Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2022-8900-01

Red Hat Security Advisory 2022-8900-01 - The grub2 packages provide version 2 of the Grand Unified Boot Loader, a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices.

Packet Storm
#vulnerability#linux#red_hat

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: grub2 security update
Advisory ID: RHSA-2022:8900-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:8900
Issue date: 2022-12-08
CVE Names: CVE-2022-28733
====================================================================

  1. Summary:

An update for grub2 is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

  1. Description:

The grub2 packages provide version 2 of the Grand Unified Boot Loader
(GRUB), a highly configurable and customizable boot loader with modular
architecture. The packages support a variety of kernel formats, file
systems, computer architectures, and hardware devices.

Security Fix(es):

  • grub2: Integer underflow in grub_net_recv_ip4_packets (CVE-2022-28733)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

2083339 - CVE-2022-28733 grub2: Integer underflow in grub_net_recv_ip4_packets

  1. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
grub2-2.02-0.87.el7_9.11.src.rpm

noarch:
grub2-common-2.02-0.87.el7_9.11.noarch.rpm
grub2-efi-ia32-modules-2.02-0.87.el7_9.11.noarch.rpm
grub2-efi-x64-modules-2.02-0.87.el7_9.11.noarch.rpm
grub2-pc-modules-2.02-0.87.el7_9.11.noarch.rpm

x86_64:
grub2-2.02-0.87.el7_9.11.x86_64.rpm
grub2-debuginfo-2.02-0.87.el7_9.11.x86_64.rpm
grub2-efi-ia32-2.02-0.87.el7_9.11.x86_64.rpm
grub2-efi-x64-2.02-0.87.el7_9.11.x86_64.rpm
grub2-pc-2.02-0.87.el7_9.11.x86_64.rpm
grub2-tools-2.02-0.87.el7_9.11.x86_64.rpm
grub2-tools-extra-2.02-0.87.el7_9.11.x86_64.rpm
grub2-tools-minimal-2.02-0.87.el7_9.11.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
grub2-efi-aa64-modules-2.02-0.87.el7_9.11.noarch.rpm
grub2-ppc-modules-2.02-0.87.el7_9.11.noarch.rpm
grub2-ppc64-modules-2.02-0.87.el7_9.11.noarch.rpm
grub2-ppc64le-modules-2.02-0.87.el7_9.11.noarch.rpm

x86_64:
grub2-debuginfo-2.02-0.87.el7_9.11.x86_64.rpm
grub2-efi-ia32-cdboot-2.02-0.87.el7_9.11.x86_64.rpm
grub2-efi-x64-cdboot-2.02-0.87.el7_9.11.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
grub2-2.02-0.87.el7_9.11.src.rpm

noarch:
grub2-common-2.02-0.87.el7_9.11.noarch.rpm
grub2-efi-ia32-modules-2.02-0.87.el7_9.11.noarch.rpm
grub2-efi-x64-modules-2.02-0.87.el7_9.11.noarch.rpm
grub2-pc-modules-2.02-0.87.el7_9.11.noarch.rpm

x86_64:
grub2-2.02-0.87.el7_9.11.x86_64.rpm
grub2-debuginfo-2.02-0.87.el7_9.11.x86_64.rpm
grub2-efi-ia32-2.02-0.87.el7_9.11.x86_64.rpm
grub2-efi-x64-2.02-0.87.el7_9.11.x86_64.rpm
grub2-pc-2.02-0.87.el7_9.11.x86_64.rpm
grub2-tools-2.02-0.87.el7_9.11.x86_64.rpm
grub2-tools-extra-2.02-0.87.el7_9.11.x86_64.rpm
grub2-tools-minimal-2.02-0.87.el7_9.11.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
grub2-efi-aa64-modules-2.02-0.87.el7_9.11.noarch.rpm
grub2-ppc-modules-2.02-0.87.el7_9.11.noarch.rpm
grub2-ppc64-modules-2.02-0.87.el7_9.11.noarch.rpm
grub2-ppc64le-modules-2.02-0.87.el7_9.11.noarch.rpm

x86_64:
grub2-debuginfo-2.02-0.87.el7_9.11.x86_64.rpm
grub2-efi-ia32-cdboot-2.02-0.87.el7_9.11.x86_64.rpm
grub2-efi-x64-cdboot-2.02-0.87.el7_9.11.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
grub2-2.02-0.87.el7_9.11.src.rpm

noarch:
grub2-common-2.02-0.87.el7_9.11.noarch.rpm
grub2-efi-ia32-modules-2.02-0.87.el7_9.11.noarch.rpm
grub2-efi-x64-modules-2.02-0.87.el7_9.11.noarch.rpm
grub2-pc-modules-2.02-0.87.el7_9.11.noarch.rpm
grub2-ppc64-modules-2.02-0.87.el7_9.11.noarch.rpm
grub2-ppc64le-modules-2.02-0.87.el7_9.11.noarch.rpm

