Action not permitted
Modal body text goes here.
CVE-2021-3696
Vulnerability from cvelistv5
Published
2022-07-06 15:06
Modified
2024-08-03 17:01
Severity ?
EPSS score ?
Summary
A heap out-of-bounds write may heppen during the handling of Huffman tables in the PNG reader. This may lead to data corruption in the heap space. Confidentiality, Integrity and Availablity impact may be considered Low as it's very complex to an attacker control the encoding and positioning of corrupted Huffman entries to achieve results such as arbitrary code execution and/or secure boot circumvention. This flaw affects grub2 versions prior grub-2.12.
References
▼ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=1991686 | Issue Tracking, Third Party Advisory | |
secalert@redhat.com | https://security.gentoo.org/glsa/202209-12 | Third Party Advisory | |
secalert@redhat.com | https://security.netapp.com/advisory/ntap-20220930-0001/ | Third Party Advisory |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T17:01:08.303Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1991686" }, { "name": "GLSA-202209-12", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202209-12" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20220930-0001/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "grub2", "vendor": "n/a", "versions": [ { "status": "affected", "version": "grub-2.06" } ] } ], "descriptions": [ { "lang": "en", "value": "A heap out-of-bounds write may heppen during the handling of Huffman tables in the PNG reader. This may lead to data corruption in the heap space. Confidentiality, Integrity and Availablity impact may be considered Low as it\u0027s very complex to an attacker control the encoding and positioning of corrupted Huffman entries to achieve results such as arbitrary code execution and/or secure boot circumvention. This flaw affects grub2 versions prior grub-2.12." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "CWE-787", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-30T15:06:17", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1991686" }, { "name": "GLSA-202209-12", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/202209-12" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20220930-0001/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2021-3696", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "grub2", "version": { "version_data": [ { "version_value": "grub-2.06" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A heap out-of-bounds write may heppen during the handling of Huffman tables in the PNG reader. This may lead to data corruption in the heap space. Confidentiality, Integrity and Availablity impact may be considered Low as it\u0027s very complex to an attacker control the encoding and positioning of corrupted Huffman entries to achieve results such as arbitrary code execution and/or secure boot circumvention. This flaw affects grub2 versions prior grub-2.12." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-787" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1991686", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1991686" }, { "name": "GLSA-202209-12", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202209-12" }, { "name": "https://security.netapp.com/advisory/ntap-20220930-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20220930-0001/" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2021-3696", "datePublished": "2022-07-06T15:06:43", "dateReserved": "2021-08-10T00:00:00", "dateUpdated": "2024-08-03T17:01:08.303Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2021-3696\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2022-07-06T16:15:08.270\",\"lastModified\":\"2023-09-13T16:15:41.777\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A heap out-of-bounds write may heppen during the handling of Huffman tables in the PNG reader. This may lead to data corruption in the heap space. Confidentiality, Integrity and Availablity impact may be considered Low as it\u0027s very complex to an attacker control the encoding and positioning of corrupted Huffman entries to achieve results such as arbitrary code execution and/or secure boot circumvention. This flaw affects grub2 versions prior grub-2.12.\"},{\"lang\":\"es\",\"value\":\"Puede producirse una escritura fuera de l\u00edmites de la pila durante el manejo de las tablas Huffman en el lector PNG. Esto puede conllevar a una corrupci\u00f3n de datos en el espacio de la pila. El impacto en la confidencialidad, integridad y disponibilidad puede considerarse bajo ya que es muy complejo que un atacante controle la codificaci\u00f3n y el posicionamiento de las entradas Huffman corruptas para conseguir resultados como la ejecuci\u00f3n de c\u00f3digo arbitrario y/o la omisi\u00f3n del arranque seguro. Este fallo afecta a grub2 versiones anteriores a grub-2.12\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"LOW\",\"baseScore\":4.5,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":1.0,\"impactScore\":3.4}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:M/Au:N/C:C/I:C/A:C\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":6.9},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.4,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-787\"}]},{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-787\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:grub2:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.00\",\"versionEndExcluding\":\"2.12\",\"matchCriteriaId\":\"B798FFCB-4972-436F-ADB4-8DA325089773\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:developer_tools:1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"60937D60-6B78-400F-8D30-7FCF328659A1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openshift:3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"62C4B3B6-7452-49AF-8981-737FE929FF97\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4CFF558-3C47-480D-A2F0-BABF26042943\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:8.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF30E57A-97EA-4A44-8404-6AE4F058B44D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:8.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5DAD1E4A-B22F-432C-97C8-D91D286535F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F6FB57C-2BC7-487C-96DD-132683AEB35D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"831F0F47-3565-4763-B16F-C87B1FF2035E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E3F09B5-569F-4C58-9FCA-3C0953D107B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C3741B8-851F-475D-B428-523F4F722350\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_eus:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4DDA3E5A-8754-4C48-9A27-E2415F8A6000\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"47811209-5CE5-4375-8391-B0A7F6A0E420\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"35EEDB95-DCD1-4FED-9BBB-877B2062410C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5C80DB2-4A78-4EC9-B2A8-1E4D902C4834\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"983533DD-3970-4A37-9A9C-582BD48AA1E5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"729C515E-1DD3-466D-A50B-AFE058FFC94A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"868A6ED7-44DD-44FF-8ADD-9971298A1175\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6897676D-53F9-45B3-B27F-7FF9A4C58D33\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E28F226A-CBC7-4A32-BE58-398FA5B42481\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:8.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"76C24D94-834A-4E9D-8F73-624AFA99AAA2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4DF2B9A2-8CA6-4EDF-9975-07265E363ED2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7DA6A5AF-2EBE-4ED9-B312-DCD9D150D031\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"22D095ED-9247-4133-A133-73B7668565E4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"871A5C26-DB7B-4870-A5B2-5DD24C90B4A7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"492DF629-16B8-4882-822D-A6897B03DD30\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B09ACF2D-D83F-4A86-8185-9569605D8EE1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC10D919-57FD-4725-B8D2-39ECB476902F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_tus:8.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1272DF03-7674-4BD4-8E64-94004B195448\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openshift_container_platform:4.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6B62E762-2878-455A-93C9-A5DB430D7BB5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openshift_container_platform:4.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"81609549-25CE-4C8A-9DE3-170D23704208\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openshift_container_platform:4.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0595C9F8-9C7A-4FC1-B7EE-52978A1B1E93\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4CFF558-3C47-480D-A2F0-BABF26042943\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:codeready_linux_builder:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1CD81C46-328B-412D-AF4E-68A2AD2F1A73\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4CFF558-3C47-480D-A2F0-BABF26042943\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F6FB57C-2BC7-487C-96DD-132683AEB35D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"831F0F47-3565-4763-B16F-C87B1FF2035E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E3F09B5-569F-4C58-9FCA-3C0953D107B5\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C3741B8-851F-475D-B428-523F4F722350\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_eus:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4DDA3E5A-8754-4C48-9A27-E2415F8A6000\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E7CF3019-975D-40BB-A8A4-894E62BD3797\"}]}]}],\"references\":[{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1991686\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/202209-12\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20220930-0001/\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
gsd-2021-3696
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
A heap out-of-bounds write may heppen during the handling of Huffman tables in the PNG reader. This may lead to data corruption in the heap space. Confidentiality, Integrity and Availablity impact may be considered Low as it's very complex to an attacker control the encoding and positioning of corrupted Huffman entries to achieve results such as arbitrary code execution and/or secure boot circumvention. This flaw affects grub2 versions prior grub-2.12.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2021-3696", "description": "A heap out-of-bounds write may heppen during the handling of Huffman tables in the PNG reader. This may lead to data corruption in the heap space. Confidentiality, Integrity and Availablity impact may be considered Low as it\u0027s very complex to an attacker control the encoding and positioning of corrupted Huffman entries to achieve results such as arbitrary code execution and/or secure boot circumvention. This flaw affects grub2 versions prior grub-2.12.", "id": "GSD-2021-3696", "references": [ "https://security.archlinux.org/CVE-2021-3696", "https://linux.oracle.com/cve/CVE-2021-3696.html", "https://access.redhat.com/errata/RHSA-2022:5095", "https://access.redhat.com/errata/RHSA-2022:5096", "https://access.redhat.com/errata/RHSA-2022:5098", "https://access.redhat.com/errata/RHSA-2022:5099", "https://access.redhat.com/errata/RHSA-2022:5100", "https://www.suse.com/security/cve/CVE-2021-3696.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2021-3696" ], "details": "A heap out-of-bounds write may heppen during the handling of Huffman tables in the PNG reader. This may lead to data corruption in the heap space. Confidentiality, Integrity and Availablity impact may be considered Low as it\u0027s very complex to an attacker control the encoding and positioning of corrupted Huffman entries to achieve results such as arbitrary code execution and/or secure boot circumvention. This flaw affects grub2 versions prior grub-2.12.", "id": "GSD-2021-3696", "modified": "2023-12-13T01:23:34.115964Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2021-3696", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "grub2", "version": { "version_data": [ { "version_value": "grub-2.06" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A heap out-of-bounds write may heppen during the handling of Huffman tables in the PNG reader. This may lead to data corruption in the heap space. Confidentiality, Integrity and Availablity impact may be considered Low as it\u0027s very complex to an attacker control the encoding and positioning of corrupted Huffman entries to achieve results such as arbitrary code execution and/or secure boot circumvention. This flaw affects grub2 versions prior grub-2.12." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-787" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1991686", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1991686" }, { "name": "GLSA-202209-12", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202209-12" }, { "name": "https://security.netapp.com/advisory/ntap-20220930-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20220930-0001/" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:gnu:grub2:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.12", "versionStartIncluding": "2.00", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:redhat:openshift:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:developer_tools:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:8.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:8.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:8.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:redhat:openshift_container_platform:4.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:openshift_container_platform:4.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:openshift_container_platform:4.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:redhat:codeready_linux_builder:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2021-3696" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "A heap out-of-bounds write may heppen during the handling of Huffman tables in the PNG reader. This may lead to data corruption in the heap space. Confidentiality, Integrity and Availablity impact may be considered Low as it\u0027s very complex to an attacker control the encoding and positioning of corrupted Huffman entries to achieve results such as arbitrary code execution and/or secure boot circumvention. This flaw affects grub2 versions prior grub-2.12." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-787" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1991686", "refsource": "MISC", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1991686" }, { "name": "GLSA-202209-12", "refsource": "GENTOO", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202209-12" }, { "name": "https://security.netapp.com/advisory/ntap-20220930-0001/", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20220930-0001/" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 4.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "exploitabilityScore": 1.0, "impactScore": 3.4 } }, "lastModifiedDate": "2023-09-13T16:15Z", "publishedDate": "2022-07-06T16:15Z" } } }
wid-sec-w-2022-0181
Vulnerability from csaf_certbund
Published
2022-06-07 22:00
Modified
2024-05-02 22:00
Summary
Grub2: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Grand Unified Bootloader (Grub) ist ein freies Bootloader-Programm des GNU Projekts.
Angriff
Ein Angreifer kann mehrere Schwachstellen in Oracle Linux ausnutzen, um einen nicht näher spezifizierten Angriff durchzuführen.
