPI tables when Secure Boot is enabled. CVE-2020-25632 A use-after-free vulnerability was found in the rmmod command. CVE-2020-25647 An out-of-bound write vulnerability was found in the grub_usb_device_initialize() function, which is called to handle USB device initialization. CVE-2020-27749 A stack buffer overflow flaw was found in grub_parser_split_cmdline. CVE-2020-27779 It was discovered that the cutmem command allows a privileged user to remove memory regions when Secure Boot is enabled. CVE-2021-20225 A heap out-of-bounds write vulnerability was found in the short form option parser. CVE-2021-20233 A heap out-of-bound write flaw was found caused by mis-calculation of space required for quoting in the menu rendering. Further detailed information can be found at [link moved to references] For the stable distribution (buster), these problems have been fixed in version 2.02+dfsg1-20+deb10u4. We recommend that you upgrade your grub2 packages. For the detailed security status of grub2 please refer to its security tracker page at: [link moved to references] Affected Software/OS: 'grub2' package(s) on Debian 10. Solution: Please install the updated package(s). CVSS Score: 7.2 CVSS Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C |
Cross-Ref: |
Common Vulnerability Exposure (CVE) ID: CVE-2020-14372 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZWZ36QK4IKU6MWDWNOOWKPH3WXZBHT2R/ https://security.gentoo.org/glsa/202104-05 https://access.redhat.com/security/vulnerabilities/RHSB-2021-003 https://bugzilla.redhat.com/show_bug.cgi?id=1873150 Common Vulnerability Exposure (CVE) ID: CVE-2020-25632 https://bugzilla.redhat.com/show_bug.cgi?id=1879577 Common Vulnerability Exposure (CVE) ID: CVE-2020-25647 https://bugzilla.redhat.com/show_bug.cgi?id=1886936 Common Vulnerability Exposure (CVE) ID: CVE-2020-27749 https://bugzilla.redhat.com/show_bug.cgi?id=1899966 Common Vulnerability Exposure (CVE) ID: CVE-2020-27779 https://bugzilla.redhat.com/show_bug.cgi?id=1900698 Common Vulnerability Exposure (CVE) ID: CVE-2021-20225 https://bugzilla.redhat.com/show_bug.cgi?id=1924696 Common Vulnerability Exposure (CVE) ID: CVE-2021-20233 https://bugzilla.redhat.com/show_bug.cgi?id=1926263 |
Copyright | Copyright (C) 2021 Greenbone AG |
This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit. To run a free test of this vulnerability against your system, register below. |