Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:8900: Red Hat Security Advisory: grub2 security update

An update for grub2 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-28733: grub2: Integer underflow in grub_net_recv_ip4_packets
Red Hat Security Data
#vulnerability#linux#red_hat

Synopsis

Important: grub2 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for grub2 is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB), a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices.

Security Fix(es):

  • grub2: Integer underflow in grub_net_recv_ip4_packets (CVE-2022-28733)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le

Fixes

  • BZ - 2083339 - CVE-2022-28733 grub2: Integer underflow in grub_net_recv_ip4_packets

Red Hat Enterprise Linux Server 7

SRPM

grub2-2.02-0.87.el7_9.11.src.rpm

SHA-256: 0d571e4c9e57f13ec5cbd302aa623e5f9e53461affc99c6136c64014a96a78a8

x86_64

grub2-2.02-0.87.el7_9.11.x86_64.rpm

SHA-256: bfe9fc440abbcbbe897ee0aabfb78b38e660f2f6d4c3afccb0f6a302c4146c69

grub2-common-2.02-0.87.el7_9.11.noarch.rpm

SHA-256: f3867c95fe01ec5385cd4821751feda737717e15b5197e866825a5abd8a7679b

grub2-debuginfo-2.02-0.87.el7_9.11.x86_64.rpm

SHA-256: 46b1e503f2321ae08bc66a907a29c8b9c9197e7257ddb681b4e14a47ccbaa855

grub2-debuginfo-2.02-0.87.el7_9.11.x86_64.rpm

SHA-256: 46b1e503f2321ae08bc66a907a29c8b9c9197e7257ddb681b4e14a47ccbaa855

grub2-efi-aa64-modules-2.02-0.87.el7_9.11.noarch.rpm

SHA-256: 8a65efa7149cfba27193a10775bf9f00a5526ce63703fc4749b29c00dd23c7df

grub2-efi-ia32-2.02-0.87.el7_9.11.x86_64.rpm

SHA-256: 8838dfa6b5ccf8718145e894903d21aeac8119cc55b541b3ab17bfb6b088dfac

grub2-efi-ia32-cdboot-2.02-0.87.el7_9.11.x86_64.rpm

SHA-256: 0c060775c15c8340d1591ee2e218ab799ee1ae2cb1cc5e8363e3c291d06cbd0a

grub2-efi-ia32-modules-2.02-0.87.el7_9.11.noarch.rpm

SHA-256: 1d7c61f3c910d5548dbf28a14d12014996205f59ffb2974e6627cc60536d4ca0

grub2-efi-x64-2.02-0.87.el7_9.11.x86_64.rpm

SHA-256: 90bac9d855c9093970fed45a55eb1c1f1a0792850394773d7a186e10a256cf06

grub2-efi-x64-cdboot-2.02-0.87.el7_9.11.x86_64.rpm

SHA-256: 21851106d7dba9aded611ce9d8660cf5ceabef4aefb68556ab68c0272b654733

grub2-efi-x64-modules-2.02-0.87.el7_9.11.noarch.rpm

SHA-256: 1ddfb13148b8a813e0bfa2e792ecc7ed796f4d85fad5f813495e3bd08ea889bd

grub2-pc-2.02-0.87.el7_9.11.x86_64.rpm

SHA-256: 16f9a3d0cc3b0b3ccb0e2cbea385680106a3c7128eaa5c814c1c738e7e9b6e44

grub2-pc-modules-2.02-0.87.el7_9.11.noarch.rpm

SHA-256: 3d523e62fce85a789fdc382da939026ec4847a0be0a94a387f03947aa08eb170

grub2-ppc-modules-2.02-0.87.el7_9.11.noarch.rpm

SHA-256: 124157adb77a2409e109ac318fee04d03d258cc5a1af8a3d29cb07d0448a497f

