Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:8800: Red Hat Security Advisory: grub2 security update

An update for grub2 is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-2601: grub2: Buffer overflow in grub_font_construct_glyph() can lead to out-of-bound write and possible secure boot bypass
  • CVE-2022-3775: grub2: Heap based out-of-bounds write when redering certain unicode sequences
Red Hat Security Data
#vulnerability#linux#red_hat#buffer_overflow#sap

Synopsis

Moderate: grub2 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for grub2 is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB), a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices.

Security Fix(es):

  • grub2: Buffer overflow in grub_font_construct_glyph() can lead to out-of-bound write and possible secure boot bypass (CVE-2022-2601)
  • grub2: Heap based out-of-bounds write when redering certain unicode sequences (CVE-2022-3775)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64

Fixes

  • BZ - 2112975 - CVE-2022-2601 grub2: Buffer overflow in grub_font_construct_glyph() can lead to out-of-bound write and possible secure boot bypass
  • BZ - 2138880 - CVE-2022-3775 grub2: Heap based out-of-bounds write when redering certain unicode sequences

Red Hat Enterprise Linux Server - AUS 8.2

SRPM

grub2-2.02-87.el8_2.11.src.rpm

SHA-256: c38cde9ecce2f775be905a61882d85b0283969c364003e2664742883f8016fe7

x86_64

grub2-common-2.02-87.el8_2.11.noarch.rpm

SHA-256: 9e837e738285129bb1f31f3391c06ec76022a659e5dda5c91e0fd6ca88708b3e

grub2-debuginfo-2.02-87.el8_2.11.x86_64.rpm

SHA-256: 3fe7f1d9561634113c905c016166d0cef51f392ef483038abed6d58e4bbd5e50

grub2-debugsource-2.02-87.el8_2.11.x86_64.rpm

SHA-256: 7467bccb817f2761fe827d0a713d12ce39f322880085c117351b386effcd8fc5

grub2-efi-aa64-modules-2.02-87.el8_2.11.noarch.rpm

SHA-256: 91dd35f7fa12d5a73390a889fb11a1d93e4321408821bdd8b076048b8b6617aa

grub2-efi-ia32-2.02-87.el8_2.11.x86_64.rpm

SHA-256: a1d76010df07d23c0f91b33728d5ef19024f34a3e517a6fd5c5af70a42266ed4

grub2-efi-ia32-cdboot-2.02-87.el8_2.11.x86_64.rpm

SHA-256: 73227739cf3dda100c1d0807f800ad3c578d288ad08467d4e95f11bdf37209e3

grub2-efi-ia32-modules-2.02-87.el8_2.11.noarch.rpm

SHA-256: 57035715dd85a6267d3eef63d8d9213ac008f1a1dc4083c16f99ca34456600d6

grub2-efi-x64-2.02-87.el8_2.11.x86_64.rpm

SHA-256: 4e8c423488a9942b007ed98a3a5ff529bb80ef3749ed7a9ba09692575497cd66

grub2-efi-x64-cdboot-2.02-87.el8_2.11.x86_64.rpm

SHA-256: 74956c54e44f3b5b8e50bfbb7f6a50caae9cbf6d5ea1cc0c0404b0ca0a555bb0

grub2-efi-x64-modules-2.02-87.el8_2.11.noarch.rpm

SHA-256: 96f72d230af6147274fb76c3a28f0a358d397f18b2c690fd961a280bdd2fa032

grub2-pc-2.02-87.el8_2.11.x86_64.rpm

SHA-256: d68d2db80642c7ed3e688a6b0bc67e1013e2f196f141ea1d147f66a95827cd13

grub2-pc-modules-2.02-87.el8_2.11.noarch.rpm

SHA-256: 8262fdd3b969b976bbf111bfdc0268f8da027b225cfa855a90d0d5801e651192

grub2-ppc64le-modules-2.02-87.el8_2.11.noarch.rpm

SHA-256: 425aa3b8cb9498c46d2a42840c7ed6946207d61f73561ed4c4bc366ce9039e18

grub2-tools-2.02-87.el8_2.11.x86_64.rpm

