what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2015-2401-01

Red Hat Security Advisory 2015-2401-01
Posted Nov 20, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-2401-01 - The grub2 packages provide version 2 of the Grand Unified Bootloader, a highly configurable and customizable bootloader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices. It was discovered that grub2 builds for EFI systems contained modules that were not suitable to be loaded in a Secure Boot environment. An attacker could use this flaw to circumvent the Secure Boot mechanisms and load non-verified code. Attacks could use the boot menu if no password was set, or the grub2 configuration file if the attacker has root privileges on the system.

tags | advisory, kernel, root
systems | linux, redhat
advisories | CVE-2015-5281
SHA-256 | 4327d3ee158f711d7728f32d83ffc49db208dd3343a4c84294b3a8829b0ea893

Red Hat Security Advisory 2015-2401-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Low: grub2 security, bug fix, and enhancement update
Advisory ID: RHSA-2015:2401-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-2401.html
Issue date: 2015-11-19
CVE Names: CVE-2015-5281
=====================================================================

1. Summary:

Updated grub2 packages that fix one security issue, several bugs, and add
one enhancement are now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Low security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The grub2 packages provide version 2 of the Grand Unified Bootloader
(GRUB), a highly configurable and customizable bootloader with modular
architecture. The packages support a variety of kernel formats, file
systems, computer architectures, and hardware devices.

It was discovered that grub2 builds for EFI systems contained modules that
were not suitable to be loaded in a Secure Boot environment. An attacker
could use this flaw to circumvent the Secure Boot mechanisms and load
non-verified code. Attacks could use the boot menu if no password was set,
or the grub2 configuration file if the attacker has root privileges on the
system. (CVE-2015-5281)

This update also fixes the following bugs:

* In one of the earlier updates, GRUB2 was modified to escape forward slash
(/) characters in several different places. In one of these places, the
escaping was unnecessary and prevented certain types of kernel command-line
arguments from being passed to the kernel correctly. With this update,
GRUB2 no longer escapes the forward slash characters in the mentioned
place, and the kernel command-line arguments work as expected. (BZ#1125404)

* Previously, GRUB2 relied on a timing mechanism provided by legacy
hardware, but not by the Hyper-V Gen2 hypervisor, to calibrate its timer
loop. This prevented GRUB2 from operating correctly on Hyper-V Gen2.
This update modifies GRUB2 to use a different mechanism on Hyper-V Gen2 to
calibrate the timing. As a result, Hyper-V Gen2 hypervisors now work as
expected. (BZ#1150698)

* Prior to this update, users who manually configured GRUB2 to use the
built-in GNU Privacy Guard (GPG) verification observed the following error
on boot:

alloc magic is broken at [addr]: [value] Aborted.

Consequently, the boot failed. The GRUB2 built-in GPG verification has been
modified to no longer free the same memory twice. As a result, the
mentioned error no longer occurs. (BZ#1167977)

* Previously, the system sometimes did not recover after terminating
unexpectedly and failed to reboot. To fix this problem, the GRUB2 packages
now enforce file synchronization when creating the GRUB2 configuration
file, which ensures that the required configuration files are written to
disk. As a result, the system now reboots successfully after crashing.
(BZ#1212114)

* Previously, if an unconfigured network driver instance was selected and
configured when the GRUB2 bootloader was loaded on a different instance,
GRUB2 did not receive notifications of the Address Resolution Protocol
(ARP) replies. Consequently, GRUB2 failed with the following error message:

error: timeout: could not resolve hardware address.

With this update, GRUB2 selects the network driver instance from which it
was loaded. As a result, ARP packets are processed correctly. (BZ#1257475)

In addition, this update adds the following enhancement:

* Sorting of GRUB2 boot menu has been improved. GRUB2 now uses the
rpmdevtools package to sort available kernels and the configuration file is
being generated correctly with the most recent kernel version listed at the
top. (BZ#1124074)

All grub2 users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues and add this
enhancement.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1001279 - grub2 can't boot new xfs CRC-capable disk format
1124074 - grub2-mkconfig wrong sorting
1125404 - [RHEL 7] grub2 improperly escapes spaces in kernel parameters
1148650 - no docs explaining what config path GRUB expects when netbooting
1177003 - yum reinstall kernel causes duplicate entry in grub menu
1211101 - grub2 fw_path variable is incorrect for x86 EFI network boot: too many path components stripped
1264103 - CVE-2015-5281 grub2: modules built in on EFI builds that allow loading arbitrary code, circumventing secure boot

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
grub2-2.02-0.29.el7.src.rpm

x86_64:
grub2-2.02-0.29.el7.x86_64.rpm
grub2-debuginfo-2.02-0.29.el7.x86_64.rpm
grub2-efi-2.02-0.29.el7.x86_64.rpm
grub2-tools-2.02-0.29.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
grub2-debuginfo-2.02-0.29.el7.x86_64.rpm
grub2-efi-modules-2.02-0.29.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
grub2-2.02-0.29.el7.src.rpm

x86_64:
grub2-2.02-0.29.el7.x86_64.rpm
grub2-debuginfo-2.02-0.29.el7.x86_64.rpm
grub2-efi-2.02-0.29.el7.x86_64.rpm
grub2-tools-2.02-0.29.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
grub2-debuginfo-2.02-0.29.el7.x86_64.rpm
grub2-efi-modules-2.02-0.29.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
grub2-2.02-0.29.el7.src.rpm

aarch64:
grub2-debuginfo-2.02-0.29.el7.aarch64.rpm
grub2-efi-2.02-0.29.el7.aarch64.rpm
grub2-tools-2.02-0.29.el7.aarch64.rpm

ppc64:
grub2-2.02-0.29.el7.ppc64.rpm
grub2-debuginfo-2.02-0.29.el7.ppc64.rpm
grub2-tools-2.02-0.29.el7.ppc64.rpm

ppc64le:
grub2-2.02-0.29.el7.ppc64le.rpm
grub2-debuginfo-2.02-0.29.el7.ppc64le.rpm
grub2-tools-2.02-0.29.el7.ppc64le.rpm

x86_64:
grub2-2.02-0.29.el7.x86_64.rpm
grub2-debuginfo-2.02-0.29.el7.x86_64.rpm
grub2-efi-2.02-0.29.el7.x86_64.rpm
grub2-tools-2.02-0.29.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
grub2-debuginfo-2.02-0.29.el7.aarch64.rpm
grub2-efi-modules-2.02-0.29.el7.aarch64.rpm

x86_64:
grub2-debuginfo-2.02-0.29.el7.x86_64.rpm
grub2-efi-modules-2.02-0.29.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
grub2-2.02-0.29.el7.src.rpm

x86_64:
grub2-2.02-0.29.el7.x86_64.rpm
grub2-debuginfo-2.02-0.29.el7.x86_64.rpm
grub2-efi-2.02-0.29.el7.x86_64.rpm
grub2-tools-2.02-0.29.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
grub2-debuginfo-2.02-0.29.el7.x86_64.rpm
grub2-efi-modules-2.02-0.29.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5281
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWTkU9XlSAg2UNWIIRAsNIAJ9OfHBNdKKGRKKEjq3bv/x3pSmkEgCgspTp
4rD+3S4RfC+1XEgS8cKI+vA=
=T2Ds
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close