grub2-ppc64-modules-2.02-0.87.el7_9.11.noarch.rpm

SHA-256: 74a233def91b953bcd7fb53ffb60d0b081b9d7d6e5aabb66d1524d27249126e7

grub2-ppc64le-modules-2.02-0.87.el7_9.11.noarch.rpm

SHA-256: 33ed1756f3817b045e6220f32b21016415f45b32954574c4290a14c110c27790

grub2-tools-2.02-0.87.el7_9.11.x86_64.rpm

SHA-256: 57f5f56ad19f0714f529da7761f94352006d98cd3c629b1199e942ea8d29ee04

grub2-tools-extra-2.02-0.87.el7_9.11.x86_64.rpm

SHA-256: ec620d3a01bfb5ea9aa3d4e6606664f734d99eb8f0fd65813e19555f9c745fbb

grub2-tools-minimal-2.02-0.87.el7_9.11.x86_64.rpm

SHA-256: 8627b82411fb9647f352f3561f11cc9805d2b5fe67ed9a8a2474b080521af673

Red Hat Enterprise Linux Workstation 7

SRPM

grub2-2.02-0.87.el7_9.11.src.rpm

SHA-256: 0d571e4c9e57f13ec5cbd302aa623e5f9e53461affc99c6136c64014a96a78a8

x86_64

grub2-2.02-0.87.el7_9.11.x86_64.rpm

SHA-256: bfe9fc440abbcbbe897ee0aabfb78b38e660f2f6d4c3afccb0f6a302c4146c69

grub2-common-2.02-0.87.el7_9.11.noarch.rpm

SHA-256: f3867c95fe01ec5385cd4821751feda737717e15b5197e866825a5abd8a7679b

grub2-debuginfo-2.02-0.87.el7_9.11.x86_64.rpm

SHA-256: 46b1e503f2321ae08bc66a907a29c8b9c9197e7257ddb681b4e14a47ccbaa855

grub2-debuginfo-2.02-0.87.el7_9.11.x86_64.rpm

SHA-256: 46b1e503f2321ae08bc66a907a29c8b9c9197e7257ddb681b4e14a47ccbaa855

grub2-efi-aa64-modules-2.02-0.87.el7_9.11.noarch.rpm

SHA-256: 8a65efa7149cfba27193a10775bf9f00a5526ce63703fc4749b29c00dd23c7df

grub2-efi-ia32-2.02-0.87.el7_9.11.x86_64.rpm

SHA-256: 8838dfa6b5ccf8718145e894903d21aeac8119cc55b541b3ab17bfb6b088dfac

grub2-efi-ia32-cdboot-2.02-0.87.el7_9.11.x86_64.rpm

SHA-256: 0c060775c15c8340d1591ee2e218ab799ee1ae2cb1cc5e8363e3c291d06cbd0a

grub2-efi-ia32-modules-2.02-0.87.el7_9.11.noarch.rpm

SHA-256: 1d7c61f3c910d5548dbf28a14d12014996205f59ffb2974e6627cc60536d4ca0

grub2-efi-x64-2.02-0.87.el7_9.11.x86_64.rpm

SHA-256: 90bac9d855c9093970fed45a55eb1c1f1a0792850394773d7a186e10a256cf06

grub2-efi-x64-cdboot-2.02-0.87.el7_9.11.x86_64.rpm

SHA-256: 21851106d7dba9aded611ce9d8660cf5ceabef4aefb68556ab68c0272b654733

grub2-efi-x64-modules-2.02-0.87.el7_9.11.noarch.rpm

SHA-256: 1ddfb13148b8a813e0bfa2e792ecc7ed796f4d85fad5f813495e3bd08ea889bd

grub2-pc-2.02-0.87.el7_9.11.x86_64.rpm

SHA-256: 16f9a3d0cc3b0b3ccb0e2cbea385680106a3c7128eaa5c814c1c738e7e9b6e44

grub2-pc-modules-2.02-0.87.el7_9.11.noarch.rpm

SHA-256: 3d523e62fce85a789fdc382da939026ec4847a0be0a94a387f03947aa08eb170

grub2-ppc-modules-2.02-0.87.el7_9.11.noarch.rpm

SHA-256: 124157adb77a2409e109ac318fee04d03d258cc5a1af8a3d29cb07d0448a497f

grub2-ppc64-modules-2.02-0.87.el7_9.11.noarch.rpm

SHA-256: 74a233def91b953bcd7fb53ffb60d0b081b9d7d6e5aabb66d1524d27249126e7