Betroffene Betriebssysteme
- Appliance
- Linux
- UNIX
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Grand Unified Bootloader (Grub) ist ein freies Bootloader-Programm des GNU Projekts.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Oracle Linux ausnutzen, um einen nicht n\u00e4her spezifizierten Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Appliance\n- Linux\n- UNIX", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-0181 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-0181.json" }, { "category": "self", "summary": "WID-SEC-2022-0181 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0181" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:2074-1 vom 2022-06-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-June/011278.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:2073-1 vom 2022-06-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-June/011280.html" }, { "category": "external", "summary": "Oracle Linux Errata Repository vom 2022-06-07", "url": "http://linux.oracle.com/errata/ELSA-2022-9469.html" }, { "category": "external", "summary": "Oracle Linux Errata Repository vom 2022-06-07", "url": "http://linux.oracle.com/errata/ELSA-2022-9471.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:2041-1 vom 2022-06-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-June/011260.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:2037-1 vom 2022-06-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-June/011257.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:2035-1 vom 2022-06-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-June/011258.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:2039-1 vom 2022-06-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-June/011259.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:2036-1 vom 2022-06-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-June/011261.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:2038-1 vom 2022-06-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-June/011262.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:2064-1 vom 2022-06-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-June/011275.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:5100 vom 2022-06-16", "url": "https://access.redhat.com/errata/RHSA-2022:5100" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:5095 vom 2022-06-16", "url": "https://access.redhat.com/errata/RHSA-2022:5095" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:5096 vom 2022-06-16", "url": "https://access.redhat.com/errata/RHSA-2022:5096" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:5098 vom 2022-06-16", "url": "https://access.redhat.com/errata/RHSA-2022:5098" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:5099 vom 2022-06-16", "url": "https://access.redhat.com/errata/RHSA-2022:5099" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-5099 vom 2022-07-01", "url": "http://linux.oracle.com/errata/ELSA-2022-5099.html" }, { "category": "external", "summary": "AVAYA Security Advisory ASA-2022-098 vom 2022-06-30", "url": "https://downloads.avaya.com/css/P8/documents/101082452" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-5095 vom 2022-07-04", "url": "https://linux.oracle.com/errata/ELSA-2022-5095.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-9596 vom 2022-07-14", "url": "http://linux.oracle.com/errata/ELSA-2022-9596.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-9595 vom 2022-07-14", "url": "http://linux.oracle.com/errata/ELSA-2022-9595.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2022-109 vom 2022-07-21", "url": "https://alas.aws.amazon.com/AL2022/ALAS-2022-109.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:5678 vom 2022-07-21", "url": "https://access.redhat.com/errata/RHSA-2022:5678" }, { "category": "external", "summary": "Gentoo Linux Security Advisory GLSA-202209-12 vom 2022-09-25", "url": "https://security.gentoo.org/glsa/202209-12" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:8900 vom 2022-12-08", "url": "https://access.redhat.com/errata/RHSA-2022:8900" }, { "category": "external", "summary": "IBM Security Bulletin", "url": "https://www.ibm.com/support/pages/node/6849249" }, { "category": "external", "summary": "IBM Security Bulletin 6855297 vom 2023-01-13", "url": "https://www.ibm.com/support/pages/node/6855297" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:1702-1 vom 2023-03-30", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014272.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2091-1 vom 2023-05-03", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-May/014720.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2086-1 vom 2023-05-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-May/014771.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2084-1 vom 2023-05-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-May/014772.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2150-1 vom 2023-05-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-May/014815.html" }, { "category": "external", "summary": "F5 Security Advisory K000130541 vom 2023-06-01", "url": "https://my.f5.com/manage/s/article/K000130541" }, { "category": "external", "summary": "F5 Security Advisory K000132893 vom 2023-06-01", "url": "https://my.f5.com/manage/s/article/K000132893" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:1863-1 vom 2024-02-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/018050.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2023-2146 vom 2023-07-20", "url": "https://alas.aws.amazon.com/AL2/ALAS-2023-2146.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6355-1 vom 2023-09-08", "url": "https://ubuntu.com/security/notices/USN-6355-1" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-12952 vom 2023-10-28", "url": "https://linux.oracle.com/errata/ELSA-2023-12952.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1368-1 vom 2024-04-22", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018392.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1461-1 vom 2024-04-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018437.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1462-1 vom 2024-04-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018436.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-2002 vom 2024-05-03", "url": "https://linux.oracle.com/errata/ELSA-2024-2002.html" } ], "source_lang": "en-US", "title": "Grub2: Mehrere Schwachstellen erm\u00f6glichen nicht spezifizierten Angriff", "tracking": { "current_release_date": "2024-05-02T22:00:00.000+00:00", "generator": { "date": "2024-05-03T11:04:04.774+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-0181", "initial_release_date": "2022-06-07T22:00:00.000+00:00", "revision_history": [ { "date": "2022-06-07T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2022-06-08T22:00:00.000+00:00", "number": "2", "summary": "CVE erg\u00e4nzt" }, { "date": "2022-06-12T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-06-13T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-06-14T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-06-16T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Red Hat und Fedora aufgenommen" }, { "date": "2022-07-03T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Oracle Linux und AVAYA aufgenommen" }, { "date": "2022-07-04T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2022-07-14T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2022-07-21T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Amazon und Red Hat aufgenommen" }, { "date": "2022-09-25T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Gentoo aufgenommen" }, { "date": "2022-12-08T23:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-12-20T23:00:00.000+00:00", "number": "13", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-01-12T23:00:00.000+00:00", "number": "14", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-03-30T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-05-03T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-05-08T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-05-09T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-06-01T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von F5 aufgenommen" }, { "date": "2023-07-19T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2023-09-07T22:00:00.000+00:00", "number": "21", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-10-29T23:00:00.000+00:00", "number": "22", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-02-27T23:00:00.000+00:00", "number": "23", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-04-22T22:00:00.000+00:00", "number": "24", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-04-29T22:00:00.000+00:00", "number": "25", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-05-02T22:00:00.000+00:00", "number": "26", "summary": "Neue Updates von Oracle Linux aufgenommen" } ], "status": "final", "version": "26" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Avaya Aura Application Enablement Services", "product": { "name": "Avaya Aura Application Enablement Services", "product_id": "T015516", "product_identification_helper": { "cpe": "cpe:/a:avaya:aura_application_enablement_services:-" } } }, { "category": "product_name", "name": "Avaya Aura Communication Manager", "product": { "name": "Avaya Aura Communication Manager", "product_id": "T015126", "product_identification_helper": { "cpe": "cpe:/a:avaya:communication_manager:-" } } }, { "category": "product_name", "name": "Avaya Aura Device Services", "product": { "name": "Avaya Aura Device Services", "product_id": "T015517", "product_identification_helper": { "cpe": "cpe:/a:avaya:aura_device_services:-" } } }, { "category": "product_name", "name": "Avaya Aura Experience Portal", "product": { "name": "Avaya Aura Experience Portal", "product_id": "T015519", "product_identification_helper": { "cpe": "cpe:/a:avaya:aura_experience_portal:-" } } }, { "category": "product_name", "name": "Avaya Aura Session Manager", "product": { "name": "Avaya Aura Session Manager", "product_id": "T015127", "product_identification_helper": { "cpe": "cpe:/a:avaya:session_manager:-" } } }, { "category": "product_name", "name": "Avaya Aura System Manager", "product": { "name": "Avaya Aura System Manager", "product_id": "T015518", "product_identification_helper": { "cpe": "cpe:/a:avaya:aura_system_manager:-" } } } ], "category": "vendor", "name": "Avaya" }, { "branches": [ { "category": "product_name", "name": "F5 BIG-IP", "product": { "name": "F5 BIG-IP", "product_id": "T001663", "product_identification_helper": { "cpe": "cpe:/a:f5:big-ip:-" } } } ], "category": "vendor", "name": "F5" }, { "branches": [ { "category": "product_name", "name": "Gentoo Linux", "product": { "name": "Gentoo Linux", "product_id": "T012167", "product_identification_helper": { "cpe": "cpe:/o:gentoo:linux:-" } } } ], "category": "vendor", "name": "Gentoo" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "10.0.1.0", "product": { "name": "IBM Security Identity Manager 10.0.1.0", "product_id": "T025664", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_identity_manager:10.0.1.0" } } } ], "category": "product_name", "name": "Security Identity Manager" }, { "branches": [ { "category": "product_version_range", "name": "\u003c10.0.5-ISS-ISVA-FP000", "product": { "name": "IBM Security Verify Access \u003c10.0.5-ISS-ISVA-FP000", "product_id": "T025829", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_verify_access:10.0.5-iss-isva-fp000" } } } ], "category": "product_name", "name": "Security Verify Access" } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "2", "product": { "name": "Open Source Grub 2", "product_id": "T015539", "product_identification_helper": { "cpe": "cpe:/a:gnu:grub:2" } } } ], "category": "product_name", "name": "Grub" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-3695", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Grub2, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T015519", "T015518", "T015517", "T015539", "67646", "T015516", "T015127", "T015126", "T012167", "T004914", "T025829", "T002207", "T000126", "T025664", "T001663", "398363" ] }, "release_date": "2022-06-07T22:00:00Z", "title": "CVE-2021-3695" }, { "cve": "CVE-2021-3696", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Grub2, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T015519", "T015518", "T015517", "T015539", "67646", "T015516", "T015127", "T015126", "T012167", "T004914", "T025829", "T002207", "T000126", "T025664", "T001663", "398363" ] }, "release_date": "2022-06-07T22:00:00Z", "title": "CVE-2021-3696" }, { "cve": "CVE-2021-3697", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Grub2, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T015519", "T015518", "T015517", "T015539", "67646", "T015516", "T015127", "T015126", "T012167", "T004914", "T025829", "T002207", "T000126", "T025664", "T001663", "398363" ] }, "release_date": "2022-06-07T22:00:00Z", "title": "CVE-2021-3697" }, { "cve": "CVE-2022-28733", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Grub2, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T015519", "T015518", "T015517", "T015539", "67646", "T015516", "T015127", "T015126", "T012167", "T004914", "T025829", "T002207", "T000126", "T025664", "T001663", "398363" ] }, "release_date": "2022-06-07T22:00:00Z", "title": "CVE-2022-28733" }, { "cve": "CVE-2022-28734", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Grub2, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T015519", "T015518", "T015517", "T015539", "67646", "T015516", "T015127", "T015126", "T012167", "T004914", "T025829", "T002207", "T000126", "T025664", "T001663", "398363" ] }, "release_date": "2022-06-07T22:00:00Z", "title": "CVE-2022-28734" }, { "cve": "CVE-2022-28735", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Grub2, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T015519", "T015518", "T015517", "T015539", "67646", "T015516", "T015127", "T015126", "T012167", "T004914", "T025829", "T002207", "T000126", "T025664", "T001663", "398363" ] }, "release_date": "2022-06-07T22:00:00Z", "title": "CVE-2022-28735" }, { "cve": "CVE-2022-28736", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Grub2, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T015519", "T015518", "T015517", "T015539", "67646", "T015516", "T015127", "T015126", "T012167", "T004914", "T025829", "T002207", "T000126", "T025664", "T001663", "398363" ] }, "release_date": "2022-06-07T22:00:00Z", "title": "CVE-2022-28736" }, { "cve": "CVE-2022-28737", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Grub2, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T015519", "T015518", "T015517", "T015539", "67646", "T015516", "T015127", "T015126", "T012167", "T004914", "T025829", "T002207", "T000126", "T025664", "T001663", "398363" ] }, "release_date": "2022-06-07T22:00:00Z", "title": "CVE-2022-28737" } ] }
rhsa-2022_5099
Vulnerability from csaf_redhat
Published
2022-06-16 15:26
Modified
2024-11-06 01:05
Summary
Red Hat Security Advisory: grub2, mokutil, shim, and shim-unsigned-x64 security update
Notes
Topic
An update for grub2, mokutil, shim, and shim-unsigned-x64 is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB), a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices.
The shim package contains a first-stage UEFI boot loader that handles chaining to a trusted full boot loader under secure boot environments.
