what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-5100-01

Red Hat Security Advisory 2022-5100-01
Posted Jun 20, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5100-01 - The grub2 packages provide version 2 of the Grand Unified Boot Loader, a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices. The shim package contains a first-stage UEFI boot loader that handles chaining to a trusted full boot loader under secure boot environments. Issues addressed include buffer overflow, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, overflow, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2021-3695, CVE-2021-3696, CVE-2021-3697, CVE-2022-28733, CVE-2022-28734, CVE-2022-28735, CVE-2022-28736, CVE-2022-28737
SHA-256 | 4ae68bf8d9609c4f243193d9fe7abc4a8a8aa94b680c713f385e474d83725f7a

Red Hat Security Advisory 2022-5100-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: grub2, mokutil, shim, and shim-unsigned-x64 security update
Advisory ID: RHSA-2022:5100-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:5100
Issue date: 2022-06-16
CVE Names: CVE-2021-3695 CVE-2021-3696 CVE-2021-3697
CVE-2022-28733 CVE-2022-28734 CVE-2022-28735
CVE-2022-28736 CVE-2022-28737
=====================================================================

1. Summary:

An update for grub2, mokutil, shim, and shim-unsigned-x64 is now available
for Red Hat Enterprise Linux 8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.2) - x86_64
Red Hat Enterprise Linux BaseOS EUS (v. 8.2) - aarch64, noarch, ppc64le, x86_64

3. Description:

The grub2 packages provide version 2 of the Grand Unified Boot Loader
(GRUB), a highly configurable and customizable boot loader with modular
architecture. The packages support a variety of kernel formats, file
systems, computer architectures, and hardware devices.

The shim package contains a first-stage UEFI boot loader that handles
chaining to a trusted full boot loader under secure boot environments.

Security Fix(es):

* grub2: Integer underflow in grub_net_recv_ip4_packets (CVE-2022-28733)

* grub2: Crafted PNG grayscale images may lead to out-of-bounds write in
heap (CVE-2021-3695)

* grub2: Crafted PNG image may lead to out-of-bound write during huffman
table handling (CVE-2021-3696)

* grub2: Crafted JPEG image can lead to buffer underflow write in the heap
(CVE-2021-3697)

* grub2: Out-of-bound write when handling split HTTP headers
(CVE-2022-28734)

* grub2: shim_lock verifier allows non-kernel files to be loaded
(CVE-2022-28735)

* grub2: use-after-free in grub_cmd_chainloader() (CVE-2022-28736)

* shim: Buffer overflow when loading crafted EFI images (CVE-2022-28737)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1991685 - CVE-2021-3695 grub2: Crafted PNG grayscale images may lead to out-of-bounds write in heap
1991686 - CVE-2021-3696 grub2: Crafted PNG image may lead to out-of-bound write during huffman table handling
1991687 - CVE-2021-3697 grub2: Crafted JPEG image can lead to buffer underflow write in the heap
2083339 - CVE-2022-28733 grub2: Integer underflow in grub_net_recv_ip4_packets
2090463 - CVE-2022-28734 grub2: Out-of-bound write when handling split HTTP headers
2090857 - CVE-2022-28735 grub2: shim_lock verifier allows non-kernel files to be loaded
2090899 - CVE-2022-28737 shim: Buffer overflow when loading crafted EFI images
2092613 - CVE-2022-28736 grub2: use-after-free in grub_cmd_chainloader()

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.2):

Source:
grub2-2.02-87.el8_2.10.src.rpm
mokutil-0.3.0-9.el8_2.2.src.rpm
shim-15.6-1.el8.src.rpm

aarch64:
grub2-debuginfo-2.02-87.el8_2.10.aarch64.rpm
grub2-debugsource-2.02-87.el8_2.10.aarch64.rpm
grub2-efi-aa64-2.02-87.el8_2.10.aarch64.rpm
grub2-efi-aa64-cdboot-2.02-87.el8_2.10.aarch64.rpm
grub2-tools-2.02-87.el8_2.10.aarch64.rpm
grub2-tools-debuginfo-2.02-87.el8_2.10.aarch64.rpm
grub2-tools-extra-2.02-87.el8_2.10.aarch64.rpm
grub2-tools-extra-debuginfo-2.02-87.el8_2.10.aarch64.rpm
grub2-tools-minimal-2.02-87.el8_2.10.aarch64.rpm
grub2-tools-minimal-debuginfo-2.02-87.el8_2.10.aarch64.rpm
mokutil-0.3.0-9.el8_2.2.aarch64.rpm
mokutil-debuginfo-0.3.0-9.el8_2.2.aarch64.rpm
mokutil-debugsource-0.3.0-9.el8_2.2.aarch64.rpm
shim-aa64-15.6-1.el8.aarch64.rpm