SHA-256: 9c709d4ef0954c8fbf1326e9092c60935763203d9f14254d6809e3c4a66937c2

grub2-tools-debuginfo-2.02-87.el8_2.11.x86_64.rpm

SHA-256: c50acd1309a6ee9277987de6e1bbded4a6a55759983a3388745856396fb79d55

grub2-tools-efi-2.02-87.el8_2.11.x86_64.rpm

SHA-256: febbcc88e806ea245cb351dd3a39d0f6592883b149031e36919cbce1d2fac15c

grub2-tools-efi-debuginfo-2.02-87.el8_2.11.x86_64.rpm

SHA-256: f60c9407ae2f27446319b7a2e5ebaef398e559927e0cf3c49affbdb8df685aa8

grub2-tools-extra-2.02-87.el8_2.11.x86_64.rpm

SHA-256: 73dab4f0e56036b5857070fe8b725d76b0a5122fe3e332b13c297a7a9be66ffa

grub2-tools-extra-debuginfo-2.02-87.el8_2.11.x86_64.rpm

SHA-256: c4c48a4c1212ef893d8c8557193f4ba4cb0974856afeee87ea4b19c029e73470

grub2-tools-minimal-2.02-87.el8_2.11.x86_64.rpm

SHA-256: 0f07bf3ea081804ebfa8a158ba1402a98f8412cd5c3bdaf567467e6395d51d58

grub2-tools-minimal-debuginfo-2.02-87.el8_2.11.x86_64.rpm

SHA-256: e6cbeb75510ce370cf3b62964b637f2eeca0de90bd9034ff19520949cc378f46

Red Hat Enterprise Linux Server - TUS 8.2

SRPM

grub2-2.02-87.el8_2.11.src.rpm

SHA-256: c38cde9ecce2f775be905a61882d85b0283969c364003e2664742883f8016fe7

x86_64

grub2-common-2.02-87.el8_2.11.noarch.rpm

SHA-256: 9e837e738285129bb1f31f3391c06ec76022a659e5dda5c91e0fd6ca88708b3e

grub2-debuginfo-2.02-87.el8_2.11.x86_64.rpm

SHA-256: 3fe7f1d9561634113c905c016166d0cef51f392ef483038abed6d58e4bbd5e50

grub2-debugsource-2.02-87.el8_2.11.x86_64.rpm

SHA-256: 7467bccb817f2761fe827d0a713d12ce39f322880085c117351b386effcd8fc5

grub2-efi-aa64-modules-2.02-87.el8_2.11.noarch.rpm

SHA-256: 91dd35f7fa12d5a73390a889fb11a1d93e4321408821bdd8b076048b8b6617aa

grub2-efi-ia32-2.02-87.el8_2.11.x86_64.rpm

SHA-256: a1d76010df07d23c0f91b33728d5ef19024f34a3e517a6fd5c5af70a42266ed4

grub2-efi-ia32-cdboot-2.02-87.el8_2.11.x86_64.rpm

SHA-256: 73227739cf3dda100c1d0807f800ad3c578d288ad08467d4e95f11bdf37209e3

grub2-efi-ia32-modules-2.02-87.el8_2.11.noarch.rpm

SHA-256: 57035715dd85a6267d3eef63d8d9213ac008f1a1dc4083c16f99ca34456600d6

grub2-efi-x64-2.02-87.el8_2.11.x86_64.rpm

SHA-256: 4e8c423488a9942b007ed98a3a5ff529bb80ef3749ed7a9ba09692575497cd66

grub2-efi-x64-cdboot-2.02-87.el8_2.11.x86_64.rpm

SHA-256: 74956c54e44f3b5b8e50bfbb7f6a50caae9cbf6d5ea1cc0c0404b0ca0a555bb0

grub2-efi-x64-modules-2.02-87.el8_2.11.noarch.rpm

SHA-256: 96f72d230af6147274fb76c3a28f0a358d397f18b2c690fd961a280bdd2fa032

grub2-pc-2.02-87.el8_2.11.x86_64.rpm

SHA-256: d68d2db80642c7ed3e688a6b0bc67e1013e2f196f141ea1d147f66a95827cd13

grub2-pc-modules-2.02-87.el8_2.11.noarch.rpm

SHA-256: 8262fdd3b969b976bbf111bfdc0268f8da027b225cfa855a90d0d5801e651192

grub2-ppc64le-modules-2.02-87.el8_2.11.noarch.rpm

SHA-256: 425aa3b8cb9498c46d2a42840c7ed6946207d61f73561ed4c4bc366ce9039e18

grub2-tools-2.02-87.el8_2.11.x86_64.rpm

SHA-256: 9c709d4ef0954c8fbf1326e9092c60935763203d9f14254d6809e3c4a66937c2

grub2-tools-debuginfo-2.02-87.el8_2.11.x86_64.rpm

SHA-256: c50acd1309a6ee9277987de6e1bbded4a6a55759983a3388745856396fb79d55

grub2-tools-efi-2.02-87.el8_2.11.x86_64.rpm

SHA-256: febbcc88e806ea245cb351dd3a39d0f6592883b149031e36919cbce1d2fac15c