grub2-ppc64le-modules-2.02-0.87.el7_9.11.noarch.rpm

SHA-256: 33ed1756f3817b045e6220f32b21016415f45b32954574c4290a14c110c27790

grub2-tools-2.02-0.87.el7_9.11.x86_64.rpm

SHA-256: 57f5f56ad19f0714f529da7761f94352006d98cd3c629b1199e942ea8d29ee04

grub2-tools-extra-2.02-0.87.el7_9.11.x86_64.rpm

SHA-256: ec620d3a01bfb5ea9aa3d4e6606664f734d99eb8f0fd65813e19555f9c745fbb

grub2-tools-minimal-2.02-0.87.el7_9.11.x86_64.rpm

SHA-256: 8627b82411fb9647f352f3561f11cc9805d2b5fe67ed9a8a2474b080521af673

Red Hat Enterprise Linux Desktop 7

SRPM

grub2-2.02-0.87.el7_9.11.src.rpm

SHA-256: 0d571e4c9e57f13ec5cbd302aa623e5f9e53461affc99c6136c64014a96a78a8

x86_64

grub2-2.02-0.87.el7_9.11.x86_64.rpm

SHA-256: bfe9fc440abbcbbe897ee0aabfb78b38e660f2f6d4c3afccb0f6a302c4146c69

grub2-common-2.02-0.87.el7_9.11.noarch.rpm

SHA-256: f3867c95fe01ec5385cd4821751feda737717e15b5197e866825a5abd8a7679b

grub2-debuginfo-2.02-0.87.el7_9.11.x86_64.rpm

SHA-256: 46b1e503f2321ae08bc66a907a29c8b9c9197e7257ddb681b4e14a47ccbaa855

grub2-debuginfo-2.02-0.87.el7_9.11.x86_64.rpm

SHA-256: 46b1e503f2321ae08bc66a907a29c8b9c9197e7257ddb681b4e14a47ccbaa855

grub2-efi-aa64-modules-2.02-0.87.el7_9.11.noarch.rpm

SHA-256: 8a65efa7149cfba27193a10775bf9f00a5526ce63703fc4749b29c00dd23c7df

grub2-efi-ia32-2.02-0.87.el7_9.11.x86_64.rpm

SHA-256: 8838dfa6b5ccf8718145e894903d21aeac8119cc55b541b3ab17bfb6b088dfac

grub2-efi-ia32-cdboot-2.02-0.87.el7_9.11.x86_64.rpm

SHA-256: 0c060775c15c8340d1591ee2e218ab799ee1ae2cb1cc5e8363e3c291d06cbd0a

grub2-efi-ia32-modules-2.02-0.87.el7_9.11.noarch.rpm

SHA-256: 1d7c61f3c910d5548dbf28a14d12014996205f59ffb2974e6627cc60536d4ca0

grub2-efi-x64-2.02-0.87.el7_9.11.x86_64.rpm

SHA-256: 90bac9d855c9093970fed45a55eb1c1f1a0792850394773d7a186e10a256cf06

grub2-efi-x64-cdboot-2.02-0.87.el7_9.11.x86_64.rpm

SHA-256: 21851106d7dba9aded611ce9d8660cf5ceabef4aefb68556ab68c0272b654733

grub2-efi-x64-modules-2.02-0.87.el7_9.11.noarch.rpm

SHA-256: 1ddfb13148b8a813e0bfa2e792ecc7ed796f4d85fad5f813495e3bd08ea889bd

grub2-pc-2.02-0.87.el7_9.11.x86_64.rpm

SHA-256: 16f9a3d0cc3b0b3ccb0e2cbea385680106a3c7128eaa5c814c1c738e7e9b6e44

grub2-pc-modules-2.02-0.87.el7_9.11.noarch.rpm

SHA-256: 3d523e62fce85a789fdc382da939026ec4847a0be0a94a387f03947aa08eb170

grub2-ppc-modules-2.02-0.87.el7_9.11.noarch.rpm

SHA-256: 124157adb77a2409e109ac318fee04d03d258cc5a1af8a3d29cb07d0448a497f

grub2-ppc64-modules-2.02-0.87.el7_9.11.noarch.rpm

SHA-256: 74a233def91b953bcd7fb53ffb60d0b081b9d7d6e5aabb66d1524d27249126e7

grub2-ppc64le-modules-2.02-0.87.el7_9.11.noarch.rpm

SHA-256: 33ed1756f3817b045e6220f32b21016415f45b32954574c4290a14c110c27790

grub2-tools-2.02-0.87.el7_9.11.x86_64.rpm