noarch:
grub2-common-2.02-87.el8_2.10.noarch.rpm
grub2-efi-aa64-modules-2.02-87.el8_2.10.noarch.rpm
grub2-efi-ia32-modules-2.02-87.el8_2.10.noarch.rpm
grub2-efi-x64-modules-2.02-87.el8_2.10.noarch.rpm
grub2-pc-modules-2.02-87.el8_2.10.noarch.rpm
grub2-ppc64le-modules-2.02-87.el8_2.10.noarch.rpm

ppc64le:
grub2-debuginfo-2.02-87.el8_2.10.ppc64le.rpm
grub2-debugsource-2.02-87.el8_2.10.ppc64le.rpm
grub2-ppc64le-2.02-87.el8_2.10.ppc64le.rpm
grub2-tools-2.02-87.el8_2.10.ppc64le.rpm
grub2-tools-debuginfo-2.02-87.el8_2.10.ppc64le.rpm
grub2-tools-extra-2.02-87.el8_2.10.ppc64le.rpm
grub2-tools-extra-debuginfo-2.02-87.el8_2.10.ppc64le.rpm
grub2-tools-minimal-2.02-87.el8_2.10.ppc64le.rpm
grub2-tools-minimal-debuginfo-2.02-87.el8_2.10.ppc64le.rpm

x86_64:
grub2-debuginfo-2.02-87.el8_2.10.x86_64.rpm
grub2-debugsource-2.02-87.el8_2.10.x86_64.rpm
grub2-efi-ia32-2.02-87.el8_2.10.x86_64.rpm
grub2-efi-ia32-cdboot-2.02-87.el8_2.10.x86_64.rpm
grub2-efi-x64-2.02-87.el8_2.10.x86_64.rpm
grub2-efi-x64-cdboot-2.02-87.el8_2.10.x86_64.rpm
grub2-pc-2.02-87.el8_2.10.x86_64.rpm
grub2-tools-2.02-87.el8_2.10.x86_64.rpm
grub2-tools-debuginfo-2.02-87.el8_2.10.x86_64.rpm
grub2-tools-efi-2.02-87.el8_2.10.x86_64.rpm
grub2-tools-efi-debuginfo-2.02-87.el8_2.10.x86_64.rpm
grub2-tools-extra-2.02-87.el8_2.10.x86_64.rpm
grub2-tools-extra-debuginfo-2.02-87.el8_2.10.x86_64.rpm
grub2-tools-minimal-2.02-87.el8_2.10.x86_64.rpm
grub2-tools-minimal-debuginfo-2.02-87.el8_2.10.x86_64.rpm
mokutil-0.3.0-9.el8_2.2.x86_64.rpm
mokutil-debuginfo-0.3.0-9.el8_2.2.x86_64.rpm
mokutil-debugsource-0.3.0-9.el8_2.2.x86_64.rpm
shim-ia32-15.6-1.el8.x86_64.rpm
shim-x64-15.6-1.el8.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.2):

Source:
shim-unsigned-x64-15.6-1.el8.src.rpm

x86_64:
shim-unsigned-x64-15.6-1.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3695
https://access.redhat.com/security/cve/CVE-2021-3696
https://access.redhat.com/security/cve/CVE-2021-3697
https://access.redhat.com/security/cve/CVE-2022-28733
https://access.redhat.com/security/cve/CVE-2022-28734
https://access.redhat.com/security/cve/CVE-2022-28735
https://access.redhat.com/security/cve/CVE-2022-28736
https://access.redhat.com/security/cve/CVE-2022-28737
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=xAIY
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    0 Files
  • 5
    Jul 5th
    0 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    0 Files
  • 9
    Jul 9th
    0 Files
  • 10
    Jul 10th
    0 Files
  • 11
    Jul 11th
    0 Files
  • 12
    Jul 12th
    0 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close