grub2-tools-efi-debuginfo-2.02-87.el8_2.11.x86_64.rpm

SHA-256: f60c9407ae2f27446319b7a2e5ebaef398e559927e0cf3c49affbdb8df685aa8

grub2-tools-extra-2.02-87.el8_2.11.x86_64.rpm

SHA-256: 73dab4f0e56036b5857070fe8b725d76b0a5122fe3e332b13c297a7a9be66ffa

grub2-tools-extra-debuginfo-2.02-87.el8_2.11.x86_64.rpm

SHA-256: c4c48a4c1212ef893d8c8557193f4ba4cb0974856afeee87ea4b19c029e73470

grub2-tools-minimal-2.02-87.el8_2.11.x86_64.rpm

SHA-256: 0f07bf3ea081804ebfa8a158ba1402a98f8412cd5c3bdaf567467e6395d51d58

grub2-tools-minimal-debuginfo-2.02-87.el8_2.11.x86_64.rpm

SHA-256: e6cbeb75510ce370cf3b62964b637f2eeca0de90bd9034ff19520949cc378f46

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM

grub2-2.02-87.el8_2.11.src.rpm

SHA-256: c38cde9ecce2f775be905a61882d85b0283969c364003e2664742883f8016fe7

ppc64le

grub2-common-2.02-87.el8_2.11.noarch.rpm

SHA-256: 9e837e738285129bb1f31f3391c06ec76022a659e5dda5c91e0fd6ca88708b3e

grub2-debuginfo-2.02-87.el8_2.11.ppc64le.rpm

SHA-256: 839b315102c09ff85e87bfbe3bf8245ac2c0b5bf45303fb11ad5a8a27d84705a

grub2-debugsource-2.02-87.el8_2.11.ppc64le.rpm

SHA-256: 10dfddbc5c123acdc163579207fc3c315141387dc59f40e55623cc61de1a457f

grub2-efi-aa64-modules-2.02-87.el8_2.11.noarch.rpm

SHA-256: 91dd35f7fa12d5a73390a889fb11a1d93e4321408821bdd8b076048b8b6617aa

grub2-efi-ia32-modules-2.02-87.el8_2.11.noarch.rpm

SHA-256: 57035715dd85a6267d3eef63d8d9213ac008f1a1dc4083c16f99ca34456600d6

grub2-efi-x64-modules-2.02-87.el8_2.11.noarch.rpm

SHA-256: 96f72d230af6147274fb76c3a28f0a358d397f18b2c690fd961a280bdd2fa032

grub2-pc-modules-2.02-87.el8_2.11.noarch.rpm

SHA-256: 8262fdd3b969b976bbf111bfdc0268f8da027b225cfa855a90d0d5801e651192

grub2-ppc64le-2.02-87.el8_2.11.ppc64le.rpm

SHA-256: cf3f3a18224e0621e82756f9ef3a98c06480a73d4958b8b192bb1dc1582901c9

grub2-ppc64le-modules-2.02-87.el8_2.11.noarch.rpm

SHA-256: 425aa3b8cb9498c46d2a42840c7ed6946207d61f73561ed4c4bc366ce9039e18

grub2-tools-2.02-87.el8_2.11.ppc64le.rpm

SHA-256: 051baa9c4f548bc77be73d9625f49c43a57fde476e2fdbb3f922850b5a339b0b

grub2-tools-debuginfo-2.02-87.el8_2.11.ppc64le.rpm

SHA-256: 1b15d56e6b13108fd4d7f7bd27f7c9c0b9a6d0987ef56b691377d83c9bb39117

grub2-tools-extra-2.02-87.el8_2.11.ppc64le.rpm

SHA-256: 9fb8cd1d3d1ff37d0145979c94b315d7ea538bf389bacf2a13229968d1e3e85f

grub2-tools-extra-debuginfo-2.02-87.el8_2.11.ppc64le.rpm

SHA-256: b79a1ae5f7348d58a6a91e5bfcf4e3fd2625762a7b0deb53150f770174744aec

grub2-tools-minimal-2.02-87.el8_2.11.ppc64le.rpm

SHA-256: d4cb2a27494e825d749bce2fdf8ca5ff4f2b3c6f8b42cc6902d5f045b2cab9ad

grub2-tools-minimal-debuginfo-2.02-87.el8_2.11.ppc64le.rpm

SHA-256: 6c8c9f9502a10d97d8d58c9863736dfdc3c4172f0b58abef07030a8c05de00bd

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2

SRPM

grub2-2.02-87.el8_2.11.src.rpm

SHA-256: c38cde9ecce2f775be905a61882d85b0283969c364003e2664742883f8016fe7

x86_64

grub2-common-2.02-87.el8_2.11.noarch.rpm

SHA-256: 9e837e738285129bb1f31f3391c06ec76022a659e5dda5c91e0fd6ca88708b3e

grub2-debuginfo-2.02-87.el8_2.11.x86_64.rpm

SHA-256: 3fe7f1d9561634113c905c016166d0cef51f392ef483038abed6d58e4bbd5e50