Security Fix(es):
* grub2: Integer underflow in grub_net_recv_ip4_packets (CVE-2022-28733)
* grub2: Crafted PNG grayscale images may lead to out-of-bounds write in heap (CVE-2021-3695)
* grub2: Crafted PNG image may lead to out-of-bound write during huffman table handling (CVE-2021-3696)
* grub2: Crafted JPEG image can lead to buffer underflow write in the heap (CVE-2021-3697)
* grub2: Out-of-bound write when handling split HTTP headers (CVE-2022-28734)
* grub2: shim_lock verifier allows non-kernel files to be loaded (CVE-2022-28735)
* grub2: use-after-free in grub_cmd_chainloader() (CVE-2022-28736)
* shim: Buffer overflow when loading crafted EFI images (CVE-2022-28737)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for grub2, mokutil, shim, and shim-unsigned-x64 is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB), a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices.\n\nThe shim package contains a first-stage UEFI boot loader that handles chaining to a trusted full boot loader under secure boot environments.\n\nSecurity Fix(es):\n\n* grub2: Integer underflow in grub_net_recv_ip4_packets (CVE-2022-28733)\n\n* grub2: Crafted PNG grayscale images may lead to out-of-bounds write in heap (CVE-2021-3695)\n\n* grub2: Crafted PNG image may lead to out-of-bound write during huffman table handling (CVE-2021-3696)\n\n* grub2: Crafted JPEG image can lead to buffer underflow write in the heap (CVE-2021-3697)\n\n* grub2: Out-of-bound write when handling split HTTP headers (CVE-2022-28734)\n\n* grub2: shim_lock verifier allows non-kernel files to be loaded (CVE-2022-28735)\n\n* grub2: use-after-free in grub_cmd_chainloader() (CVE-2022-28736)\n\n* shim: Buffer overflow when loading crafted EFI images (CVE-2022-28737)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:5099", "url": "https://access.redhat.com/errata/RHSA-2022:5099" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1991685", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1991685" }, { "category": "external", "summary": "1991686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1991686" }, { "category": "external", "summary": "1991687", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1991687" }, { "category": "external", "summary": "2083339", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2083339" }, { "category": "external", "summary": "2090463", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090463" }, { "category": "external", "summary": "2090857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090857" }, { "category": "external", "summary": "2090899", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090899" }, { "category": "external", "summary": "2092613", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092613" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_5099.json" } ], "title": "Red Hat Security Advisory: grub2, mokutil, shim, and shim-unsigned-x64 security update", "tracking": { "current_release_date": "2024-11-06T01:05:57+00:00", "generator": { "date": "2024-11-06T01:05:57+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:5099", "initial_release_date": "2022-06-16T15:26:44+00:00", "revision_history": [ { "date": "2022-06-16T15:26:44+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-06-16T15:26:44+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:05:57+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:9::baseos" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 9)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "mokutil-2:0.4.0-8.el9_0.1.src", "product": { "name": "mokutil-2:0.4.0-8.el9_0.1.src", "product_id": "mokutil-2:0.4.0-8.el9_0.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mokutil@0.4.0-8.el9_0.1?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "grub2-1:2.06-27.el9_0.7.src", "product": { "name": "grub2-1:2.06-27.el9_0.7.src", "product_id": "grub2-1:2.06-27.el9_0.7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2@2.06-27.el9_0.7?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "shim-unsigned-x64-0:15.6-1.el9.src", "product": { "name": "shim-unsigned-x64-0:15.6-1.el9.src", "product_id": "shim-unsigned-x64-0:15.6-1.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/shim-unsigned-x64@15.6-1.el9?arch=src" } } }, { "category": "product_version", "name": "shim-0:15.6-1.el9.src", "product": { "name": "shim-0:15.6-1.el9.src", "product_id": "shim-0:15.6-1.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/shim@15.6-1.el9?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "mokutil-2:0.4.0-8.el9_0.1.aarch64", "product": { "name": "mokutil-2:0.4.0-8.el9_0.1.aarch64", "product_id": "mokutil-2:0.4.0-8.el9_0.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mokutil@0.4.0-8.el9_0.1?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "mokutil-debugsource-2:0.4.0-8.el9_0.1.aarch64", "product": { "name": "mokutil-debugsource-2:0.4.0-8.el9_0.1.aarch64", "product_id": "mokutil-debugsource-2:0.4.0-8.el9_0.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mokutil-debugsource@0.4.0-8.el9_0.1?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "mokutil-debuginfo-2:0.4.0-8.el9_0.1.aarch64", "product": { "name": "mokutil-debuginfo-2:0.4.0-8.el9_0.1.aarch64", "product_id": "mokutil-debuginfo-2:0.4.0-8.el9_0.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mokutil-debuginfo@0.4.0-8.el9_0.1?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "grub2-efi-aa64-1:2.06-27.el9_0.7.aarch64", "product": { "name": "grub2-efi-aa64-1:2.06-27.el9_0.7.aarch64", "product_id": "grub2-efi-aa64-1:2.06-27.el9_0.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-aa64@2.06-27.el9_0.7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-aa64-cdboot-1:2.06-27.el9_0.7.aarch64", "product": { "name": "grub2-efi-aa64-cdboot-1:2.06-27.el9_0.7.aarch64", "product_id": "grub2-efi-aa64-cdboot-1:2.06-27.el9_0.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-aa64-cdboot@2.06-27.el9_0.7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-1:2.06-27.el9_0.7.aarch64", "product": { "name": "grub2-tools-1:2.06-27.el9_0.7.aarch64", "product_id": "grub2-tools-1:2.06-27.el9_0.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools@2.06-27.el9_0.7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-1:2.06-27.el9_0.7.aarch64", "product": { "name": "grub2-tools-extra-1:2.06-27.el9_0.7.aarch64", "product_id": "grub2-tools-extra-1:2.06-27.el9_0.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra@2.06-27.el9_0.7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-1:2.06-27.el9_0.7.aarch64", "product": { "name": "grub2-tools-minimal-1:2.06-27.el9_0.7.aarch64", "product_id": "grub2-tools-minimal-1:2.06-27.el9_0.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal@2.06-27.el9_0.7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debugsource-1:2.06-27.el9_0.7.aarch64", "product": { "name": "grub2-debugsource-1:2.06-27.el9_0.7.aarch64", "product_id": "grub2-debugsource-1:2.06-27.el9_0.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debugsource@2.06-27.el9_0.7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debuginfo-1:2.06-27.el9_0.7.aarch64", "product": { "name": "grub2-debuginfo-1:2.06-27.el9_0.7.aarch64", "product_id": "grub2-debuginfo-1:2.06-27.el9_0.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debuginfo@2.06-27.el9_0.7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-emu-debuginfo-1:2.06-27.el9_0.7.aarch64", "product": { "name": "grub2-emu-debuginfo-1:2.06-27.el9_0.7.aarch64", "product_id": "grub2-emu-debuginfo-1:2.06-27.el9_0.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-emu-debuginfo@2.06-27.el9_0.7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-debuginfo-1:2.06-27.el9_0.7.aarch64", "product": { "name": "grub2-tools-debuginfo-1:2.06-27.el9_0.7.aarch64", "product_id": "grub2-tools-debuginfo-1:2.06-27.el9_0.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-debuginfo@2.06-27.el9_0.7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.aarch64", "product": { "name": "grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.aarch64", "product_id": "grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra-debuginfo@2.06-27.el9_0.7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.aarch64", "product": { "name": "grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.aarch64", "product_id": "grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal-debuginfo@2.06-27.el9_0.7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "shim-aa64-0:15.6-1.el9.aarch64", "product": { "name": "shim-aa64-0:15.6-1.el9.aarch64", "product_id": "shim-aa64-0:15.6-1.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/shim-aa64@15.6-1.el9?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "mokutil-2:0.4.0-8.el9_0.1.x86_64", "product": { "name": "mokutil-2:0.4.0-8.el9_0.1.x86_64", "product_id": "mokutil-2:0.4.0-8.el9_0.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mokutil@0.4.0-8.el9_0.1?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "mokutil-debugsource-2:0.4.0-8.el9_0.1.x86_64", "product": { "name": "mokutil-debugsource-2:0.4.0-8.el9_0.1.x86_64", "product_id": "mokutil-debugsource-2:0.4.0-8.el9_0.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mokutil-debugsource@0.4.0-8.el9_0.1?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "mokutil-debuginfo-2:0.4.0-8.el9_0.1.x86_64", "product": { "name": "mokutil-debuginfo-2:0.4.0-8.el9_0.1.x86_64", "product_id": "mokutil-debuginfo-2:0.4.0-8.el9_0.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mokutil-debuginfo@0.4.0-8.el9_0.1?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "grub2-efi-x64-1:2.06-27.el9_0.7.x86_64", "product": { "name": "grub2-efi-x64-1:2.06-27.el9_0.7.x86_64", "product_id": "grub2-efi-x64-1:2.06-27.el9_0.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-x64@2.06-27.el9_0.7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-x64-cdboot-1:2.06-27.el9_0.7.x86_64", "product": { "name": "grub2-efi-x64-cdboot-1:2.06-27.el9_0.7.x86_64", "product_id": "grub2-efi-x64-cdboot-1:2.06-27.el9_0.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-x64-cdboot@2.06-27.el9_0.7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-pc-1:2.06-27.el9_0.7.x86_64", "product": { "name": "grub2-pc-1:2.06-27.el9_0.7.x86_64", "product_id": "grub2-pc-1:2.06-27.el9_0.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-pc@2.06-27.el9_0.7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-1:2.06-27.el9_0.7.x86_64", "product": { "name": "grub2-tools-1:2.06-27.el9_0.7.x86_64", "product_id": "grub2-tools-1:2.06-27.el9_0.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools@2.06-27.el9_0.7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-efi-1:2.06-27.el9_0.7.x86_64", "product": { "name": "grub2-tools-efi-1:2.06-27.el9_0.7.x86_64", "product_id": "grub2-tools-efi-1:2.06-27.el9_0.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-efi@2.06-27.el9_0.7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-1:2.06-27.el9_0.7.x86_64", "product": { "name": "grub2-tools-extra-1:2.06-27.el9_0.7.x86_64", "product_id": "grub2-tools-extra-1:2.06-27.el9_0.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra@2.06-27.el9_0.7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-1:2.06-27.el9_0.7.x86_64", "product": { "name": "grub2-tools-minimal-1:2.06-27.el9_0.7.x86_64", "product_id": "grub2-tools-minimal-1:2.06-27.el9_0.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal@2.06-27.el9_0.7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debugsource-1:2.06-27.el9_0.7.x86_64", "product": { "name": "grub2-debugsource-1:2.06-27.el9_0.7.x86_64", "product_id": "grub2-debugsource-1:2.06-27.el9_0.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debugsource@2.06-27.el9_0.7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debuginfo-1:2.06-27.el9_0.7.x86_64", "product": { "name": "grub2-debuginfo-1:2.06-27.el9_0.7.x86_64", "product_id": "grub2-debuginfo-1:2.06-27.el9_0.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debuginfo@2.06-27.el9_0.7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-emu-debuginfo-1:2.06-27.el9_0.7.x86_64", "product": { "name": "grub2-emu-debuginfo-1:2.06-27.el9_0.7.x86_64", "product_id": "grub2-emu-debuginfo-1:2.06-27.el9_0.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-emu-debuginfo@2.06-27.el9_0.7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-debuginfo-1:2.06-27.el9_0.7.x86_64", "product": { "name": "grub2-tools-debuginfo-1:2.06-27.el9_0.7.x86_64", "product_id": "grub2-tools-debuginfo-1:2.06-27.el9_0.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-debuginfo@2.06-27.el9_0.7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-efi-debuginfo-1:2.06-27.el9_0.7.x86_64", "product": { "name": "grub2-tools-efi-debuginfo-1:2.06-27.el9_0.7.x86_64", "product_id": "grub2-tools-efi-debuginfo-1:2.06-27.el9_0.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-efi-debuginfo@2.06-27.el9_0.7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.x86_64", "product": { "name": "grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.x86_64", "product_id": "grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra-debuginfo@2.06-27.el9_0.7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.x86_64", "product": { "name": "grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.x86_64", "product_id": "grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal-debuginfo@2.06-27.el9_0.7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "shim-unsigned-x64-0:15.6-1.el9.x86_64", "product": { "name": "shim-unsigned-x64-0:15.6-1.el9.x86_64", "product_id": "shim-unsigned-x64-0:15.6-1.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/shim-unsigned-x64@15.6-1.el9?arch=x86_64" } } }, { "category": "product_version", "name": "shim-x64-0:15.6-1.el9.x86_64", "product": { "name": "shim-x64-0:15.6-1.el9.x86_64", "product_id": "shim-x64-0:15.6-1.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/shim-x64@15.6-1.el9?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "grub2-common-1:2.06-27.el9_0.7.noarch", "product": { "name": "grub2-common-1:2.06-27.el9_0.7.noarch", "product_id": "grub2-common-1:2.06-27.el9_0.7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-common@2.06-27.el9_0.7?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-aa64-modules-1:2.06-27.el9_0.7.noarch", "product": { "name": "grub2-efi-aa64-modules-1:2.06-27.el9_0.7.noarch", "product_id": "grub2-efi-aa64-modules-1:2.06-27.el9_0.7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-aa64-modules@2.06-27.el9_0.7?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-x64-modules-1:2.06-27.el9_0.7.noarch", "product": { "name": "grub2-efi-x64-modules-1:2.06-27.el9_0.7.noarch", "product_id": "grub2-efi-x64-modules-1:2.06-27.el9_0.7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-x64-modules@2.06-27.el9_0.7?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-pc-modules-1:2.06-27.el9_0.7.noarch", "product": { "name": "grub2-pc-modules-1:2.06-27.el9_0.7.noarch", "product_id": "grub2-pc-modules-1:2.06-27.el9_0.7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-pc-modules@2.06-27.el9_0.7?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-ppc64le-modules-1:2.06-27.el9_0.7.noarch", "product": { "name": "grub2-ppc64le-modules-1:2.06-27.el9_0.7.noarch", "product_id": "grub2-ppc64le-modules-1:2.06-27.el9_0.7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-ppc64le-modules@2.06-27.el9_0.7?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "grub2-ppc64le-1:2.06-27.el9_0.7.ppc64le", "product": { "name": "grub2-ppc64le-1:2.06-27.el9_0.7.ppc64le", "product_id": "grub2-ppc64le-1:2.06-27.el9_0.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-ppc64le@2.06-27.el9_0.7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-1:2.06-27.el9_0.7.ppc64le", "product": { "name": "grub2-tools-1:2.06-27.el9_0.7.ppc64le", "product_id": "grub2-tools-1:2.06-27.el9_0.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools@2.06-27.el9_0.7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-1:2.06-27.el9_0.7.ppc64le", "product": { "name": "grub2-tools-extra-1:2.06-27.el9_0.7.ppc64le", "product_id": "grub2-tools-extra-1:2.06-27.el9_0.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra@2.06-27.el9_0.7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-1:2.06-27.el9_0.7.ppc64le", "product": { "name": "grub2-tools-minimal-1:2.06-27.el9_0.7.ppc64le", "product_id": "grub2-tools-minimal-1:2.06-27.el9_0.