SHA-256: 57f5f56ad19f0714f529da7761f94352006d98cd3c629b1199e942ea8d29ee04

grub2-tools-extra-2.02-0.87.el7_9.11.x86_64.rpm

SHA-256: ec620d3a01bfb5ea9aa3d4e6606664f734d99eb8f0fd65813e19555f9c745fbb

grub2-tools-minimal-2.02-0.87.el7_9.11.x86_64.rpm

SHA-256: 8627b82411fb9647f352f3561f11cc9805d2b5fe67ed9a8a2474b080521af673

Red Hat Enterprise Linux for Power, big endian 7

SRPM

grub2-2.02-0.87.el7_9.11.src.rpm

SHA-256: 0d571e4c9e57f13ec5cbd302aa623e5f9e53461affc99c6136c64014a96a78a8

ppc64

grub2-2.02-0.87.el7_9.11.ppc64.rpm

SHA-256: 395143a9ca7524e12738394b82941da693897f03848e644ea8f0ee9c19e3099d

grub2-common-2.02-0.87.el7_9.11.noarch.rpm

SHA-256: f3867c95fe01ec5385cd4821751feda737717e15b5197e866825a5abd8a7679b

grub2-debuginfo-2.02-0.87.el7_9.11.ppc64.rpm

SHA-256: 2df3d2e489f211e476bceadc214babc4ba793e73dede0c40ee32c84352885966

grub2-efi-aa64-modules-2.02-0.87.el7_9.11.noarch.rpm

SHA-256: 8a65efa7149cfba27193a10775bf9f00a5526ce63703fc4749b29c00dd23c7df

grub2-efi-ia32-modules-2.02-0.87.el7_9.11.noarch.rpm

SHA-256: 1d7c61f3c910d5548dbf28a14d12014996205f59ffb2974e6627cc60536d4ca0

grub2-efi-x64-modules-2.02-0.87.el7_9.11.noarch.rpm

SHA-256: 1ddfb13148b8a813e0bfa2e792ecc7ed796f4d85fad5f813495e3bd08ea889bd

grub2-pc-modules-2.02-0.87.el7_9.11.noarch.rpm

SHA-256: 3d523e62fce85a789fdc382da939026ec4847a0be0a94a387f03947aa08eb170

grub2-ppc-modules-2.02-0.87.el7_9.11.noarch.rpm

SHA-256: 124157adb77a2409e109ac318fee04d03d258cc5a1af8a3d29cb07d0448a497f

grub2-ppc64-2.02-0.87.el7_9.11.ppc64.rpm

SHA-256: 909373e002665117ef91bae87fe9ea89b49b6cc710d80ac18b93acdb2990ce1c

grub2-ppc64-modules-2.02-0.87.el7_9.11.noarch.rpm

SHA-256: 74a233def91b953bcd7fb53ffb60d0b081b9d7d6e5aabb66d1524d27249126e7

grub2-ppc64le-modules-2.02-0.87.el7_9.11.noarch.rpm

SHA-256: 33ed1756f3817b045e6220f32b21016415f45b32954574c4290a14c110c27790

grub2-tools-2.02-0.87.el7_9.11.ppc64.rpm

SHA-256: c6c37a84a9b873f39d432e79a70216b159e849752e223d9929275a77261c1db6

grub2-tools-extra-2.02-0.87.el7_9.11.ppc64.rpm

SHA-256: 0e6c174e2042b1b0f7d47f79266f23aa77c5872f2ee641871ee882ec411bc471

grub2-tools-minimal-2.02-0.87.el7_9.11.ppc64.rpm

SHA-256: 76b511dcd0eb43446495699f9634d7379f9de51242ca96e47bde4bd963a03293

Red Hat Enterprise Linux for Scientific Computing 7

SRPM

grub2-2.02-0.87.el7_9.11.src.rpm

SHA-256: 0d571e4c9e57f13ec5cbd302aa623e5f9e53461affc99c6136c64014a96a78a8

x86_64

grub2-2.02-0.87.el7_9.11.x86_64.rpm

SHA-256: bfe9fc440abbcbbe897ee0aabfb78b38e660f2f6d4c3afccb0f6a302c4146c69

grub2-common-2.02-0.87.el7_9.11.noarch.rpm

SHA-256: f3867c95fe01ec5385cd4821751feda737717e15b5197e866825a5abd8a7679b

