cisco-sa-grub2-code-exec-xlepcapy
Vulnerability from csaf_cisco
Published
2020-08-04 23:00
Modified
2020-08-10 15:49
Summary
GRUB2 Arbitrary Code Execution Vulnerability

Notes

Summary
On July 29, 2020, a research paper titled “There’s a Hole in the Boot” was made publicly available. This paper discusses a vulnerability discovered in the GRand Unified Bootloader version 2 (GRUB2) bootloader that may allow an attacker to execute arbitrary code at system boot time. The vulnerability is due to incorrect bounds checking of certain values parsed from the GRUB2 configuration file. An attacker could exploit this vulnerability by supplying a crafted configuration file for GRUB2. When this file is processed, an exploitable buffer overflow condition may occur. A successful exploit could allow the attacker to inject arbitrary code that is executed before the operating system is loaded on the targeted system. On systems protected by the Unified Extensible Firmware Interface (UEFI) secure boot feature, exploitation of this vulnerability may allow the attacker to tamper with the secure boot process. Multiple Cisco products are affected by this vulnerability. Cisco will release software updates that address this vulnerability. Any workarounds for a specific Cisco product or service will be documented in the relevant Cisco bugs, which are identified in the Vulnerable Products ["#vp"] section of this advisory. This advisory will be updated as additional information becomes available. This advisory is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-grub2-code-exec-xLePCAPY ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-grub2-code-exec-xLePCAPY"]
Affected Products
The following table lists Cisco products that are affected by the vulnerability that is described in this advisory. The Vulnerable Products ["#vp"] section includes Cisco bug IDs for each affected product or service. The bugs are accessible through the Cisco Bug Search Tool ["https://bst.cloudapps.cisco.com/bugsearch/bug/BUGID"] and contain additional platform-specific information, including workarounds (if available) and fixed software releases. Any product or service not listed in the Products Under Investigation ["#pui"] or Vulnerable Products ["#vp"] section of this advisory is to be considered not vulnerable. Because this is an ongoing investigation, please be aware that products and services that are currently considered not vulnerable may subsequently be considered vulnerable as additional information becomes available.
Vulnerable Products
This vulnerability affects Cisco Products if they implement a vulnerable release of the GRUB2 bootloader and do not validate the GRUB2 configuration file. The following table lists Cisco products that are affected by the vulnerability that is described in this advisory. If a future release date is indicated for software, the date provided represents an estimate based on all information known to Cisco as of the Last Updated date at the top of the advisory. Availability dates are subject to change based on a number of factors, including satisfactory testing results and delivery of other priority features and fixes. If no version or date is listed for an affected component (indicated by a blank field and/or an advisory designation of Interim), Cisco is continuing to evaluate the fix and will update the advisory as additional information becomes available. After the advisory is marked Final, customers should refer to the associated Cisco bug(s) for further details. Product Cisco Bug ID Fixed Release Availability ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"] Routing and Switching - Enterprise and Service Provider Cisco Cloud Services Router 1000V Series CSCvv04959 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvv04959"] Cisco Integrated Services Virtual Router (ISRv) CSCvv04959 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvv04959"] Network and Content Security Devices Cisco Identity Services Engine (ISE) CSCvv04957 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvv04957"] Unified Computing Cisco Enterprise NFV Infrastructure Software (NFVIS) CSCvv05161 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvv05161"]
Products Confirmed Not Vulnerable
Only products and services listed in the Vulnerable Products ["#vp"] section of this advisory are known to be affected by this vulnerability. Cisco has confirmed that this vulnerability does not affect the following products and services. Network and Content Security Devices Cisco Firepower Management System Routing and Switching - Enterprise and Service Provider Cisco 1000 Series Connected Grid Routers Cisco IR800 Series Integrated Services Routers (ISRs)
Details
This vulnerability affects Cisco devices that integrate a vulnerable release of the GRUB2 bootloader. The bootloader is software that is executed during the system startup process; it is initialized by the system firmware and performs the necessary initialization for loading the operating system. GRUB2 reads its configuration parameters from a text file. An affected version of GRUB2 improperly performs the bounds checking of specific values parsed from the configuration file. An attacker who can modify this configuration file (by possessing either administrative privileges to the device or physical access to the targeted system) could exploit this vulnerability by supplying a crafted configuration file for GRUB2. When this file is processed, a heap-based buffer overflow may occur. The attacker could use this vulnerability to achieve arbitrary code execution in the preboot environment of an affected system. Exploitation of this vulnerability would require an attacker to modify the GRUB2 configuration file. Most Cisco devices validate the GRUB2 configuration file during the boot process. An attempt to exploit this vulnerability will cause the digital signature check to fail. When this check fails, the Cisco device will not let that software boot, thereby preventing the malicious code from running. On a subset of Cisco devices, the GRUB2 configuration file is not validated. These products are affected by the vulnerability described in this advisory, and listed in Vulnerable Products ["#vp"] section.