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal@2.06-27.el9_0.7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debugsource-1:2.06-27.el9_0.7.ppc64le", "product": { "name": "grub2-debugsource-1:2.06-27.el9_0.7.ppc64le", "product_id": "grub2-debugsource-1:2.06-27.el9_0.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debugsource@2.06-27.el9_0.7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debuginfo-1:2.06-27.el9_0.7.ppc64le", "product": { "name": "grub2-debuginfo-1:2.06-27.el9_0.7.ppc64le", "product_id": "grub2-debuginfo-1:2.06-27.el9_0.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debuginfo@2.06-27.el9_0.7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-debuginfo-1:2.06-27.el9_0.7.ppc64le", "product": { "name": "grub2-tools-debuginfo-1:2.06-27.el9_0.7.ppc64le", "product_id": "grub2-tools-debuginfo-1:2.06-27.el9_0.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-debuginfo@2.06-27.el9_0.7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.ppc64le", "product": { "name": "grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.ppc64le", "product_id": "grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra-debuginfo@2.06-27.el9_0.7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.ppc64le", "product": { "name": "grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.ppc64le", "product_id": "grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal-debuginfo@2.06-27.el9_0.7?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.06-27.el9_0.7.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:grub2-1:2.06-27.el9_0.7.src" }, "product_reference": "grub2-1:2.06-27.el9_0.7.src", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-common-1:2.06-27.el9_0.7.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:grub2-common-1:2.06-27.el9_0.7.noarch" }, "product_reference": "grub2-common-1:2.06-27.el9_0.7.noarch", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.06-27.el9_0.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debuginfo-1:2.06-27.el9_0.7.aarch64" }, "product_reference": "grub2-debuginfo-1:2.06-27.el9_0.7.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.06-27.el9_0.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debuginfo-1:2.06-27.el9_0.7.ppc64le" }, "product_reference": "grub2-debuginfo-1:2.06-27.el9_0.7.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.06-27.el9_0.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debuginfo-1:2.06-27.el9_0.7.x86_64" }, "product_reference": "grub2-debuginfo-1:2.06-27.el9_0.7.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debugsource-1:2.06-27.el9_0.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debugsource-1:2.06-27.el9_0.7.aarch64" }, "product_reference": "grub2-debugsource-1:2.06-27.el9_0.7.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debugsource-1:2.06-27.el9_0.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debugsource-1:2.06-27.el9_0.7.ppc64le" }, "product_reference": "grub2-debugsource-1:2.06-27.el9_0.7.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debugsource-1:2.06-27.el9_0.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debugsource-1:2.06-27.el9_0.7.x86_64" }, "product_reference": "grub2-debugsource-1:2.06-27.el9_0.7.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-aa64-1:2.06-27.el9_0.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-aa64-1:2.06-27.el9_0.7.aarch64" }, "product_reference": "grub2-efi-aa64-1:2.06-27.el9_0.7.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-aa64-cdboot-1:2.06-27.el9_0.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-aa64-cdboot-1:2.06-27.el9_0.7.aarch64" }, "product_reference": "grub2-efi-aa64-cdboot-1:2.06-27.el9_0.7.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-aa64-modules-1:2.06-27.el9_0.7.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-aa64-modules-1:2.06-27.el9_0.7.noarch" }, "product_reference": "grub2-efi-aa64-modules-1:2.06-27.el9_0.7.noarch", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-1:2.06-27.el9_0.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-x64-1:2.06-27.el9_0.7.x86_64" }, "product_reference": "grub2-efi-x64-1:2.06-27.el9_0.7.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-cdboot-1:2.06-27.el9_0.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-x64-cdboot-1:2.06-27.el9_0.7.x86_64" }, "product_reference": "grub2-efi-x64-cdboot-1:2.06-27.el9_0.7.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-modules-1:2.06-27.el9_0.7.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-x64-modules-1:2.06-27.el9_0.7.noarch" }, "product_reference": "grub2-efi-x64-modules-1:2.06-27.el9_0.7.noarch", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-emu-debuginfo-1:2.06-27.el9_0.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:grub2-emu-debuginfo-1:2.06-27.el9_0.7.aarch64" }, "product_reference": "grub2-emu-debuginfo-1:2.06-27.el9_0.7.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-emu-debuginfo-1:2.06-27.el9_0.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:grub2-emu-debuginfo-1:2.06-27.el9_0.7.x86_64" }, "product_reference": "grub2-emu-debuginfo-1:2.06-27.el9_0.7.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-1:2.06-27.el9_0.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:grub2-pc-1:2.06-27.el9_0.7.x86_64" }, "product_reference": "grub2-pc-1:2.06-27.el9_0.7.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-modules-1:2.06-27.el9_0.7.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:grub2-pc-modules-1:2.06-27.el9_0.7.noarch" }, "product_reference": "grub2-pc-modules-1:2.06-27.el9_0.7.noarch", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-1:2.06-27.el9_0.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:grub2-ppc64le-1:2.06-27.el9_0.7.ppc64le" }, "product_reference": "grub2-ppc64le-1:2.06-27.el9_0.7.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-modules-1:2.06-27.el9_0.7.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:grub2-ppc64le-modules-1:2.06-27.el9_0.7.noarch" }, "product_reference": "grub2-ppc64le-modules-1:2.06-27.el9_0.7.noarch", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.06-27.el9_0.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-1:2.06-27.el9_0.7.aarch64" }, "product_reference": "grub2-tools-1:2.06-27.el9_0.7.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.06-27.el9_0.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-1:2.06-27.el9_0.7.ppc64le" }, "product_reference": "grub2-tools-1:2.06-27.el9_0.7.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.06-27.el9_0.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-1:2.06-27.el9_0.7.x86_64" }, "product_reference": "grub2-tools-1:2.06-27.el9_0.7.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-debuginfo-1:2.06-27.el9_0.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.7.aarch64" }, "product_reference": "grub2-tools-debuginfo-1:2.06-27.el9_0.7.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-debuginfo-1:2.06-27.el9_0.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.7.ppc64le" }, "product_reference": "grub2-tools-debuginfo-1:2.06-27.el9_0.7.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-debuginfo-1:2.06-27.el9_0.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.7.x86_64" }, "product_reference": "grub2-tools-debuginfo-1:2.06-27.el9_0.7.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-efi-1:2.06-27.el9_0.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-efi-1:2.06-27.el9_0.7.x86_64" }, "product_reference": "grub2-tools-efi-1:2.06-27.el9_0.7.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-efi-debuginfo-1:2.06-27.el9_0.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-efi-debuginfo-1:2.06-27.el9_0.7.x86_64" }, "product_reference": "grub2-tools-efi-debuginfo-1:2.06-27.el9_0.7.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.06-27.el9_0.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-1:2.06-27.el9_0.7.aarch64" }, "product_reference": "grub2-tools-extra-1:2.06-27.el9_0.7.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.06-27.el9_0.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-1:2.06-27.el9_0.7.ppc64le" }, "product_reference": "grub2-tools-extra-1:2.06-27.el9_0.7.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.06-27.el9_0.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-1:2.06-27.el9_0.7.x86_64" }, "product_reference": "grub2-tools-extra-1:2.06-27.el9_0.7.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.aarch64" }, "product_reference": "grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.ppc64le" }, "product_reference": "grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.x86_64" }, "product_reference": "grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.06-27.el9_0.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.06-27.el9_0.7.aarch64" }, "product_reference": "grub2-tools-minimal-1:2.06-27.el9_0.7.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.06-27.el9_0.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.06-27.el9_0.7.ppc64le" }, "product_reference": "grub2-tools-minimal-1:2.06-27.el9_0.7.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.06-27.el9_0.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.06-27.el9_0.7.x86_64" }, "product_reference": "grub2-tools-minimal-1:2.06-27.el9_0.7.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.aarch64" }, "product_reference": "grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.ppc64le" }, "product_reference": "grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.x86_64" }, "product_reference": "grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mokutil-2:0.4.0-8.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-2:0.4.0-8.el9_0.1.aarch64" }, "product_reference": "mokutil-2:0.4.0-8.el9_0.1.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mokutil-2:0.4.0-8.el9_0.1.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-2:0.4.0-8.el9_0.1.src" }, "product_reference": "mokutil-2:0.4.0-8.el9_0.1.src", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mokutil-2:0.4.0-8.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-2:0.4.0-8.el9_0.1.x86_64" }, "product_reference": "mokutil-2:0.4.0-8.el9_0.1.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mokutil-debuginfo-2:0.4.0-8.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-debuginfo-2:0.4.0-8.el9_0.1.aarch64" }, "product_reference": "mokutil-debuginfo-2:0.4.0-8.el9_0.1.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mokutil-debuginfo-2:0.4.0-8.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-debuginfo-2:0.4.0-8.el9_0.1.x86_64" }, "product_reference": "mokutil-debuginfo-2:0.4.0-8.el9_0.1.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mokutil-debugsource-2:0.4.0-8.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-debugsource-2:0.4.0-8.el9_0.1.aarch64" }, "product_reference": "mokutil-debugsource-2:0.4.0-8.el9_0.1.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mokutil-debugsource-2:0.4.0-8.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-debugsource-2:0.4.0-8.el9_0.1.x86_64" }, "product_reference": "mokutil-debugsource-2:0.4.0-8.el9_0.1.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "shim-0:15.6-1.el9.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:shim-0:15.6-1.el9.src" }, "product_reference": "shim-0:15.6-1.el9.src", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "shim-aa64-0:15.6-1.el9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:shim-aa64-0:15.6-1.el9.aarch64" }, "product_reference": "shim-aa64-0:15.6-1.el9.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "shim-x64-0:15.6-1.el9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:shim-x64-0:15.6-1.el9.x86_64" }, "product_reference": "shim-x64-0:15.6-1.el9.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "shim-unsigned-x64-0:15.6-1.el9.src as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:shim-unsigned-x64-0:15.6-1.el9.src" }, "product_reference": "shim-unsigned-x64-0:15.6-1.el9.src", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "shim-unsigned-x64-0:15.6-1.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:shim-unsigned-x64-0:15.6-1.el9.x86_64" }, "product_reference": "shim-unsigned-x64-0:15.6-1.el9.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-3695", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2021-08-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-2:0.4.0-8.el9_0.1.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-2:0.4.0-8.el9_0.1.src", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-2:0.4.0-8.el9_0.1.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-debuginfo-2:0.4.0-8.el9_0.1.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-debuginfo-2:0.4.0-8.el9_0.1.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-debugsource-2:0.4.0-8.el9_0.1.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-debugsource-2:0.4.0-8.el9_0.1.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:shim-0:15.6-1.el9.src", "BaseOS-9.0.0.Z.MAIN.EUS:shim-aa64-0:15.6-1.el9.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:shim-x64-0:15.6-1.el9.x86_64", "CRB-9.0.0.Z.MAIN.EUS:shim-unsigned-x64-0:15.6-1.el9.src", "CRB-9.0.0.Z.MAIN.EUS:shim-unsigned-x64-0:15.6-1.el9.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1991685" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub 2, where a crafted 16-bit grayscale PNG image may lead to an out-of-bounds write. This flaw allows an attacker to corrupt the data on the heap portion of the grub2\u0027s memory, leading to possible code execution and the circumvention of the secure boot mechanism.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Crafted PNG grayscale images may lead to out-of-bounds write in heap", "title": "Vulnerability summary" }, { "category": "other", "text": "Due to the nature of the input and how it\u0027s processed, a successful attack is considered very complex to be executed, as the same value is written out of bounds three times in a row.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.0.0.Z.MAIN.EUS:grub2-1:2.06-27.el9_0.7.src", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-common-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debugsource-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debugsource-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debugsource-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-aa64-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-aa64-cdboot-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-aa64-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-x64-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-x64-cdboot-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-x64-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-emu-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-emu-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-pc-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-pc-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-ppc64le-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-ppc64le-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-efi-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-efi-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.x86_64" ], "known_not_affected": [ "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-2:0.4.0-8.el9_0.1.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-2:0.4.0-8.el9_0.1.src", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-2:0.4.0-8.el9_0.1.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-debuginfo-2:0.4.0-8.el9_0.1.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-debuginfo-2:0.4.0-8.el9_0.1.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-debugsource-2:0.4.0-8.el9_0.1.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-debugsource-2:0.4.0-8.el9_0.1.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:shim-0:15.6-1.el9.src", "BaseOS-9.0.0.Z.MAIN.EUS:shim-aa64-0:15.6-1.el9.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:shim-x64-0:15.6-1.el9.x86_64", "CRB-9.0.0.Z.MAIN.EUS:shim-unsigned-x64-0:15.6-1.el9.src", "CRB-9.0.0.Z.MAIN.EUS:shim-unsigned-x64-0:15.6-1.