grub2-debuginfo-2.02-0.87.el7_9.11.x86_64.rpm

SHA-256: 46b1e503f2321ae08bc66a907a29c8b9c9197e7257ddb681b4e14a47ccbaa855

grub2-debuginfo-2.02-0.87.el7_9.11.x86_64.rpm

SHA-256: 46b1e503f2321ae08bc66a907a29c8b9c9197e7257ddb681b4e14a47ccbaa855

grub2-efi-aa64-modules-2.02-0.87.el7_9.11.noarch.rpm

SHA-256: 8a65efa7149cfba27193a10775bf9f00a5526ce63703fc4749b29c00dd23c7df

grub2-efi-ia32-2.02-0.87.el7_9.11.x86_64.rpm

SHA-256: 8838dfa6b5ccf8718145e894903d21aeac8119cc55b541b3ab17bfb6b088dfac

grub2-efi-ia32-cdboot-2.02-0.87.el7_9.11.x86_64.rpm

SHA-256: 0c060775c15c8340d1591ee2e218ab799ee1ae2cb1cc5e8363e3c291d06cbd0a

grub2-efi-ia32-modules-2.02-0.87.el7_9.11.noarch.rpm

SHA-256: 1d7c61f3c910d5548dbf28a14d12014996205f59ffb2974e6627cc60536d4ca0

grub2-efi-x64-2.02-0.87.el7_9.11.x86_64.rpm

SHA-256: 90bac9d855c9093970fed45a55eb1c1f1a0792850394773d7a186e10a256cf06

grub2-efi-x64-cdboot-2.02-0.87.el7_9.11.x86_64.rpm

SHA-256: 21851106d7dba9aded611ce9d8660cf5ceabef4aefb68556ab68c0272b654733

grub2-efi-x64-modules-2.02-0.87.el7_9.11.noarch.rpm

SHA-256: 1ddfb13148b8a813e0bfa2e792ecc7ed796f4d85fad5f813495e3bd08ea889bd

grub2-pc-2.02-0.87.el7_9.11.x86_64.rpm

SHA-256: 16f9a3d0cc3b0b3ccb0e2cbea385680106a3c7128eaa5c814c1c738e7e9b6e44

grub2-pc-modules-2.02-0.87.el7_9.11.noarch.rpm

SHA-256: 3d523e62fce85a789fdc382da939026ec4847a0be0a94a387f03947aa08eb170

grub2-ppc-modules-2.02-0.87.el7_9.11.noarch.rpm

SHA-256: 124157adb77a2409e109ac318fee04d03d258cc5a1af8a3d29cb07d0448a497f

grub2-ppc64-modules-2.02-0.87.el7_9.11.noarch.rpm

SHA-256: 74a233def91b953bcd7fb53ffb60d0b081b9d7d6e5aabb66d1524d27249126e7

grub2-ppc64le-modules-2.02-0.87.el7_9.11.noarch.rpm

SHA-256: 33ed1756f3817b045e6220f32b21016415f45b32954574c4290a14c110c27790

grub2-tools-2.02-0.87.el7_9.11.x86_64.rpm

SHA-256: 57f5f56ad19f0714f529da7761f94352006d98cd3c629b1199e942ea8d29ee04

grub2-tools-extra-2.02-0.87.el7_9.11.x86_64.rpm

SHA-256: ec620d3a01bfb5ea9aa3d4e6606664f734d99eb8f0fd65813e19555f9c745fbb

grub2-tools-minimal-2.02-0.87.el7_9.11.x86_64.rpm

SHA-256: 8627b82411fb9647f352f3561f11cc9805d2b5fe67ed9a8a2474b080521af673

Red Hat Enterprise Linux for Power, little endian 7

SRPM

grub2-2.02-0.87.el7_9.11.src.rpm

SHA-256: 0d571e4c9e57f13ec5cbd302aa623e5f9e53461affc99c6136c64014a96a78a8

ppc64le

grub2-2.02-0.87.el7_9.11.ppc64le.rpm

SHA-256: c0ba38c00f555659441b5f12894db323c585396b55d393fc40c8f7163a6d7dfd

grub2-common-2.02-0.87.el7_9.11.noarch.rpm

SHA-256: f3867c95fe01ec5385cd4821751feda737717e15b5197e866825a5abd8a7679b

grub2-debuginfo-2.02-0.87.el7_9.11.ppc64le.rpm

SHA-256: 3b75cfb878efa9858154250292b6b8ec40f9f332f59634f3cade72b0617eaabb