grub2-debugsource-2.02-87.el8_2.11.x86_64.rpm

SHA-256: 7467bccb817f2761fe827d0a713d12ce39f322880085c117351b386effcd8fc5

grub2-efi-aa64-modules-2.02-87.el8_2.11.noarch.rpm

SHA-256: 91dd35f7fa12d5a73390a889fb11a1d93e4321408821bdd8b076048b8b6617aa

grub2-efi-ia32-2.02-87.el8_2.11.x86_64.rpm

SHA-256: a1d76010df07d23c0f91b33728d5ef19024f34a3e517a6fd5c5af70a42266ed4

grub2-efi-ia32-cdboot-2.02-87.el8_2.11.x86_64.rpm

SHA-256: 73227739cf3dda100c1d0807f800ad3c578d288ad08467d4e95f11bdf37209e3

grub2-efi-ia32-modules-2.02-87.el8_2.11.noarch.rpm

SHA-256: 57035715dd85a6267d3eef63d8d9213ac008f1a1dc4083c16f99ca34456600d6

grub2-efi-x64-2.02-87.el8_2.11.x86_64.rpm

SHA-256: 4e8c423488a9942b007ed98a3a5ff529bb80ef3749ed7a9ba09692575497cd66

grub2-efi-x64-cdboot-2.02-87.el8_2.11.x86_64.rpm

SHA-256: 74956c54e44f3b5b8e50bfbb7f6a50caae9cbf6d5ea1cc0c0404b0ca0a555bb0

grub2-efi-x64-modules-2.02-87.el8_2.11.noarch.rpm

SHA-256: 96f72d230af6147274fb76c3a28f0a358d397f18b2c690fd961a280bdd2fa032

grub2-pc-2.02-87.el8_2.11.x86_64.rpm

SHA-256: d68d2db80642c7ed3e688a6b0bc67e1013e2f196f141ea1d147f66a95827cd13

grub2-pc-modules-2.02-87.el8_2.11.noarch.rpm

SHA-256: 8262fdd3b969b976bbf111bfdc0268f8da027b225cfa855a90d0d5801e651192

grub2-ppc64le-modules-2.02-87.el8_2.11.noarch.rpm

SHA-256: 425aa3b8cb9498c46d2a42840c7ed6946207d61f73561ed4c4bc366ce9039e18

grub2-tools-2.02-87.el8_2.11.x86_64.rpm

SHA-256: 9c709d4ef0954c8fbf1326e9092c60935763203d9f14254d6809e3c4a66937c2

grub2-tools-debuginfo-2.02-87.el8_2.11.x86_64.rpm

SHA-256: c50acd1309a6ee9277987de6e1bbded4a6a55759983a3388745856396fb79d55

grub2-tools-efi-2.02-87.el8_2.11.x86_64.rpm

SHA-256: febbcc88e806ea245cb351dd3a39d0f6592883b149031e36919cbce1d2fac15c

grub2-tools-efi-debuginfo-2.02-87.el8_2.11.x86_64.rpm

SHA-256: f60c9407ae2f27446319b7a2e5ebaef398e559927e0cf3c49affbdb8df685aa8

grub2-tools-extra-2.02-87.el8_2.11.x86_64.rpm

SHA-256: 73dab4f0e56036b5857070fe8b725d76b0a5122fe3e332b13c297a7a9be66ffa

grub2-tools-extra-debuginfo-2.02-87.el8_2.11.x86_64.rpm

SHA-256: c4c48a4c1212ef893d8c8557193f4ba4cb0974856afeee87ea4b19c029e73470

grub2-tools-minimal-2.02-87.el8_2.11.x86_64.rpm

SHA-256: 0f07bf3ea081804ebfa8a158ba1402a98f8412cd5c3bdaf567467e6395d51d58

grub2-tools-minimal-debuginfo-2.02-87.el8_2.11.x86_64.rpm

SHA-256: e6cbeb75510ce370cf3b62964b637f2eeca0de90bd9034ff19520949cc378f46

Related news

Red Hat Security Advisory 2024-2002-03

Red Hat Security Advisory 2024-2002-03 - An update for grub2 is now available for Red Hat Enterprise Linux 7. Issues addressed include buffer overflow and bypass vulnerabilities.

Gentoo Linux Security Advisory 202311-14

Gentoo Linux Security Advisory 202311-14 - Multiple vulnerabilities have been discovered in GRUB, which may lead to secure boot circumvention or code execution. Versions greater than or equal to 2.06-r9 are affected.

CVE-2023-23694: DSA-2023-071: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities – 7.0.450