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3695" }, { "category": "external", "summary": "RHBZ#1991685", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1991685" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3695", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3695" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3695", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3695" } ], "release_date": "2022-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-16T15:26:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.0.0.Z.MAIN.EUS:grub2-1:2.06-27.el9_0.7.src", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-common-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debugsource-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debugsource-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debugsource-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-aa64-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-aa64-cdboot-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-aa64-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-x64-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-x64-cdboot-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-x64-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-emu-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-emu-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-pc-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-pc-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-ppc64le-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-ppc64le-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-efi-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-efi-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5099" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.0.0.Z.MAIN.EUS:grub2-1:2.06-27.el9_0.7.src", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-common-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debugsource-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debugsource-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debugsource-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-aa64-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-aa64-cdboot-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-aa64-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-x64-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-x64-cdboot-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-x64-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-emu-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-emu-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-pc-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-pc-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-ppc64le-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-ppc64le-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-efi-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-efi-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Crafted PNG grayscale images may lead to out-of-bounds write in heap" }, { "cve": "CVE-2021-3696", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2021-08-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-2:0.4.0-8.el9_0.1.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-2:0.4.0-8.el9_0.1.src", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-2:0.4.0-8.el9_0.1.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-debuginfo-2:0.4.0-8.el9_0.1.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-debuginfo-2:0.4.0-8.el9_0.1.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-debugsource-2:0.4.0-8.el9_0.1.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-debugsource-2:0.4.0-8.el9_0.1.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:shim-0:15.6-1.el9.src", "BaseOS-9.0.0.Z.MAIN.EUS:shim-aa64-0:15.6-1.el9.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:shim-x64-0:15.6-1.el9.x86_64", "CRB-9.0.0.Z.MAIN.EUS:shim-unsigned-x64-0:15.6-1.el9.src", "CRB-9.0.0.Z.MAIN.EUS:shim-unsigned-x64-0:15.6-1.el9.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1991686" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2 when handling a PNG image header. When decoding the data contained in the Huffman table at the PNG file header, an out-of-bounds write may happen on grub\u0027s heap.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Crafted PNG image may lead to out-of-bound write during huffman table handling", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability\u0027s impact on confidentiality, data integrity, and availability are considered low as a successful attack using this flaw is very complex.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.0.0.Z.MAIN.EUS:grub2-1:2.06-27.el9_0.7.src", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-common-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debugsource-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debugsource-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debugsource-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-aa64-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-aa64-cdboot-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-aa64-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-x64-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-x64-cdboot-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-x64-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-emu-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-emu-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-pc-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-pc-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-ppc64le-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-ppc64le-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-efi-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-efi-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.x86_64" ], "known_not_affected": [ "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-2:0.4.0-8.el9_0.1.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-2:0.4.0-8.el9_0.1.src", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-2:0.4.0-8.el9_0.1.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-debuginfo-2:0.4.0-8.el9_0.1.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-debuginfo-2:0.4.0-8.el9_0.1.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-debugsource-2:0.4.0-8.el9_0.1.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-debugsource-2:0.4.0-8.el9_0.1.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:shim-0:15.6-1.el9.src", "BaseOS-9.0.0.Z.MAIN.EUS:shim-aa64-0:15.6-1.el9.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:shim-x64-0:15.6-1.el9.x86_64", "CRB-9.0.0.Z.MAIN.EUS:shim-unsigned-x64-0:15.6-1.el9.src", "CRB-9.0.0.Z.MAIN.EUS:shim-unsigned-x64-0:15.6-1.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3696" }, { "category": "external", "summary": "RHBZ#1991686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1991686" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3696", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3696" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3696", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3696" } ], "release_date": "2022-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-16T15:26:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.0.0.Z.MAIN.EUS:grub2-1:2.06-27.el9_0.7.src", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-common-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debugsource-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debugsource-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debugsource-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-aa64-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-aa64-cdboot-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-aa64-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-x64-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-x64-cdboot-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-x64-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-emu-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-emu-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-pc-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-pc-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-ppc64le-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-ppc64le-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-efi-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-efi-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5099" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "BaseOS-9.0.0.Z.MAIN.EUS:grub2-1:2.06-27.el9_0.7.src", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-common-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debugsource-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debugsource-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debugsource-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-aa64-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-aa64-cdboot-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-aa64-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-x64-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-x64-cdboot-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-x64-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-emu-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-emu-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-pc-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-pc-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-ppc64le-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-ppc64le-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-efi-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-efi-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Crafted PNG image may lead to out-of-bound write during huffman table handling" }, { "cve": "CVE-2021-3697", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2021-08-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-2:0.4.0-8.el9_0.1.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-2:0.4.0-8.el9_0.1.src", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-2:0.4.0-8.el9_0.1.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-debuginfo-2:0.4.0-8.el9_0.1.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-debuginfo-2:0.4.0-8.el9_0.1.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-debugsource-2:0.4.0-8.el9_0.1.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-debugsource-2:0.4.0-8.el9_0.1.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:shim-0:15.6-1.el9.src", "BaseOS-9.0.0.Z.MAIN.EUS:shim-aa64-0:15.6-1.el9.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:shim-x64-0:15.6-1.el9.x86_64", "CRB-9.0.0.Z.MAIN.EUS:shim-unsigned-x64-0:15.6-1.el9.src", "CRB-9.0.0.Z.MAIN.EUS:shim-unsigned-x64-0:15.6-1.el9.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1991687" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2 when handling JPEG images. This flaw allows an attacker to craft a malicious JPEG image, which leads to an underflow on a grub2\u0027s internal pointer, leading to a heap-based out-of-bounds write. Secure-boot mechanisms circumvention and arbitrary code execution may also be achievable.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Crafted JPEG image can lead to buffer underflow write in the heap", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.0.0.Z.MAIN.EUS:grub2-1:2.06-27.el9_0.7.src", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-common-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debugsource-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debugsource-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debugsource-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-aa64-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-aa64-cdboot-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-aa64-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-x64-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-x64-cdboot-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-x64-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-emu-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-emu-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-pc-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-pc-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-ppc64le-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-ppc64le-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-efi-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-efi-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.x86_64" ], "known_not_affected": [ "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-2:0.4.0-8.el9_0.1.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-2:0.4.0-8.el9_0.1.src", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-2:0.4.0-8.el9_0.1.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-debuginfo-2:0.4.0-8.el9_0.1.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-debuginfo-2:0.4.0-8.el9_0.1.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-debugsource-2:0.4.0-8.el9_0.1.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-debugsource-2:0.4.0-8.el9_0.1.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:shim-0:15.6-1.el9.src", "BaseOS-9.0.0.Z.MAIN.EUS:shim-aa64-0:15.6-1.el9.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:shim-x64-0:15.6-1.el9.x86_64", "CRB-9.0.0.Z.MAIN.EUS:shim-unsigned-x64-0:15.6-1.el9.src", "CRB-9.0.0.Z.MAIN.EUS:shim-unsigned-x64-0:15.6-1.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3697" }, { "category": "external", "summary": "RHBZ#1991687", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1991687" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3697", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3697" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3697", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3697" } ], "release_date": "2022-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-16T15:26:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.0.0.Z.MAIN.EUS:grub2-1:2.06-27.el9_0.7.src", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-common-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debugsource-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debugsource-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debugsource-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-aa64-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-aa64-cdboot-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-aa64-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-x64-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-x64-cdboot-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-x64-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-emu-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-emu-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-pc-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-pc-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-ppc64le-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-ppc64le-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-efi-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-efi-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5099" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.0.0.Z.MAIN.EUS:grub2-1:2.06-27.el9_0.7.src", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-common-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debugsource-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debugsource-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debugsource-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-aa64-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-aa64-cdboot-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-aa64-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-x64-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-x64-cdboot-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-x64-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-emu-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-emu-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-pc-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-pc-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-ppc64le-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-ppc64le-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-efi-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-efi-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Crafted JPEG image can lead to buffer underflow write in the heap" }, { "cve": "CVE-2022-28733", "cwe": { "id": "CWE-191", "name": "Integer Underflow (Wrap or Wraparound)" }, "discovery_date": "2022-05-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-2:0.4.0-8.el9_0.1.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-2:0.4.0-8.el9_0.1.src", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-2:0.4.0-8.el9_0.1.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-debuginfo-2:0.4.0-8.el9_0.1.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-debuginfo-2:0.4.0-8.el9_0.1.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-debugsource-2:0.4.0-8.el9_0.1.