Lucene search

K
amazonAmazonALAS2-2023-2146
HistoryJul 17, 2023 - 5:40 p.m.

Important: grub2

2023-07-1717:40:00
alas.aws.amazon.com
12

8.6 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

26.3%

Issue Overview:

A flaw was found in grub 2, where a crafted 16-bit grayscale PNG image may lead to an out-of-bounds write. This flaw allows an attacker to corrupt the data on the heap portion of the grub2’s memory, leading to possible code execution and the circumvention of the secure boot mechanism. (CVE-2021-3695)

A flaw was found in grub2 when handling a PNG image header. When decoding the data contained in the Huffman table at the PNG file header, an out-of-bounds write may happen on grub’s heap. (CVE-2021-3696)

A flaw was found in grub2 when handling JPEG images. This flaw allows an attacker to craft a malicious JPEG image, which leads to an underflow on a grub2’s internal pointer, leading to a heap-based out-of-bounds write. Secure-boot mechanisms circumvention and arbitrary code execution may also be achievable. (CVE-2021-3697)

A flaw was found where a maliciously crafted pf2 font could lead to an out-of-bounds write in grub2. A successful attack can lead to memory corruption and secure boot circumvention. (CVE-2022-2601)

A flaw was found in grub2 when handling IPv4 packets. This flaw allows an attacker to craft a malicious packet, triggering an integer underflow in grub code. Consequently, the memory allocation for handling the packet data may be smaller than the size needed. This issue causes an out-of-bands write during packet handling, compromising data integrity, confidentiality issues, a denial of service, and remote code execution. (CVE-2022-28733)

A flaw was found in grub2 when handling split HTTP headers. While processing a split HTTP header, grub2 wrongly advances its control pointer to the internal buffer by one position, which can lead to an out-of-bounds write. This flaw allows an attacker to leverage this issue by crafting a malicious set of HTTP packages making grub2 corrupt its internal memory metadata structure. This leads to data integrity and confidentiality issues or forces grub to crash, resulting in a denial of service attack. (CVE-2022-28734)

A flaw was found in grub2. The shim_lock verifier from grub2 allows non-kernel files to be loaded when secure boot is enabled, giving the possibility of unverified code or modules to be loaded when it should not be allowed. (CVE-2022-28735)

A use-after-free vulnerability was found on grub2’s chainloader command. This flaw allows an attacker to gain access to restricted data or cause arbitrary code execution if they can establish control from grub’s memory allocation pattern. (CVE-2022-28736)

A flaw was found in the grub2 font code. When rendering certain unicode sequences, it fails to properly validate the font width and height. These values are further used to access the font buffer, causing possible out-of-bounds writes. A malicious actor may craft a font capable of triggering this issue, allowing modifications in unauthorized memory segments, causing data integrity problems or leading to denial of service. (CVE-2022-3775)

Affected Packages:

grub2

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update grub2 to update your system.

New Packages:

aarch64:  
    grub2-2.06-14.amzn2.aarch64  
    grub2-tools-2.06-14.amzn2.aarch64  
    grub2-tools-minimal-2.06-14.amzn2.aarch64  
    grub2-tools-extra-2.06-14.amzn2.aarch64  
    grub2-efi-aa64-2.06-14.amzn2.aarch64  
    grub2-efi-aa64-ec2-2.06-14.amzn2.aarch64  
    grub2-efi-aa64-cdboot-2.06-14.amzn2.aarch64  
    grub2-emu-2.06-14.amzn2.aarch64  
    grub2-emu-modules-2.06-14.amzn2.aarch64  
    grub2-debuginfo-2.06-14.amzn2.aarch64  
  
noarch:  
    grub2-common-2.06-14.amzn2.noarch  
    grub2-efi-x64-modules-2.06-14.amzn2.noarch  
    grub2-pc-modules-2.06-14.amzn2.noarch  
    grub2-efi-aa64-modules-2.06-14.amzn2.noarch  
  
src:  
    grub2-2.06-14.amzn2.src  
  
x86_64:  
    grub2-2.06-14.amzn2.x86_64  
    grub2-tools-2.06-14.amzn2.x86_64  
    grub2-tools-efi-2.06-14.amzn2.x86_64  
    grub2-tools-minimal-2.06-14.amzn2.x86_64  
    grub2-tools-extra-2.06-14.amzn2.x86_64  
    grub2-efi-x64-2.06-14.amzn2.x86_64  
    grub2-efi-x64-ec2-2.06-14.amzn2.x86_64  
    grub2-efi-x64-cdboot-2.06-14.amzn2.x86_64  
    grub2-pc-2.06-14.amzn2.x86_64  
    grub2-emu-2.06-14.amzn2.x86_64  
    grub2-emu-modules-2.06-14.amzn2.x86_64  
    grub2-debuginfo-2.06-14.amzn2.x86_64  

Additional References

Red Hat: CVE-2021-3695, CVE-2021-3696, CVE-2021-3697, CVE-2022-2601, CVE-2022-28733, CVE-2022-28734, CVE-2022-28735, CVE-2022-28736, CVE-2022-3775

Mitre: CVE-2021-3695, CVE-2021-3696, CVE-2021-3697, CVE-2022-2601, CVE-2022-28733, CVE-2022-28734, CVE-2022-28735, CVE-2022-28736, CVE-2022-3775

8.6 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

26.3%