Support us on Patreon to keep GamingOnLinux alive. This ensures all of our main content remains free for everyone. Just good, fresh content! Alternatively, you can donate through PayPal. You can also buy games using our partner links for GOG and Humble Store.
We do often include affiliate links to earn us some pennies. See more here.

Users of the popular bootloader may want to update their systems in order to mitigate the danger of this new exploit.

It’s been revealed that a series of bugs in GRUB2 compromises the chain of trust in a Secure Boot-enabled system. You can read about the full scope of the exploit here but the short of it is that arbitrary code can be executed by an attacker on virtually any system running GRUB2 and using Secure Boot. The attack allows modification of GRUB2’s configuration file and allows for privilege escalation which could potentially mean that intrusions can go undetected by booted operating systems.

Now, most of the risk comes from an attacker already having some level of privileges but this is still something that should give system administrators some pause. And while Windows systems are theoretically vulnerable as well, it’s far likelier that systems affected in the wild will be running Linux.

Researchers from Eclypsium were responsible for identifying this vulnerability and have responsibly disclosed the bug to maintainers and the wider ecosystem. Expect package updates in your distro sometime soon. Even then, updates aren’t a complete solution as the keys that Secure Boot rely upon also have to be updated and older ones blacklisted. The Debian project have a good overview of what should be done and I expect that other distributions will follow suit with their own advice on how to deal with this exploit.

GRUB2’s code has been audited since the initial disclosure and a series of other bugs have also been found in the last few weeks. While many users will ultimately be unaffected by this exploit it’s still a good reminder to keep your system up-to-date and keep an eye out for security advisories.

Article taken from GamingOnLinux.com.
Tags: Security, Misc
16 Likes
About the author -
author picture
History, sci-fi, technology, cooking, writing and playing games are things I enjoy very much. I'm always keen to try different genres of games and discover all the gems out there.

Oh and the name doesn't mean anything but coincidentally could be pronounced as "Buttery" which suits me just fine.
See more from me
The comments on this article are closed.
19 comments
Page: 1/2»
  Go to:

beko Jul 29, 2020
Heh, while awesome I highly doubt that anyone here uses TC and has a Chain Of Trust implemented (or even uses the TPM chip in any way even if one could and it's usually just sitting there waiting for You )

Thanks for sharing tho. Totally my alley :)
ertuqueque Jul 29, 2020
I think this article is totally justified just because of the name of the vulnerability!

Keep 'em coming!
beko Jul 29, 2020
Quoting: ArehandoroOh, the irony: https://docs.microsoft.com/en-us/windows-hardware/design/device-experiences/oem-secure-boot
What's the irony?

Secure Boot is part of EFI. That is not Microsoft specific.
scaine Jul 29, 2020
View PC info
  • Contributing Editor
  • Mega Supporter
Quoting: beko
Quoting: ArehandoroOh, the irony: https://docs.microsoft.com/en-us/windows-hardware/design/device-experiences/oem-secure-boot
What's the irony?

Secure Boot is part of EFI. That is not Microsoft specific.

I think the irony is that it's meant to be "secure". Also, it was touted by MS for consumer laptops for "security" reasons, but in reality, putting the marketing BS aside, it just made Linux harder to install. This further solidified (as if that was needed) their monopoly on consumer O/S hardware.
Mnoleg Jul 29, 2020
I'm surprised Debian stable is not using LILO as the default boot loader. Time to go back to Slackware.
fagnerln Jul 29, 2020
Boothole, it's just that.
beko Jul 29, 2020
Quoting: scaineI think the irony is that it's meant to be "secure". Also, it was touted by MS for consumer laptops for "security" reasons, but in reality, putting the marketing BS aside, it just made Linux harder to install. This further solidified (as if that was needed) their monopoly on consumer O/S hardware.
Ah… nope. That's BS. Sorry :) There is more to UEFI.

I can agree on that not everybody needs this.
foobrew Jul 29, 2020
View PC info
  • Supporter
The whole point of the "secure boot" aspect of UEFI is to prevent vulnerabilities from happening and yet, here we are. That's irony.

While there is certainly more to UEFI than just Secure Boot, MS absolutely touted this feature since, as I recall in the beginning, MS or MS partners were the only ones allowed to hold the keys. This effectively meant that any non-MS OS could not be installed on a motherboard with this feature enabled. Of course, that changed eventually but a lot of us still hold a great deal of resentment towards MS over the whole thing.
gustavoyaraujo Jul 29, 2020
Using Refind here
While you're here, please consider supporting GamingOnLinux on:

Reward Tiers: Patreon. Plain Donations: PayPal.

This ensures all of our main content remains totally free for everyone! Patreon supporters can also remove all adverts and sponsors! Supporting us helps bring good, fresh content. Without your continued support, we simply could not continue!

You can find even more ways to support us on this dedicated page any time. If you already are, thank you!
The comments on this article are closed.