From 3ef7c83cedfeaa21c0a1cf8f61e3196170550889 Mon Sep 17 00:00:00 2001 From: Salvatore Bonaccorso Date: Mon, 10 Aug 2020 07:42:09 +0200 Subject: Update information on CVE-2020-15705 with (hopefully enough) detailed clarification --- data/CVE/list | 8 ++++++-- 1 file changed, 6 insertions(+), 2 deletions(-) diff --git a/data/CVE/list b/data/CVE/list index 7f83d5f4ad..3e0f306a96 100644 --- a/data/CVE/list +++ b/data/CVE/list @@ -3678,8 +3678,12 @@ CVE-2020-15706 (GRUB2 contains a race condition in grub_script_function_create() NOTE: https://www.openwall.com/lists/oss-security/2020/07/29/3 NOTE: https://git.savannah.gnu.org/gitweb/?p=grub.git;a=commit;h=426f57383d647406ae9c628c472059c27cd6e040 CVE-2020-15705 (GRUB2 fails to validate kernel signature when booted directly without ...) - - grub2 (unimportant) - NOTE: Issue does not affect standard SB Debian setup. + - grub2 (Vulnerable code specific in Ubuntu) + NOTE: Debian's grub_linuxefi_secure_validate has different interface than the one in + NOTE: Ubuntu and returns the code from "shim not available" and "kernel signature + NOTE: verification failed". The patch for CVE-2020-15705 is essentially about handling + NOTE: those two cases in the same way when they were previously handled differently, + NOTE: and so not a problem for src:grub2 in Debian. NOTE: https://www.openwall.com/lists/oss-security/2020/07/29/3 CVE-2020-15704 [ppp ZDI-CAN-11504] RESERVED -- cgit v1.2.3