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-debugsource-2:0.4.0-8.el9_0.1.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:shim-0:15.6-1.el9.src", "BaseOS-9.0.0.Z.MAIN.EUS:shim-aa64-0:15.6-1.el9.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:shim-x64-0:15.6-1.el9.x86_64", "CRB-9.0.0.Z.MAIN.EUS:shim-unsigned-x64-0:15.6-1.el9.src", "CRB-9.0.0.Z.MAIN.EUS:shim-unsigned-x64-0:15.6-1.el9.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2083339" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2 when handling IPv4 packets. This flaw allows an attacker to craft a malicious packet, triggering an integer underflow in grub code. Consequently, the memory allocation for handling the packet data may be smaller than the size needed. This issue causes an out-of-bands write during packet handling, compromising data integrity, confidentiality issues, a denial of service, and remote code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Integer underflow in grub_net_recv_ip4_packets", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.0.0.Z.MAIN.EUS:grub2-1:2.06-27.el9_0.7.src", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-common-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debugsource-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debugsource-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debugsource-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-aa64-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-aa64-cdboot-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-aa64-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-x64-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-x64-cdboot-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-x64-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-emu-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-emu-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-pc-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-pc-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-ppc64le-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-ppc64le-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-efi-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-efi-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.x86_64" ], "known_not_affected": [ "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-2:0.4.0-8.el9_0.1.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-2:0.4.0-8.el9_0.1.src", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-2:0.4.0-8.el9_0.1.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-debuginfo-2:0.4.0-8.el9_0.1.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-debuginfo-2:0.4.0-8.el9_0.1.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-debugsource-2:0.4.0-8.el9_0.1.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-debugsource-2:0.4.0-8.el9_0.1.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:shim-0:15.6-1.el9.src", "BaseOS-9.0.0.Z.MAIN.EUS:shim-aa64-0:15.6-1.el9.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:shim-x64-0:15.6-1.el9.x86_64", "CRB-9.0.0.Z.MAIN.EUS:shim-unsigned-x64-0:15.6-1.el9.src", "CRB-9.0.0.Z.MAIN.EUS:shim-unsigned-x64-0:15.6-1.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-28733" }, { "category": "external", "summary": "RHBZ#2083339", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2083339" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28733", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28733" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28733", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28733" } ], "release_date": "2022-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-16T15:26:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.0.0.Z.MAIN.EUS:grub2-1:2.06-27.el9_0.7.src", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-common-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debugsource-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debugsource-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debugsource-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-aa64-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-aa64-cdboot-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-aa64-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-x64-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-x64-cdboot-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-x64-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-emu-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-emu-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-pc-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-pc-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-ppc64le-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-ppc64le-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-efi-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-efi-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5099" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.0.0.Z.MAIN.EUS:grub2-1:2.06-27.el9_0.7.src", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-common-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debugsource-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debugsource-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debugsource-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-aa64-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-aa64-cdboot-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-aa64-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-x64-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-x64-cdboot-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-x64-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-emu-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-emu-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-pc-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-pc-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-ppc64le-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-ppc64le-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-efi-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-efi-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "grub2: Integer underflow in grub_net_recv_ip4_packets" }, { "cve": "CVE-2022-28734", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-05-25T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-2:0.4.0-8.el9_0.1.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-2:0.4.0-8.el9_0.1.src", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-2:0.4.0-8.el9_0.1.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-debuginfo-2:0.4.0-8.el9_0.1.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-debuginfo-2:0.4.0-8.el9_0.1.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-debugsource-2:0.4.0-8.el9_0.1.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-debugsource-2:0.4.0-8.el9_0.1.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:shim-0:15.6-1.el9.src", "BaseOS-9.0.0.Z.MAIN.EUS:shim-aa64-0:15.6-1.el9.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:shim-x64-0:15.6-1.el9.x86_64", "CRB-9.0.0.Z.MAIN.EUS:shim-unsigned-x64-0:15.6-1.el9.src", "CRB-9.0.0.Z.MAIN.EUS:shim-unsigned-x64-0:15.6-1.el9.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2090463" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2 when handling split HTTP headers. While processing a split HTTP header, grub2 wrongly advances its control pointer to the internal buffer by one position, which can lead to an out-of-bounds write. This flaw allows an attacker to leverage this issue by crafting a malicious set of HTTP packages making grub2 corrupt its internal memory metadata structure. This leads to data integrity and confidentiality issues or forces grub to crash, resulting in a denial of service attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Out-of-bound write when handling split HTTP headers", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.0.0.Z.MAIN.EUS:grub2-1:2.06-27.el9_0.7.src", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-common-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debugsource-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debugsource-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debugsource-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-aa64-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-aa64-cdboot-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-aa64-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-x64-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-x64-cdboot-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-x64-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-emu-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-emu-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-pc-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-pc-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-ppc64le-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-ppc64le-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-efi-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-efi-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.x86_64" ], "known_not_affected": [ "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-2:0.4.0-8.el9_0.1.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-2:0.4.0-8.el9_0.1.src", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-2:0.4.0-8.el9_0.1.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-debuginfo-2:0.4.0-8.el9_0.1.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-debuginfo-2:0.4.0-8.el9_0.1.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-debugsource-2:0.4.0-8.el9_0.1.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-debugsource-2:0.4.0-8.el9_0.1.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:shim-0:15.6-1.el9.src", "BaseOS-9.0.0.Z.MAIN.EUS:shim-aa64-0:15.6-1.el9.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:shim-x64-0:15.6-1.el9.x86_64", "CRB-9.0.0.Z.MAIN.EUS:shim-unsigned-x64-0:15.6-1.el9.src", "CRB-9.0.0.Z.MAIN.EUS:shim-unsigned-x64-0:15.6-1.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-28734" }, { "category": "external", "summary": "RHBZ#2090463", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090463" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28734", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28734" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28734", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28734" } ], "release_date": "2022-06-07T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-16T15:26:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.0.0.Z.MAIN.EUS:grub2-1:2.06-27.el9_0.7.src", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-common-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debugsource-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debugsource-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debugsource-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-aa64-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-aa64-cdboot-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-aa64-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-x64-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-x64-cdboot-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-x64-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-emu-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-emu-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-pc-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-pc-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-ppc64le-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-ppc64le-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-efi-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-efi-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5099" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "BaseOS-9.0.0.Z.MAIN.EUS:grub2-1:2.06-27.el9_0.7.src", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-common-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debugsource-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debugsource-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debugsource-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-aa64-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-aa64-cdboot-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-aa64-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-x64-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-x64-cdboot-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-x64-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-emu-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-emu-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-pc-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-pc-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-ppc64le-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-ppc64le-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-efi-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-efi-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Out-of-bound write when handling split HTTP headers" }, { "acknowledgments": [ { "names": [ "Julian Andres Klode" ], "organization": "Canonical" } ], "cve": "CVE-2022-28735", "cwe": { "id": "CWE-829", "name": "Inclusion of Functionality from Untrusted Control Sphere" }, "discovery_date": "2022-05-26T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-2:0.4.0-8.el9_0.1.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-2:0.4.0-8.el9_0.1.src", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-2:0.4.0-8.el9_0.1.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-debuginfo-2:0.4.0-8.el9_0.1.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-debuginfo-2:0.4.0-8.el9_0.1.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-debugsource-2:0.4.0-8.el9_0.1.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-debugsource-2:0.4.0-8.el9_0.1.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:shim-0:15.6-1.el9.src", "BaseOS-9.0.0.Z.MAIN.EUS:shim-aa64-0:15.6-1.el9.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:shim-x64-0:15.6-1.el9.x86_64", "CRB-9.0.0.Z.MAIN.EUS:shim-unsigned-x64-0:15.6-1.el9.src", "CRB-9.0.0.Z.MAIN.EUS:shim-unsigned-x64-0:15.6-1.el9.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2090857" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. The shim_lock verifier from grub2 allows non-kernel files to be loaded when secure boot is enabled, giving the possibility of unverified code or modules to be loaded when it should not be allowed.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: shim_lock verifier allows non-kernel files to be loaded", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.0.0.Z.MAIN.EUS:grub2-1:2.06-27.el9_0.7.src", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-common-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debugsource-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debugsource-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debugsource-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-aa64-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-aa64-cdboot-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-aa64-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-x64-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-x64-cdboot-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-x64-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-emu-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-emu-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-pc-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-pc-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-ppc64le-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-ppc64le-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-efi-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-efi-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.x86_64" ], "known_not_affected": [ "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-2:0.4.0-8.el9_0.1.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-2:0.4.0-8.el9_0.1.src", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-2:0.4.0-8.el9_0.1.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-debuginfo-2:0.4.0-8.el9_0.1.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-debuginfo-2:0.4.0-8.el9_0.1.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-debugsource-2:0.4.0-8.el9_0.1.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-debugsource-2:0.4.0-8.el9_0.1.