grub2-efi-aa64-modules-2.02-0.87.el7_9.11.noarch.rpm

SHA-256: 8a65efa7149cfba27193a10775bf9f00a5526ce63703fc4749b29c00dd23c7df

grub2-efi-ia32-modules-2.02-0.87.el7_9.11.noarch.rpm

SHA-256: 1d7c61f3c910d5548dbf28a14d12014996205f59ffb2974e6627cc60536d4ca0

grub2-efi-x64-modules-2.02-0.87.el7_9.11.noarch.rpm

SHA-256: 1ddfb13148b8a813e0bfa2e792ecc7ed796f4d85fad5f813495e3bd08ea889bd

grub2-pc-modules-2.02-0.87.el7_9.11.noarch.rpm

SHA-256: 3d523e62fce85a789fdc382da939026ec4847a0be0a94a387f03947aa08eb170

grub2-ppc-modules-2.02-0.87.el7_9.11.noarch.rpm

SHA-256: 124157adb77a2409e109ac318fee04d03d258cc5a1af8a3d29cb07d0448a497f

grub2-ppc64-modules-2.02-0.87.el7_9.11.noarch.rpm

SHA-256: 74a233def91b953bcd7fb53ffb60d0b081b9d7d6e5aabb66d1524d27249126e7

grub2-ppc64le-2.02-0.87.el7_9.11.ppc64le.rpm

SHA-256: dcdf6163fd335437a2e8d6237d755520a679f01d0d5e831167f62c4ff0713049

grub2-ppc64le-modules-2.02-0.87.el7_9.11.noarch.rpm

SHA-256: 33ed1756f3817b045e6220f32b21016415f45b32954574c4290a14c110c27790

grub2-tools-2.02-0.87.el7_9.11.ppc64le.rpm

SHA-256: 4499ec07af6e34769be9df322e546f60bef277371e6728573978281b1b87434f

grub2-tools-extra-2.02-0.87.el7_9.11.ppc64le.rpm

SHA-256: ef5cbb4e29eab3fab504306049a4dc0d4ed17efdafcebc280c5a2693146beb67

grub2-tools-minimal-2.02-0.87.el7_9.11.ppc64le.rpm

SHA-256: 4568c4e900d1c972ba079bf292c084d35e26f7406d27e4163581ebeb587b97f3

Related news

CVE-2023-45085: Releases - HyperCloud Docs

An issue exists in SoftIron HyperCloud where compute nodes may come online immediately without following the correct initialization process.  In this instance, workloads may be scheduled on these nodes and deploy to a failed or erroneous state, which impacts the availability of these workloads that may be deployed during this time window. This issue impacts HyperCloud versions from 2.0.0 to before 2.0.3.

CVE-2022-28733: oss-security - [SECURITY PATCH 00/30] Multiple GRUB2 vulnerabilities

Integer underflow in grub_net_recv_ip4_packets; A malicious crafted IP packet can lead to an integer underflow in grub_net_recv_ip4_packets() function on rsm->total_len value. Under certain circumstances the total_len value may end up wrapping around to a small integer number which will be used in memory allocation. If the attack succeeds in such way, subsequent operations can write past the end of the buffer.

CVE-2022-34456: DSA-2022-267: Dell EMC Metronode VS5 Security Update for Multiple Third-Party Component Vulnerabilities

Dell EMC Metro node, Version(s) prior to 7.1, contain a Code Injection Vulnerability. An authenticated nonprivileged attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the application.