Dell VxRail versions earlier than 7.0.450, contain(s) an OS command injection vulnerability in VxRail Manager. A local authenticated attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the application's underlying OS, with the privileges of the vulnerable application. Exploitation may lead to a system take over by an attacker.

RHSA-2023:0934: Red Hat Security Advisory: Migration Toolkit for Applications security and bug fix update

Migration Toolkit for Applications 6.0.1 release Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-36567: A flaw was found in gin. This issue occurs when the default Formatter for the Logger middleware (LoggerConfig.Formatter), which is included in the Default engine, allows attackers to inject arbitrary log entries by manipulating the request path. * CVE-2021-35065: A vulnerability was found in the glob-parent package. Affected versions of this package are vulnerable to...

Red Hat Security Advisory 2023-0795-01

Red Hat Security Advisory 2023-0795-01 - Submariner 0.13.3 packages that fix various bugs and add various enhancements that are now available for Red Hat Advanced Cluster Management for Kubernetes version 2.6.

RHSA-2023:0795: Red Hat Security Advisory: RHSA: Submariner 0.13.3 - security updates and bug fixes

Submariner 0.13.3 packages that fix various bugs and add various enhancements that are now available for Red Hat Advanced Cluster Management for Kubernetes version 2.6 Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-32149: A vulnerability was found in the golang.org/x/text/language package. An attacker can craft an Accept-Language header which ParseAcceptLanguage will take significant time to parse. This issue leads to a denial of service, and can impact availability.

RHSA-2023:0752: Red Hat Security Advisory: grub2 security update

An update for grub2 is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2601: A flaw was found where a maliciously crafted pf2 font could lead to an out-of-bounds write in grub2. A successful attack can lead to memory corruption and secure boot circumvention. * CVE-2022-3775: A flaw was found in the grub2 font code. When rendering certain unicode sequences, it fails to properly validate the font width and height. These values...

RHSA-2023:0631: Red Hat Security Advisory: RHSA: Submariner 0.14 - bug fix and security updates

Submariner 0.14 packages that fix various bugs and add various enhancements that are now available for Red Hat Advanced Cluster Management for Kubernetes version 2.7 Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2880: A flaw was found in the golang package, where requests forwarded by reverse proxy include the raw query parameters from the inbound request, including unparseable parameters rejected by net/http. This issue could permit query parameter smuggling when a Go ...

Red Hat Security Advisory 2023-0049-01

Red Hat Security Advisory 2023-0049-01 - The grub2 packages provide version 2 of the Grand Unified Boot Loader, a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices. Issues addressed include buffer overflow, bypass, and out of bounds write vulnerabilities.

