exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-2110-01

Red Hat Security Advisory 2022-2110-01
Posted May 11, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-2110-01 - The grub2 packages provide version 2 of the Grand Unified Boot Loader, a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2021-3981
SHA-256 | 78a5d3eabf050e4cfed97bbd2723a1ba8f9280371bd305e134463c7ed7c9afb2

Red Hat Security Advisory 2022-2110-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Low: grub2 security, bug fix, and enhancement update
Advisory ID: RHSA-2022:2110-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:2110
Issue date: 2022-05-10
CVE Names: CVE-2021-3981
=====================================================================

1. Summary:

An update for grub2 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, x86_64

3. Description:

The grub2 packages provide version 2 of the Grand Unified Boot Loader
(GRUB), a highly configurable and customizable boot loader with modular
architecture. The packages support a variety of kernel formats, file
systems, computer architectures, and hardware devices.

Security Fix(es):

* grub2: Incorrect permission in grub.cfg allow unprivileged user to read
the file content (CVE-2021-3981)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.6 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1809246 - [RFE] GRUB does not consider information from proxy dhcp server
1899903 - grub2-mkconfig is never run on kernel upgrade even if GRUB_ENABLE_BLSCFG=false
1914575 - grub-boot-success.service should not be started inside systemd-nspawn container
2016269 - RPM grub2-tools-minimal is shipping prelink config files although prelink is absent in rhel8
2020927 - GRUB_TERMINAL_INPUT=at_keyboard makes grub stay on boot menu instead of starting the timeout
2024170 - CVE-2021-3981 grub2: Incorrect permission in grub.cfg allow unprivileged user to read the file content
2048904 - Cannot EFI chainload onto local disk when EFI partition is in Software Raid
2061252 - grub on OpenFirmware : search --hint-ieee1275= does not work
2069157 - grub2 signed by Red Hat Test Certificate

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
grub2-2.02-123.el8.src.rpm

aarch64:
grub2-debuginfo-2.02-123.el8.aarch64.rpm
grub2-debugsource-2.02-123.el8.aarch64.rpm
grub2-efi-aa64-2.02-123.el8.aarch64.rpm
grub2-efi-aa64-cdboot-2.02-123.el8.aarch64.rpm
grub2-tools-2.02-123.el8.aarch64.rpm
grub2-tools-debuginfo-2.02-123.el8.aarch64.rpm
grub2-tools-extra-2.02-123.el8.aarch64.rpm
grub2-tools-extra-debuginfo-2.02-123.el8.aarch64.rpm
grub2-tools-minimal-2.02-123.el8.aarch64.rpm
grub2-tools-minimal-debuginfo-2.02-123.el8.aarch64.rpm

noarch:
grub2-common-2.02-123.el8.noarch.rpm
grub2-efi-aa64-modules-2.02-123.el8.noarch.rpm
grub2-efi-ia32-modules-2.02-123.el8.noarch.rpm
grub2-efi-x64-modules-2.02-123.el8.noarch.rpm
grub2-pc-modules-2.02-123.el8.noarch.rpm
grub2-ppc64le-modules-2.02-123.el8.noarch.rpm

ppc64le:
grub2-debuginfo-2.02-123.el8.ppc64le.rpm
grub2-debugsource-2.02-123.el8.ppc64le.rpm
grub2-ppc64le-2.02-123.el8.ppc64le.rpm
grub2-tools-2.02-123.el8.ppc64le.rpm
grub2-tools-debuginfo-2.02-123.el8.ppc64le.rpm
grub2-tools-extra-2.02-123.el8.ppc64le.rpm
grub2-tools-extra-debuginfo-2.02-123.el8.ppc64le.rpm
grub2-tools-minimal-2.02-123.el8.ppc64le.rpm
grub2-tools-minimal-debuginfo-2.02-123.el8.ppc64le.rpm

x86_64:
grub2-debuginfo-2.02-123.el8.x86_64.rpm
grub2-debugsource-2.02-123.el8.x86_64.rpm
grub2-efi-ia32-2.02-123.el8.x86_64.rpm
grub2-efi-ia32-cdboot-2.02-123.el8.x86_64.rpm
grub2-efi-x64-2.02-123.el8.x86_64.rpm
grub2-efi-x64-cdboot-2.02-123.el8.x86_64.rpm
grub2-pc-2.02-123.el8.x86_64.rpm
grub2-tools-2.02-123.el8.x86_64.rpm
grub2-tools-debuginfo-2.02-123.el8.x86_64.rpm
grub2-tools-efi-2.02-123.el8.x86_64.rpm
grub2-tools-efi-debuginfo-2.02-123.el8.x86_64.rpm
grub2-tools-extra-2.02-123.el8.x86_64.rpm
grub2-tools-extra-debuginfo-2.02-123.el8.x86_64.rpm
grub2-tools-minimal-2.02-123.el8.x86_64.rpm
grub2-tools-minimal-debuginfo-2.02-123.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3981
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.6_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=ZVXv
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close