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:shim-0:15.6-1.el9.src", "BaseOS-9.0.0.Z.MAIN.EUS:shim-aa64-0:15.6-1.el9.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:shim-x64-0:15.6-1.el9.x86_64", "CRB-9.0.0.Z.MAIN.EUS:shim-unsigned-x64-0:15.6-1.el9.src", "CRB-9.0.0.Z.MAIN.EUS:shim-unsigned-x64-0:15.6-1.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-28735" }, { "category": "external", "summary": "RHBZ#2090857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090857" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28735", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28735" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28735", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28735" } ], "release_date": "2022-06-07T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-16T15:26:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.0.0.Z.MAIN.EUS:grub2-1:2.06-27.el9_0.7.src", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-common-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debugsource-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debugsource-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debugsource-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-aa64-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-aa64-cdboot-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-aa64-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-x64-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-x64-cdboot-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-x64-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-emu-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-emu-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-pc-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-pc-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-ppc64le-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-ppc64le-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-efi-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-efi-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5099" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.0.0.Z.MAIN.EUS:grub2-1:2.06-27.el9_0.7.src", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-common-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debugsource-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debugsource-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debugsource-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-aa64-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-aa64-cdboot-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-aa64-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-x64-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-x64-cdboot-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-x64-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-emu-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-emu-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-pc-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-pc-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-ppc64le-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-ppc64le-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-efi-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-efi-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: shim_lock verifier allows non-kernel files to be loaded" }, { "cve": "CVE-2022-28736", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-06-01T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-2:0.4.0-8.el9_0.1.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-2:0.4.0-8.el9_0.1.src", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-2:0.4.0-8.el9_0.1.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-debuginfo-2:0.4.0-8.el9_0.1.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-debuginfo-2:0.4.0-8.el9_0.1.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-debugsource-2:0.4.0-8.el9_0.1.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-debugsource-2:0.4.0-8.el9_0.1.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:shim-0:15.6-1.el9.src", "BaseOS-9.0.0.Z.MAIN.EUS:shim-aa64-0:15.6-1.el9.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:shim-x64-0:15.6-1.el9.x86_64", "CRB-9.0.0.Z.MAIN.EUS:shim-unsigned-x64-0:15.6-1.el9.src", "CRB-9.0.0.Z.MAIN.EUS:shim-unsigned-x64-0:15.6-1.el9.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2092613" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found on grub2\u0027s chainloader command. This flaw allows an attacker to gain access to restricted data or cause arbitrary code execution if they can establish control from grub\u0027s memory allocation pattern.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: use-after-free in grub_cmd_chainloader()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.0.0.Z.MAIN.EUS:grub2-1:2.06-27.el9_0.7.src", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-common-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debugsource-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debugsource-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debugsource-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-aa64-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-aa64-cdboot-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-aa64-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-x64-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-x64-cdboot-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-x64-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-emu-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-emu-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-pc-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-pc-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-ppc64le-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-ppc64le-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-efi-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-efi-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.x86_64" ], "known_not_affected": [ "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-2:0.4.0-8.el9_0.1.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-2:0.4.0-8.el9_0.1.src", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-2:0.4.0-8.el9_0.1.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-debuginfo-2:0.4.0-8.el9_0.1.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-debuginfo-2:0.4.0-8.el9_0.1.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-debugsource-2:0.4.0-8.el9_0.1.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-debugsource-2:0.4.0-8.el9_0.1.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:shim-0:15.6-1.el9.src", "BaseOS-9.0.0.Z.MAIN.EUS:shim-aa64-0:15.6-1.el9.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:shim-x64-0:15.6-1.el9.x86_64", "CRB-9.0.0.Z.MAIN.EUS:shim-unsigned-x64-0:15.6-1.el9.src", "CRB-9.0.0.Z.MAIN.EUS:shim-unsigned-x64-0:15.6-1.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-28736" }, { "category": "external", "summary": "RHBZ#2092613", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092613" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28736", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28736" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28736", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28736" } ], "release_date": "2022-06-07T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-16T15:26:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.0.0.Z.MAIN.EUS:grub2-1:2.06-27.el9_0.7.src", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-common-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debugsource-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debugsource-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debugsource-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-aa64-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-aa64-cdboot-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-aa64-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-x64-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-x64-cdboot-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-x64-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-emu-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-emu-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-pc-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-pc-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-ppc64le-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-ppc64le-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-efi-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-efi-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5099" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.0.0.Z.MAIN.EUS:grub2-1:2.06-27.el9_0.7.src", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-common-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debugsource-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debugsource-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debugsource-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-aa64-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-aa64-cdboot-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-aa64-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-x64-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-x64-cdboot-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-x64-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-emu-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-emu-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-pc-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-pc-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-ppc64le-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-ppc64le-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-efi-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-efi-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: use-after-free in grub_cmd_chainloader()" }, { "cve": "CVE-2022-28737", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2022-05-26T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-9.0.0.Z.MAIN.EUS:grub2-1:2.06-27.el9_0.7.src", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-common-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debugsource-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debugsource-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debugsource-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-aa64-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-aa64-cdboot-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-aa64-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-x64-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-x64-cdboot-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-x64-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-emu-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-emu-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-pc-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-pc-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-ppc64le-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-ppc64le-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-efi-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-efi-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-2:0.4.0-8.el9_0.1.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-2:0.4.0-8.el9_0.1.src", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-2:0.4.0-8.el9_0.1.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-debuginfo-2:0.4.0-8.el9_0.1.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-debuginfo-2:0.4.0-8.el9_0.1.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-debugsource-2:0.4.0-8.el9_0.1.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-debugsource-2:0.4.0-8.el9_0.1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2090899" } ], "notes": [ { "category": "description", "text": "A flaw was found in shim during the handling of EFI executables. A crafted EFI image can lead to an overflow in shim. This flaw allows an attacker to perform an out-of-bounds write in memory. A successful attack can lead to data integrity, confidentiality issues, and arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "shim: Buffer overflow when loading crafted EFI images", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.0.0.Z.MAIN.EUS:shim-0:15.6-1.el9.src", "BaseOS-9.0.0.Z.MAIN.EUS:shim-aa64-0:15.6-1.el9.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:shim-x64-0:15.6-1.el9.x86_64", "CRB-9.0.0.Z.MAIN.EUS:shim-unsigned-x64-0:15.6-1.el9.src", "CRB-9.0.0.Z.MAIN.EUS:shim-unsigned-x64-0:15.6-1.el9.x86_64" ], "known_not_affected": [ "BaseOS-9.0.0.Z.MAIN.EUS:grub2-1:2.06-27.el9_0.7.src", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-common-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debugsource-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debugsource-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-debugsource-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-aa64-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-aa64-cdboot-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-aa64-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-x64-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-x64-cdboot-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-efi-x64-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-emu-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-emu-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-pc-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-pc-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-ppc64le-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-ppc64le-modules-1:2.06-27.el9_0.7.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-efi-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-efi-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.7.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-2:0.4.0-8.el9_0.1.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-2:0.4.0-8.el9_0.1.src", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-2:0.4.0-8.el9_0.1.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-debuginfo-2:0.4.0-8.el9_0.1.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-debuginfo-2:0.4.0-8.el9_0.1.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-debugsource-2:0.4.0-8.el9_0.1.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:mokutil-debugsource-2:0.4.0-8.el9_0.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-28737" }, { "category": "external", "summary": "RHBZ#2090899", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090899" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28737", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28737" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28737", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28737" } ], "release_date": "2022-06-07T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-16T15:26:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.0.0.Z.MAIN.EUS:shim-0:15.6-1.el9.src", "BaseOS-9.0.0.Z.MAIN.EUS:shim-aa64-0:15.6-1.el9.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:shim-x64-0:15.6-1.el9.x86_64", "CRB-9.0.0.Z.MAIN.EUS:shim-unsigned-x64-0:15.6-1.el9.src", "CRB-9.0.0.Z.MAIN.EUS:shim-unsigned-x64-0:15.6-1.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5099" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.0.0.Z.MAIN.EUS:shim-0:15.6-1.el9.src", "BaseOS-9.0.0.Z.MAIN.EUS:shim-aa64-0:15.6-1.el9.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:shim-x64-0:15.6-1.el9.x86_64", "CRB-9.0.0.Z.MAIN.EUS:shim-unsigned-x64-0:15.6-1.el9.src", "CRB-9.0.0.Z.MAIN.EUS:shim-unsigned-x64-0:15.6-1.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "shim: Buffer overflow when loading crafted EFI images" } ] }
rhsa-2022_5100
Vulnerability from csaf_redhat
Published
2022-06-16 15:49
Modified
2024-11-06 01:05
Summary
Red Hat Security Advisory: grub2, mokutil, shim, and shim-unsigned-x64 security update
Notes
Topic
An update for grub2, mokutil, shim, and shim-unsigned-x64 is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB), a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices.
The shim package contains a first-stage UEFI boot loader that handles chaining to a trusted full boot loader under secure boot environments.
Security Fix(es):
* grub2: Integer underflow in grub_net_recv_ip4_packets (CVE-2022-28733)
* grub2: Crafted PNG grayscale images may lead to out-of-bounds write in heap (CVE-2021-3695)
* grub2: Crafted PNG image may lead to out-of-bound write during huffman table handling (CVE-2021-3696)