Workarounds
Any workarounds for a specific Cisco product or service will be documented in the relevant Cisco bugs, which are identified in the Vulnerable Products ["#vp"] section of this advisory.
Fixed Software
For information about fixed software releases ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"], consult the Cisco bugs identified in the Vulnerable Products ["#vp"] section of this advisory. When considering software upgrades ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page ["https://www.cisco.com/go/psirt"], to determine exposure and a complete upgrade solution. In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.
Vulnerability Policy
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
Exploitation and Public Announcements
The Cisco Product Security Incident Response Team (PSIRT) is aware that proof-of-concept exploit code is available for the vulnerability described in this advisory. The Cisco PSIRT is not aware of any malicious use of the vulnerability that is described in this advisory.
Source
Cisco would like to thank Mickey Shkatov and Jesse Michael of Eclypsium for reporting this vulnerability.
Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. CISCO EXPECTS TO UPDATE THIS DOCUMENT AS NEW INFORMATION BECOMES AVAILABLE. A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.



{
  "document": {
    "acknowledgments": [
      {
        "summary": "Cisco would like to thank Mickey Shkatov and Jesse Michael of Eclypsium for reporting this vulnerability."
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "notes": [
      {
        "category": "summary",
        "text": "On July 29, 2020, a research paper titled \u201cThere\u2019s a Hole in the Boot\u201d was made publicly available. This paper discusses a vulnerability discovered in the GRand Unified Bootloader version 2 (GRUB2) bootloader that may allow an attacker to execute arbitrary code at system boot time.\r\n\r\nThe vulnerability is due to incorrect bounds checking of certain values parsed from the GRUB2 configuration file. An attacker could exploit this vulnerability by supplying a crafted configuration file for GRUB2. When this file is processed, an exploitable buffer overflow condition may occur. A successful exploit could allow the attacker to inject arbitrary code that is executed before the operating system is loaded on the targeted system.\r\n\r\nOn systems protected by the Unified Extensible Firmware Interface (UEFI) secure boot feature, exploitation of this vulnerability may allow the attacker to tamper with the secure boot process.\r\n\r\nMultiple Cisco products are affected by this vulnerability.\r\n\r\nCisco will release software updates that address this vulnerability. Any workarounds for a specific Cisco product or service will be documented in the relevant Cisco bugs, which are identified in the Vulnerable Products [\"#vp\"] section of this advisory.\r\n\r\nThis advisory will be updated as additional information becomes available.\r\n\r\nThis advisory is available at the following link:\r\nhttps://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-grub2-code-exec-xLePCAPY [\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-grub2-code-exec-xLePCAPY\"]",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "The following table lists Cisco products that are affected by the vulnerability that is described in this advisory.\r\n\r\nThe Vulnerable Products [\"#vp\"] section includes Cisco bug IDs for each affected product or service. The bugs are accessible through the Cisco Bug Search Tool [\"https://bst.cloudapps.cisco.com/bugsearch/bug/BUGID\"] and contain additional platform-specific information, including workarounds (if available) and fixed software releases.\r\n\r\nAny product or service not listed in the Products Under Investigation [\"#pui\"] or Vulnerable Products [\"#vp\"] section of this advisory is to be considered not vulnerable. Because this is an ongoing investigation, please be aware that products and services that are currently considered not vulnerable may subsequently be considered vulnerable as additional information becomes available.",
        "title": "Affected Products"
      },
      {
        "category": "general",