ppc64:
grub2-2.02-0.87.el7_9.11.ppc64.rpm
grub2-debuginfo-2.02-0.87.el7_9.11.ppc64.rpm
grub2-ppc64-2.02-0.87.el7_9.11.ppc64.rpm
grub2-tools-2.02-0.87.el7_9.11.ppc64.rpm
grub2-tools-extra-2.02-0.87.el7_9.11.ppc64.rpm
grub2-tools-minimal-2.02-0.87.el7_9.11.ppc64.rpm

ppc64le:
grub2-2.02-0.87.el7_9.11.ppc64le.rpm
grub2-debuginfo-2.02-0.87.el7_9.11.ppc64le.rpm
grub2-ppc64le-2.02-0.87.el7_9.11.ppc64le.rpm
grub2-tools-2.02-0.87.el7_9.11.ppc64le.rpm
grub2-tools-extra-2.02-0.87.el7_9.11.ppc64le.rpm
grub2-tools-minimal-2.02-0.87.el7_9.11.ppc64le.rpm

x86_64:
grub2-2.02-0.87.el7_9.11.x86_64.rpm
grub2-debuginfo-2.02-0.87.el7_9.11.x86_64.rpm
grub2-efi-ia32-2.02-0.87.el7_9.11.x86_64.rpm
grub2-efi-x64-2.02-0.87.el7_9.11.x86_64.rpm
grub2-pc-2.02-0.87.el7_9.11.x86_64.rpm
grub2-tools-2.02-0.87.el7_9.11.x86_64.rpm
grub2-tools-extra-2.02-0.87.el7_9.11.x86_64.rpm
grub2-tools-minimal-2.02-0.87.el7_9.11.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
grub2-efi-aa64-modules-2.02-0.87.el7_9.11.noarch.rpm
grub2-efi-ia32-modules-2.02-0.87.el7_9.11.noarch.rpm
grub2-efi-x64-modules-2.02-0.87.el7_9.11.noarch.rpm
grub2-pc-modules-2.02-0.87.el7_9.11.noarch.rpm
grub2-ppc-modules-2.02-0.87.el7_9.11.noarch.rpm
grub2-ppc64-modules-2.02-0.87.el7_9.11.noarch.rpm
grub2-ppc64le-modules-2.02-0.87.el7_9.11.noarch.rpm

x86_64:
grub2-debuginfo-2.02-0.87.el7_9.11.x86_64.rpm
grub2-efi-ia32-cdboot-2.02-0.87.el7_9.11.x86_64.rpm
grub2-efi-x64-cdboot-2.02-0.87.el7_9.11.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
grub2-2.02-0.87.el7_9.11.src.rpm

noarch:
grub2-common-2.02-0.87.el7_9.11.noarch.rpm
grub2-efi-ia32-modules-2.02-0.87.el7_9.11.noarch.rpm
grub2-efi-x64-modules-2.02-0.87.el7_9.11.noarch.rpm
grub2-pc-modules-2.02-0.87.el7_9.11.noarch.rpm

x86_64:
grub2-2.02-0.87.el7_9.11.x86_64.rpm
grub2-debuginfo-2.02-0.87.el7_9.11.x86_64.rpm
grub2-efi-ia32-2.02-0.87.el7_9.11.x86_64.rpm
grub2-efi-x64-2.02-0.87.el7_9.11.x86_64.rpm
grub2-pc-2.02-0.87.el7_9.11.x86_64.rpm
grub2-tools-2.02-0.87.el7_9.11.x86_64.rpm
grub2-tools-extra-2.02-0.87.el7_9.11.x86_64.rpm
grub2-tools-minimal-2.02-0.87.el7_9.11.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
grub2-efi-aa64-modules-2.02-0.87.el7_9.11.noarch.rpm
grub2-ppc-modules-2.02-0.87.el7_9.11.noarch.rpm
grub2-ppc64-modules-2.02-0.87.el7_9.11.noarch.rpm
grub2-ppc64le-modules-2.02-0.87.el7_9.11.noarch.rpm

x86_64:
grub2-debuginfo-2.02-0.87.el7_9.11.x86_64.rpm
grub2-efi-ia32-cdboot-2.02-0.87.el7_9.11.x86_64.rpm
grub2-efi-x64-cdboot-2.02-0.87.el7_9.11.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-28733
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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fsVS
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Ubuntu Security Notice USN-6355-1

Ubuntu Security Notice 6355-1 - Daniel Axtens discovered that specially crafted images could cause a heap-based out-of-bonds write. A local attacker could possibly use this to circumvent secure boot protections. Daniel Axtens discovered that specially crafted images could cause out-of-bonds read and write. A local attacker could possibly use this to circumvent secure boot protections. Daniel Axtens discovered that specially crafted images could cause buffer underwrite which allows arbitrary data to be written to a heap. A local attacker could possibly use this to circumvent secure boot protections.