RHSA-2023:0047: Red Hat Security Advisory: grub2 security update

An update for grub2 is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2601: grub2: Buffer overflow in grub_font_construct_glyph() can lead to out-of-bound write and possible secure boot bypass * CVE-2022-3775: grub2: Heap based out-of-bounds write when redering certain unicode sequences

RHSA-2023:0048: Red Hat Security Advisory: grub2 security and bug fix update

An update for grub2 is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2601: grub2: Buffer overflow in grub_font_construct_glyph() can lead to out-of-bound write and possible secure boot bypass * CVE-2022-3775: grub2: Heap based out-of-bounds write when redering certain unicode sequences

RHSA-2023:0049: Red Hat Security Advisory: grub2 security update

An update for grub2 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2601: grub2: Buffer overflow in grub_font_construct_glyph() can lead to out-of-bound write and possible secure boot bypass * CVE-2022-3775: grub2: Heap based out-of-bounds write when redering certain unicode sequences

Scanvus now supports Vulners and Vulns.io VM Linux vulnerability detection APIs

Hello everyone! Great news for my open source Scanvus project! You can now perform vulnerability checks on Linux hosts and docker images not only using the Vulners.com API, but also with the Vulns.io VM API. It’s especially nice that all the code to support the new API was written and contributed by colleagues from Vulns.io. […]

CVE-2022-3775: Red Hat Customer Portal - Access to 24x7 support and knowledge

When rendering certain unicode sequences, grub2's font code doesn't proper validate if the informed glyph's width and height is constrained within bitmap size. As consequence an attacker can craft an input which will lead to a out-of-bounds write into grub2's heap, leading to memory corruption and availability issues. Although complex, arbitrary code execution could not be discarded.

CVE-2022-2601: Buffer overflow in grub_font_construct_glyph() can lead to out-of-bound write and possible secure boot bypass

A buffer overflow was found in grub_font_construct_glyph(). A malicious crafted pf2 font can lead to an overflow when calculating the max_glyph_size value, allocating a smaller than needed buffer for the glyph, this further leads to a buffer overflow and a heap based out-of-bounds write. An attacker may use this vulnerability to circumvent the secure boot mechanism.

Red Hat Security Advisory 2022-8978-01

Red Hat Security Advisory 2022-8978-01 - The grub2 packages provide version 2 of the Grand Unified Boot Loader, a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices. Issues addressed include buffer overflow, bypass, and out of bounds write vulnerabilities.

RHSA-2022:8978: Red Hat Security Advisory: grub2 security and bug fix update

An update for grub2 is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2601: grub2: Buffer overflow in grub_font_construct_glyph() can lead to out-of-bound write and possible secure boot bypass * CVE-2022-3775: grub2: Heap based out-of-bounds write when redering certain unicode sequences

Red Hat Security Advisory 2022-8800-01

Red Hat Security Advisory 2022-8800-01 - The grub2 packages provide version 2 of the Grand Unified Boot Loader, a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices. Issues addressed include buffer overflow, bypass, and out of bounds write vulnerabilities.

Red Hat Security Advisory 2022-8494-01

Red Hat Security Advisory 2022-8494-01 - The grub2 packages provide version 2 of the Grand Unified Boot Loader, a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices. Issues addressed include buffer overflow, bypass, and out of bounds write vulnerabilities.

Red Hat Security Advisory 2022-8494-01

Red Hat Security Advisory 2022-8494-01 - The grub2 packages provide version 2 of the Grand Unified Boot Loader, a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices. Issues addressed include buffer overflow, bypass, and out of bounds write vulnerabilities.

Debian Security Advisory 5280-1

Debian Linux Security Advisory 5280-1 - Several issues were found in GRUB2's font handling code, which could result in crashes and potentially execution of arbitrary code. These could lead to by-pass of UEFI Secure Boot on affected systems.

Debian Security Advisory 5280-1

Debian Linux Security Advisory 5280-1 - Several issues were found in GRUB2's font handling code, which could result in crashes and potentially execution of arbitrary code. These could lead to by-pass of UEFI Secure Boot on affected systems.

RHSA-2022:8494: Red Hat Security Advisory: grub2 security update

An update for grub2 is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2601: grub2: Buffer overflow in grub_font_construct_glyph() can lead to out-of-bound write and possible secure boot bypass * CVE-2022-3775: grub2: Heap based out-of-bounds write when redering certain unicode sequences

RHSA-2022:8494: Red Hat Security Advisory: grub2 security update

An update for grub2 is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2601: grub2: Buffer overflow in grub_font_construct_glyph() can lead to out-of-bound write and possible secure boot bypass * CVE-2022-3775: grub2: Heap based out-of-bounds write when redering certain unicode sequences