        "text": "This vulnerability affects Cisco Products if they implement a vulnerable release of the GRUB2 bootloader and do not validate the GRUB2 configuration file.\r\n\r\nThe following table lists Cisco products that are affected by the vulnerability that is described in this advisory. If a future release date is indicated for software, the date provided represents an estimate based on all information known to Cisco as of the Last Updated date at the top of the advisory. Availability dates are subject to change based on a number of factors, including satisfactory testing results and delivery of other priority features and fixes. If no version or date is listed for an affected component (indicated by a blank field and/or an advisory designation of Interim), Cisco is continuing to evaluate the fix and will update the advisory as additional information becomes available. After the advisory is marked Final, customers should refer to the associated Cisco bug(s) for further details.\r\n        Product  Cisco Bug ID  Fixed Release Availability [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"]      Routing and Switching - Enterprise and Service Provider      Cisco Cloud Services Router 1000V Series  CSCvv04959 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvv04959\"]         Cisco Integrated Services Virtual Router (ISRv)  CSCvv04959 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvv04959\"]         Network and Content Security Devices      Cisco Identity Services Engine (ISE)  CSCvv04957 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvv04957\"]         Unified Computing      Cisco Enterprise NFV Infrastructure Software (NFVIS)  CSCvv05161 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvv05161\"]",
        "title": "Vulnerable Products"
      },
      {
        "category": "general",
        "text": "Only products and services listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by this vulnerability.\r\n\r\nCisco has confirmed that this vulnerability does not affect the following products and services.\r\n\r\nNetwork and Content Security Devices\r\n\r\nCisco Firepower Management System\r\n\r\nRouting and Switching - Enterprise and Service Provider\r\n\r\nCisco 1000 Series Connected Grid Routers\r\nCisco IR800 Series Integrated Services Routers (ISRs)",
        "title": "Products Confirmed Not Vulnerable"
      },
      {
        "category": "general",
        "text": "This vulnerability affects Cisco devices that integrate a vulnerable release of the GRUB2 bootloader. The bootloader is software that is executed during the system startup process; it is initialized by the system firmware and performs the necessary initialization for loading the operating system. GRUB2 reads its configuration parameters from a text file. An affected version of GRUB2 improperly performs the bounds checking of specific values parsed from the configuration file.\r\n\r\nAn attacker who can modify this configuration file (by possessing either administrative privileges to the device or physical access to the targeted system) could exploit this vulnerability by supplying a crafted configuration file for GRUB2. When this file is processed, a heap-based buffer overflow may occur. The attacker could use this vulnerability to achieve arbitrary code execution in the preboot environment of an affected system.\r\n\r\nExploitation of this vulnerability would require an attacker to modify the GRUB2 configuration file. Most Cisco devices validate the GRUB2 configuration file during the boot process. An attempt to exploit this vulnerability will cause the digital signature check to fail. When this check fails, the Cisco device will not let that software boot, thereby preventing the malicious code from running.\r\n\r\nOn a subset of Cisco devices, the GRUB2 configuration file is not validated. These products are affected by the vulnerability described in this advisory, and listed in Vulnerable Products [\"#vp\"] section.",
        "title": "Details"
      },
      {
        "category": "general",
        "text": "Any workarounds for a specific Cisco product or service will be documented in the relevant Cisco bugs, which are identified in the Vulnerable Products [\"#vp\"] section of this advisory.",
        "title": "Workarounds"
      },
      {
        "category": "general",
        "text": "For information about fixed software releases [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"], consult the Cisco bugs identified in the Vulnerable Products [\"#vp\"] section of this advisory.\r\n\r\nWhen considering software upgrades [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page [\"https://www.cisco.com/go/psirt\"], to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.",
        "title": "Fixed Software"
      },
      {
        "category": "general",
        "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.",
        "title": "Vulnerability Policy"
      },
      {
        "category": "general",
        "text": "The Cisco Product Security Incident Response Team (PSIRT) is aware that proof-of-concept exploit code is available for the vulnerability described in this advisory.\r\n\r\nThe Cisco PSIRT is not aware of any malicious use of the vulnerability that is described in this advisory.",
        "title": "Exploitation and Public Announcements"
      },
      {
        "category": "general",
        "text": "Cisco would like to thank Mickey Shkatov and Jesse Michael of Eclypsium for reporting this vulnerability.",