CVE-2022-28733: oss-security - [SECURITY PATCH 00/30] Multiple GRUB2 vulnerabilities

Integer underflow in grub_net_recv_ip4_packets; A malicious crafted IP packet can lead to an integer underflow in grub_net_recv_ip4_packets() function on rsm->total_len value. Under certain circumstances the total_len value may end up wrapping around to a small integer number which will be used in memory allocation. If the attack succeeds in such way, subsequent operations can write past the end of the buffer.

CVE-2022-34456: DSA-2022-267: Dell EMC Metronode VS5 Security Update for Multiple Third-Party Component Vulnerabilities

Dell EMC Metro node, Version(s) prior to 7.1, contain a Code Injection Vulnerability. An authenticated nonprivileged attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the application.

Scanvus now supports Vulners and Vulns.io VM Linux vulnerability detection APIs

Hello everyone! Great news for my open source Scanvus project! You can now perform vulnerability checks on Linux hosts and docker images not only using the Vulners.com API, but also with the Vulns.io VM API. It’s especially nice that all the code to support the new API was written and contributed by colleagues from Vulns.io. […]

Red Hat Security Advisory 2022-5531-01

Red Hat Security Advisory 2022-5531-01 - Red Hat Advanced Cluster Management for Kubernetes 2.5.1 General Availability release images, which fix security issues and bugs.

RHSA-2022:5678: Red Hat Security Advisory: Red Hat Virtualization security, bug fix, and enhancement update [ovirt-4.5.1]

An update for imgbased, redhat-release-virtualization-host, and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-27666: kernel: buffer overflow in IPsec ESP transformation code * CVE-2022-28733: grub2: Integer underflow in grub_net_recv_ip4_packets

RHSA-2022:5531: Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.5.1 security updates and bug fixes

Red Hat Advanced Cluster Management for Kubernetes 2.5.1 General Availability release images, which fix security issues and bugs. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24450: nats-server: misusing the "dynamically provisioned sandbox accounts" feature authenticated user can obtain the privileges of the System account

Red Hat Security Advisory 2022-5392-01

Red Hat Security Advisory 2022-5392-01 - Red Hat Advanced Cluster Management for Kubernetes 2.3.11 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which resolve security issues and fix several bugs. Issues addressed include a traversal vulnerability.

RHSA-2022:5392: Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.3.11 security updates and bug fixes

Red Hat Advanced Cluster Management for Kubernetes 2.3.11 general availability release images, which provide security updates and bug fixes. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-0235: node-fetch: exposure of sensitive information to an unauthorized actor * CVE-2022-0536: follow-redirects: Exposure of Sensitive Information via Authorization Header leak * CVE-2022-21803: nconf: Prototype pollution in memory store * CVE-2022-23806: golang: crypto/elliptic IsOnCurv...

Red Hat Security Advisory 2022-5201-01

Red Hat Security Advisory 2022-5201-01 - Red Hat Advanced Cluster Management for Kubernetes 2.4.5 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which apply security fixes and fix several bugs. Issues addressed include a traversal vulnerability.

RHSA-2022:5201: Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.4.5 security updates and bug fixes

Red Hat Advanced Cluster Management for Kubernetes 2.4.5 General Availability release images, which fix bugs and update container images. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-43565: golang.org/x/crypto: empty plaintext packet causes panic * CVE-2022-21803: nconf: Prototype pollution in memory store * CVE-2022-23806: golang: crypto/elliptic IsOnCurve returns true for invalid field elements * CVE-2022-24450: nats-server: misusing the "dynamically provisioned sand...

Red Hat Security Advisory 2022-5099-01

Red Hat Security Advisory 2022-5099-01 - The grub2 packages provide version 2 of the Grand Unified Boot Loader, a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices. The shim package contains a first-stage UEFI boot loader that handles chaining to a trusted full boot loader under secure boot environments. Issues addressed include buffer overflow, out of bounds write, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5100-01

Red Hat Security Advisory 2022-5100-01 - The grub2 packages provide version 2 of the Grand Unified Boot Loader, a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices. The shim package contains a first-stage UEFI boot loader that handles chaining to a trusted full boot loader under secure boot environments. Issues addressed include buffer overflow, out of bounds write, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5096-01

Red Hat Security Advisory 2022-5096-01 - The grub2 packages provide version 2 of the Grand Unified Boot Loader, a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices. The shim package contains a first-stage UEFI boot loader that handles chaining to a trusted full boot loader under secure boot environments. Issues addressed include buffer overflow, out of bounds write, and use-after-free vulnerabilities.

Packet Storm: Latest News

Microsoft Windows TOCTOU Local Privilege Escalation