what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2015-2623-01

Red Hat Security Advisory 2015-2623-01
Posted Dec 15, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-2623-01 - The grub2 packages provide version 2 of the Grand Unified Bootloader, a highly configurable and customizable bootloader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices. A flaw was found in the way the grub2 handled backspace characters entered in username and password prompts. An attacker with access to the system console could use this flaw to bypass grub2 password protection and gain administrative access to the system.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2015-8370
SHA-256 | 8e513ad962a5579515fa94feef5b7b79b914a236728e2e466f4e3b28975c6563

Red Hat Security Advisory 2015-2623-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: grub2 security and bug fix update
Advisory ID: RHSA-2015:2623-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-2623.html
Issue date: 2015-12-15
CVE Names: CVE-2015-8370
=====================================================================

1. Summary:

Updated grub2 packages that fix one security issue and one bug are now
available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The grub2 packages provide version 2 of the Grand Unified Bootloader
(GRUB), a highly configurable and customizable bootloader with modular
architecture. The packages support a variety of kernel formats, file
systems, computer architectures, and hardware devices.

A flaw was found in the way the grub2 handled backspace characters entered
in username and password prompts. An attacker with access to the system
console could use this flaw to bypass grub2 password protection and gain
administrative access to the system. (CVE-2015-8370)

This update also fixes the following bug:

* When upgrading from Red Hat Enterprise Linux 7.1 and earlier, a
configured boot password was not correctly migrated to the newly introduced
user.cfg configuration files. This could possibly prevent system
administrators from changing grub2 configuration during system boot even if
they provided the correct password. This update corrects the password
migration script and the incorrectly generated user.cfg file. (BZ#1290089)

All grub2 users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1286966 - CVE-2015-8370 grub2: buffer overflow when checking password entered during bootup
1290089 - Grub password broken by update from RHEL7.1 to RHEL7.2

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
grub2-2.02-0.33.el7_2.src.rpm

x86_64:
grub2-2.02-0.33.el7_2.x86_64.rpm
grub2-debuginfo-2.02-0.33.el7_2.x86_64.rpm
grub2-efi-2.02-0.33.el7_2.x86_64.rpm
grub2-tools-2.02-0.33.el7_2.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
grub2-debuginfo-2.02-0.33.el7_2.x86_64.rpm
grub2-efi-modules-2.02-0.33.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
grub2-2.02-0.33.el7_2.src.rpm

x86_64:
grub2-2.02-0.33.el7_2.x86_64.rpm
grub2-debuginfo-2.02-0.33.el7_2.x86_64.rpm
grub2-efi-2.02-0.33.el7_2.x86_64.rpm
grub2-tools-2.02-0.33.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
grub2-debuginfo-2.02-0.33.el7_2.x86_64.rpm
grub2-efi-modules-2.02-0.33.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
grub2-2.02-0.33.el7_2.src.rpm

aarch64:
grub2-debuginfo-2.02-0.33.el7_2.aarch64.rpm
grub2-efi-2.02-0.33.el7_2.aarch64.rpm
grub2-tools-2.02-0.33.el7_2.aarch64.rpm

ppc64:
grub2-2.02-0.33.el7_2.ppc64.rpm
grub2-debuginfo-2.02-0.33.el7_2.ppc64.rpm
grub2-tools-2.02-0.33.el7_2.ppc64.rpm

ppc64le:
grub2-2.02-0.33.el7_2.ppc64le.rpm
grub2-debuginfo-2.02-0.33.el7_2.ppc64le.rpm
grub2-tools-2.02-0.33.el7_2.ppc64le.rpm

x86_64:
grub2-2.02-0.33.el7_2.x86_64.rpm
grub2-debuginfo-2.02-0.33.el7_2.x86_64.rpm
grub2-efi-2.02-0.33.el7_2.x86_64.rpm
grub2-tools-2.02-0.33.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
grub2-debuginfo-2.02-0.33.el7_2.aarch64.rpm
grub2-efi-modules-2.02-0.33.el7_2.aarch64.rpm

x86_64:
grub2-debuginfo-2.02-0.33.el7_2.x86_64.rpm
grub2-efi-modules-2.02-0.33.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
grub2-2.02-0.33.el7_2.src.rpm

x86_64:
grub2-2.02-0.33.el7_2.x86_64.rpm
grub2-debuginfo-2.02-0.33.el7_2.x86_64.rpm
grub2-efi-2.02-0.33.el7_2.x86_64.rpm
grub2-tools-2.02-0.33.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
grub2-debuginfo-2.02-0.33.el7_2.x86_64.rpm
grub2-efi-modules-2.02-0.33.el7_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-8370
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWb+3QXlSAg2UNWIIRArT8AJ0YmmVTVBR2q943FqGhNfwXM7PE7ACgvVS2
4g7c1tWUj/z0d5BWzr9aW3k=
=iI+4
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close