        "title": "Source"
      },
      {
        "category": "legal_disclaimer",
        "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. CISCO EXPECTS TO UPDATE THIS DOCUMENT AS NEW INFORMATION BECOMES AVAILABLE.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.",
        "title": "Legal Disclaimer"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "Emergency Support:\r\n+1 877 228 7302 (toll-free within North America)\r\n+1 408 525 6532 (International direct-dial)\r\nNon-emergency Support:\r\nEmail: psirt@cisco.com\r\nSupport requests that are received via e-mail are typically acknowledged within 48 hours.",
      "issuing_authority": "Cisco product security incident response is the responsibility of the Cisco Product Security Incident Response Team (PSIRT). The Cisco PSIRT is a dedicated, global team that manages the receipt, investigation, and public reporting of security vulnerability information that is related to Cisco products and networks. The on-call Cisco PSIRT works 24x7 with Cisco customers, independent security researchers, consultants, industry organizations, and other vendors to identify possible security issues with Cisco products and networks.\r\nMore information can be found in Cisco Security Vulnerability Policy available at https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html",
      "name": "Cisco",
      "namespace": "https://wwww.cisco.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "GRUB2 Arbitrary Code Execution Vulnerability",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-grub2-code-exec-xLePCAPY"
      },
      {
        "category": "external",
        "summary": "Cisco Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      },
      {
        "category": "external",
        "summary": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-grub2-code-exec-xLePCAPY",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-grub2-code-exec-xLePCAPY"
      },
      {
        "category": "external",
        "summary": "Cisco Bug Search Tool",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/BUGID"
      },
      {
        "category": "external",
        "summary": "Fixed Release Availability",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"
      },
      {
        "category": "external",
        "summary": "CSCvv04959",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvv04959"
      },
      {
        "category": "external",
        "summary": "CSCvv04959",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvv04959"
      },
      {
        "category": "external",
        "summary": "CSCvv04957",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvv04957"
      },
      {
        "category": "external",
        "summary": "CSCvv05161",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvv05161"
      },
      {
        "category": "external",
        "summary": "fixed software releases",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"
      },
      {
        "category": "external",
        "summary": "considering software upgrades",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"
      },
      {
        "category": "external",
        "summary": "Cisco Security Advisories page",
        "url": "https://www.cisco.com/go/psirt"
      },
      {
        "category": "external",
        "summary": "Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      }
    ],
    "title": "GRUB2 Arbitrary Code Execution Vulnerability",
    "tracking": {
      "current_release_date": "2020-08-10T15:49:28+00:00",
      "generator": {
        "date": "2022-10-22T03:05:33+00:00",
        "engine": {
          "name": "TVCE"
        }
      },
      "id": "cisco-sa-grub2-code-exec-xLePCAPY",
      "initial_release_date": "2020-08-04T23:00:00+00:00",
      "revision_history": [
        {
          "date": "2020-08-04T22:36:49+00:00",
          "number": "1.0.0",
          "summary": "Initial public release."
        },
        {
          "date": "2020-08-10T15:49:28+00:00",
          "number": "1.1.0",
          "summary": "Updated the summary and moved the product under investigation to the list of vulnerable products."
        }
      ],
      "status": "interim",
      "version": "1.1.0"
    }
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-10713",
      "notes": [
        {
          "category": "general",
          "text": "No additional information for this vulneraiblity is currently avaialbe.",
          "title": "No Notes"
        }
      ],
      "release_date": "2020-08-04T23:00:00+00:00",
      "remediations": [
        {
          "category": "none_available",
          "details": "No remediation is available at this time."
        }
      ],
      "title": "Grub2 Arbitrary Code Execution Vulnerbility"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.