Scanvus now supports Vulners and Vulns.io VM Linux vulnerability detection APIs

Hello everyone! Great news for my open source Scanvus project! You can now perform vulnerability checks on Linux hosts and docker images not only using the Vulners.com API, but also with the Vulns.io VM API. It’s especially nice that all the code to support the new API was written and contributed by colleagues from Vulns.io. […]

Gentoo Linux Security Advisory 202209-12

Gentoo Linux Security Advisory 202209-12 - Multiple vulnerabilities have been discovered in GRUB, the worst of which may allow for secureboot bypass. Versions less than 2.06 are affected.

Red Hat Security Advisory 2022-5099-01

Red Hat Security Advisory 2022-5099-01 - The grub2 packages provide version 2 of the Grand Unified Boot Loader, a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices. The shim package contains a first-stage UEFI boot loader that handles chaining to a trusted full boot loader under secure boot environments. Issues addressed include buffer overflow, out of bounds write, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5095-01

Red Hat Security Advisory 2022-5095-01 - The grub2 packages provide version 2 of the Grand Unified Boot Loader, a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices. The shim package contains a first-stage UEFI boot loader that handles chaining to a trusted full boot loader under secure boot environments. Issues addressed include buffer overflow, out of bounds write, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5096-01

Red Hat Security Advisory 2022-5096-01 - The grub2 packages provide version 2 of the Grand Unified Boot Loader, a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices. The shim package contains a first-stage UEFI boot loader that handles chaining to a trusted full boot loader under secure boot environments. Issues addressed include buffer overflow, out of bounds write, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5098-01

Red Hat Security Advisory 2022-5098-01 - The grub2 packages provide version 2 of the Grand Unified Boot Loader, a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices. The shim package contains a first-stage UEFI boot loader that handles chaining to a trusted full boot loader under secure boot environments. Issues addressed include buffer overflow, out of bounds write, and use-after-free vulnerabilities.

RHSA-2022:5100: Red Hat Security Advisory: grub2, mokutil, shim, and shim-unsigned-x64 security update

An update for grub2, mokutil, shim, and shim-unsigned-x64 is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-3695: grub2: Crafted PNG grayscale images may lead to out-of-bounds write in heap * CVE-2021-3696: grub2: Crafted PNG image may lead to out-of-bound write during huffman table handling * CVE-2021-3697: grub2: Crafted JPEG image can lead to buffer underflow write in the heap * CVE-2022-28733:...

RHSA-2022:5095: Red Hat Security Advisory: grub2, mokutil, shim, and shim-unsigned-x64 security update

An update for grub2, mokutil, shim, and shim-unsigned-x64 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-3695: grub2: Crafted PNG grayscale images may lead to out-of-bounds write in heap * CVE-2021-3696: grub2: Crafted PNG image may lead to out-of-bound write during huffman table handling * CVE-2021-3697: grub2: Crafted JPEG image can lead to buffer underflow write in the heap * CVE-2022-28733: grub2: Integer underflow ...

RHSA-2022:5099: Red Hat Security Advisory: grub2, mokutil, shim, and shim-unsigned-x64 security update

An update for grub2, mokutil, shim, and shim-unsigned-x64 is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-3695: grub2: Crafted PNG grayscale images may lead to out-of-bounds write in heap * CVE-2021-3696: grub2: Crafted PNG image may lead to out-of-bound write during huffman table handling * CVE-2021-3697: grub2: Crafted JPEG image can lead to buffer underflow write in the heap * CVE-2022-28733: grub2: Integer underflow ...

RHSA-2022:5096: Red Hat Security Advisory: grub2, mokutil, shim, and shim-unsigned-x64 security update

An update for grub2, mokutil, shim, and shim-unsigned-x64 is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-3695: grub2: Crafted PNG grayscale images may lead to out-of-bounds write in heap * CVE-2021-3696: grub2: Crafted PNG image may lead to out-of-bound write during huffman table handling * CVE-2021-3697: grub2: Crafted JPEG image can lead to buffer underflow write in the heap * CVE-2022-28733:...

RHSA-2022:5098: Red Hat Security Advisory: grub2, mokutil, and shim security update

An update for grub2, mokutil, and shim is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-3695: grub2: Crafted PNG grayscale images may lead to out-of-bounds write in heap * CVE-2021-3696: grub2: Crafted PNG image may lead to out-of-bound write during huffman table handling * CVE-2021-3697: grub2: Crafted JPEG image can lead to buffer underflow write in the heap * CVE-2022-28733: grub2: I...