* grub2: Crafted JPEG image can lead to buffer underflow write in the heap (CVE-2021-3697)
* grub2: Out-of-bound write when handling split HTTP headers (CVE-2022-28734)
* grub2: shim_lock verifier allows non-kernel files to be loaded (CVE-2022-28735)
* grub2: use-after-free in grub_cmd_chainloader() (CVE-2022-28736)
* shim: Buffer overflow when loading crafted EFI images (CVE-2022-28737)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for grub2, mokutil, shim, and shim-unsigned-x64 is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB), a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices.\n\nThe shim package contains a first-stage UEFI boot loader that handles chaining to a trusted full boot loader under secure boot environments.\n\nSecurity Fix(es):\n\n* grub2: Integer underflow in grub_net_recv_ip4_packets (CVE-2022-28733)\n\n* grub2: Crafted PNG grayscale images may lead to out-of-bounds write in heap (CVE-2021-3695)\n\n* grub2: Crafted PNG image may lead to out-of-bound write during huffman table handling (CVE-2021-3696)\n\n* grub2: Crafted JPEG image can lead to buffer underflow write in the heap (CVE-2021-3697)\n\n* grub2: Out-of-bound write when handling split HTTP headers (CVE-2022-28734)\n\n* grub2: shim_lock verifier allows non-kernel files to be loaded (CVE-2022-28735)\n\n* grub2: use-after-free in grub_cmd_chainloader() (CVE-2022-28736)\n\n* shim: Buffer overflow when loading crafted EFI images (CVE-2022-28737)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:5100", "url": "https://access.redhat.com/errata/RHSA-2022:5100" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1991685", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1991685" }, { "category": "external", "summary": "1991686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1991686" }, { "category": "external", "summary": "1991687", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1991687" }, { "category": "external", "summary": "2083339", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2083339" }, { "category": "external", "summary": "2090463", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090463" }, { "category": "external", "summary": "2090857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090857" }, { "category": "external", "summary": "2090899", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090899" }, { "category": "external", "summary": "2092613", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092613" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_5100.json" } ], "title": "Red Hat Security Advisory: grub2, mokutil, shim, and shim-unsigned-x64 security update", "tracking": { "current_release_date": "2024-11-06T01:05:48+00:00", "generator": { "date": "2024-11-06T01:05:48+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:5100", "initial_release_date": "2022-06-16T15:49:41+00:00", "revision_history": [ { "date": "2022-06-16T15:49:41+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-06-16T15:49:41+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:05:48+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.2::baseos" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product": { "name": "Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.2::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "mokutil-1:0.3.0-9.el8_2.2.src", "product": { "name": "mokutil-1:0.3.0-9.el8_2.2.src", "product_id": "mokutil-1:0.3.0-9.el8_2.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mokutil@0.3.0-9.el8_2.2?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-1:2.02-87.el8_2.10.src", "product": { "name": "grub2-1:2.02-87.el8_2.10.src", "product_id": "grub2-1:2.02-87.el8_2.10.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2@2.02-87.el8_2.10?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "shim-unsigned-x64-0:15.6-1.el8.src", "product": { "name": "shim-unsigned-x64-0:15.6-1.el8.src", "product_id": "shim-unsigned-x64-0:15.6-1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/shim-unsigned-x64@15.6-1.el8?arch=src" } } }, { "category": "product_version", "name": "shim-0:15.6-1.el8.src", "product": { "name": "shim-0:15.6-1.el8.src", "product_id": "shim-0:15.6-1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/shim@15.6-1.el8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "mokutil-1:0.3.0-9.el8_2.2.aarch64", "product": { "name": "mokutil-1:0.3.0-9.el8_2.2.aarch64", "product_id": "mokutil-1:0.3.0-9.el8_2.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mokutil@0.3.0-9.el8_2.2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "mokutil-debugsource-1:0.3.0-9.el8_2.2.aarch64", "product": { "name": "mokutil-debugsource-1:0.3.0-9.el8_2.2.aarch64", "product_id": "mokutil-debugsource-1:0.3.0-9.el8_2.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mokutil-debugsource@0.3.0-9.el8_2.2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "mokutil-debuginfo-1:0.3.0-9.el8_2.2.aarch64", "product": { "name": "mokutil-debuginfo-1:0.3.0-9.el8_2.2.aarch64", "product_id": "mokutil-debuginfo-1:0.3.0-9.el8_2.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mokutil-debuginfo@0.3.0-9.el8_2.2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-aa64-1:2.02-87.el8_2.10.aarch64", "product": { "name": "grub2-efi-aa64-1:2.02-87.el8_2.10.aarch64", "product_id": "grub2-efi-aa64-1:2.02-87.el8_2.10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-aa64@2.02-87.el8_2.10?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-aa64-cdboot-1:2.02-87.el8_2.10.aarch64", "product": { "name": "grub2-efi-aa64-cdboot-1:2.02-87.el8_2.10.aarch64", "product_id": "grub2-efi-aa64-cdboot-1:2.02-87.el8_2.10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-aa64-cdboot@2.02-87.el8_2.10?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-1:2.02-87.el8_2.10.aarch64", "product": { "name": "grub2-tools-1:2.02-87.el8_2.10.aarch64", "product_id": "grub2-tools-1:2.02-87.el8_2.10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools@2.02-87.el8_2.10?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-1:2.02-87.el8_2.10.aarch64", "product": { "name": "grub2-tools-extra-1:2.02-87.el8_2.10.aarch64", "product_id": "grub2-tools-extra-1:2.02-87.el8_2.10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra@2.02-87.el8_2.10?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-1:2.02-87.el8_2.10.aarch64", "product": { "name": "grub2-tools-minimal-1:2.02-87.el8_2.10.aarch64", "product_id": "grub2-tools-minimal-1:2.02-87.el8_2.10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal@2.02-87.el8_2.10?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debugsource-1:2.02-87.el8_2.10.aarch64", "product": { "name": "grub2-debugsource-1:2.02-87.el8_2.10.aarch64", "product_id": "grub2-debugsource-1:2.02-87.el8_2.10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debugsource@2.02-87.el8_2.10?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debuginfo-1:2.02-87.el8_2.10.aarch64", "product": { "name": "grub2-debuginfo-1:2.02-87.el8_2.10.aarch64", "product_id": "grub2-debuginfo-1:2.02-87.el8_2.10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debuginfo@2.02-87.el8_2.10?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-debuginfo-1:2.02-87.el8_2.10.aarch64", "product": { "name": "grub2-tools-debuginfo-1:2.02-87.el8_2.10.aarch64", "product_id": "grub2-tools-debuginfo-1:2.02-87.el8_2.10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-debuginfo@2.02-87.el8_2.10?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.aarch64", "product": { "name": "grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.aarch64", "product_id": "grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra-debuginfo@2.02-87.el8_2.10?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.aarch64", "product": { "name": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.aarch64", "product_id": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal-debuginfo@2.02-87.el8_2.10?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "shim-aa64-0:15.6-1.el8.aarch64", "product": { "name": "shim-aa64-0:15.6-1.el8.aarch64", "product_id": "shim-aa64-0:15.6-1.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/shim-aa64@15.6-1.el8?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "mokutil-1:0.3.0-9.el8_2.2.x86_64", "product": { "name": "mokutil-1:0.3.0-9.el8_2.2.x86_64", "product_id": "mokutil-1:0.3.0-9.el8_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mokutil@0.3.0-9.el8_2.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "mokutil-debugsource-1:0.3.0-9.el8_2.2.x86_64", "product": { "name": "mokutil-debugsource-1:0.3.0-9.el8_2.2.x86_64", "product_id": "mokutil-debugsource-1:0.3.0-9.el8_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mokutil-debugsource@0.3.0-9.el8_2.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "mokutil-debuginfo-1:0.3.0-9.el8_2.2.x86_64", "product": { "name": "mokutil-debuginfo-1:0.3.0-9.el8_2.2.x86_64", "product_id": "mokutil-debuginfo-1:0.3.0-9.el8_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mokutil-debuginfo@0.3.0-9.el8_2.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-ia32-1:2.02-87.el8_2.10.x86_64", "product": { "name": "grub2-efi-ia32-1:2.02-87.el8_2.10.x86_64", "product_id": "grub2-efi-ia32-1:2.02-87.el8_2.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-ia32@2.02-87.el8_2.10?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-ia32-cdboot-1:2.02-87.el8_2.10.x86_64", "product": { "name": "grub2-efi-ia32-cdboot-1:2.02-87.el8_2.10.x86_64", "product_id": "grub2-efi-ia32-cdboot-1:2.02-87.el8_2.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-ia32-cdboot@2.02-87.el8_2.10?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-x64-1:2.02-87.el8_2.10.x86_64", "product": { "name": "grub2-efi-x64-1:2.02-87.el8_2.10.x86_64", "product_id": "grub2-efi-x64-1:2.02-87.el8_2.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-x64@2.02-87.el8_2.10?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-x64-cdboot-1:2.02-87.el8_2.10.x86_64", "product": { "name": "grub2-efi-x64-cdboot-1:2.02-87.el8_2.10.x86_64", "product_id": "grub2-efi-x64-cdboot-1:2.02-87.el8_2.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-x64-cdboot@2.02-87.el8_2.10?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-pc-1:2.02-87.el8_2.10.x86_64", "product": { "name": "grub2-pc-1:2.02-87.el8_2.10.x86_64", "product_id": "grub2-pc-1:2.02-87.el8_2.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-pc@2.02-87.el8_2.10?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-1:2.02-87.el8_2.10.x86_64", "product": { "name": "grub2-tools-1:2.02-87.el8_2.10.x86_64", "product_id": "grub2-tools-1:2.02-87.el8_2.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools@2.02-87.el8_2.10?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-efi-1:2.02-87.el8_2.10.x86_64", "product": { "name": "grub2-tools-efi-1:2.02-87.el8_2.10.x86_64", "product_id": "grub2-tools-efi-1:2.02-87.el8_2.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-efi@2.02-87.el8_2.10?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-1:2.02-87.el8_2.10.x86_64", "product": { "name": "grub2-tools-extra-1:2.02-87.el8_2.10.x86_64", "product_id": "grub2-tools-extra-1:2.02-87.el8_2.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra@2.02-87.el8_2.10?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-1:2.02-87.el8_2.10.x86_64", "product": { "name": "grub2-tools-minimal-1:2.02-87.el8_2.10.x86_64", "product_id": "grub2-tools-minimal-1:2.02-87.el8_2.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal@2.02-87.el8_2.10?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debugsource-1:2.02-87.el8_2.10.x86_64", "product": { "name": "grub2-debugsource-1:2.02-87.el8_2.10.x86_64", "product_id": "grub2-debugsource-1:2.02-87.el8_2.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debugsource@2.02-87.el8_2.10?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debuginfo-1:2.02-87.el8_2.10.x86_64", "product": { "name": "grub2-debuginfo-1:2.02-87.el8_2.10.x86_64", "product_id": "grub2-debuginfo-1:2.02-87.el8_2.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debuginfo@2.02-87.el8_2.10?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-debuginfo-1:2.02-87.el8_2.10.x86_64", "product": { "name": "grub2-tools-debuginfo-1:2.02-87.el8_2.10.x86_64", "product_id": "grub2-tools-debuginfo-1:2.02-87.el8_2.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-debuginfo@2.02-87.el8_2.10?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-efi-debuginfo-1:2.02-87.el8_2.10.x86_64", "product": { "name": "grub2-tools-efi-debuginfo-1:2.02-87.el8_2.10.x86_64", "product_id": "grub2-tools-efi-debuginfo-1:2.02-87.el8_2.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-efi-debuginfo@2.02-87.el8_2.10?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.x86_64", "product": { "name": "grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.x86_64", "product_id": "grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra-debuginfo@2.02-87.el8_2.10?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.x86_64", "product": { "name": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.x86_64", "product_id": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal-debuginfo@2.02-87.el8_2.10?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "shim-unsigned-x64-0:15.6-1.el8.x86_64", "product": { "name": "shim-unsigned-x64-0:15.6-1.el8.x86_64", "product_id": "shim-unsigned-x64-0:15.6-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/shim-unsigned-x64@15.6-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "shim-ia32-0:15.6-1.el8.x86_64", "product": { "name": "shim-ia32-0:15.6-1.el8.x86_64", "product_id": "shim-ia32-0:15.6-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/shim-ia32@15.6-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "shim-x64-0:15.6-1.el8.x86_64", "product": { "name": "shim-x64-0:15.6-1.el8.x86_64", "product_id": "shim-x64-0:15.6-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/shim-x64@15.6-1.el8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "grub2-common-1:2.02-87.el8_2.10.noarch", "product": { "name": "grub2-common-1:2.02-87.el8_2.10.noarch", "product_id": "grub2-common-1:2.02-87.el8_2.10.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-common@2.02-87.el8_2.10?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-aa64-modules-1:2.02-87.el8_2.10.noarch", "product": { "name": "grub2-efi-aa64-modules-1:2.02-87.el8_2.10.noarch", "product_id": "grub2-efi-aa64-modules-1:2.02-87.el8_2.10.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-aa64-modules@2.02-87.el8_2.10?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-ia32-modules-1:2.02-87.el8_2.10.noarch", "product": { "name": "grub2-efi-ia32-modules-1:2.02-87.el8_2.10.noarch", "product_id": "grub2-efi-ia32-modules-1:2.02-87.el8_2.10.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-ia32-modules@2.02-87.el8_2.10?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-x64-modules-1:2.02-87.el8_2.10.noarch", "product": { "name": "grub2-efi-x64-modules-1:2.02-87.el8_2.10.noarch", "product_id": "grub2-efi-x64-modules-1:2.02-87.el8_2.10.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-x64-modules@2.02-87.el8_2.10?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-pc-modules-1:2.02-87.el8_2.10.noarch", "product": { "name": "grub2-pc-modules-1:2.02-87.el8_2.10.noarch", "product_id": "grub2-pc-modules-1:2.02-87.el8_2.10.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-pc-modules@2.02-87.el8_2.10?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-ppc64le-modules-1:2.02-87.el8_2.10.noarch", "product": { "name": "grub2-ppc64le-modules-1:2.02-87.el8_2.10.noarch", "product_id": "grub2-ppc64le-modules-1:2.02-87.el8_2.10.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-ppc64le-modules@2.02-87.el8_2.10?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "grub2-ppc64le-1:2.02-87.el8_2.10.ppc64le", "product": { "name": "grub2-ppc64le-1:2.02-87.el8_2.10.ppc64le", "product_id": "grub2-ppc64le-1:2.02-87.el8_2.10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-ppc64le@2.02-87.el8_2.10?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-1:2.02-87.el8_2.10.ppc64le", "product": { "name": "grub2-tools-1:2.02-87.el8_2.10.ppc64le", "product_id": "grub2-tools-1:2.02-87.el8_2.10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools@2.02-87.el8_2.10?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-1:2.02-87.el8_2.10.ppc64le", "product": { "name": "grub2-tools-extra-1:2.02-87.el8_2.10.ppc64le", "product_id": "grub2-tools-extra-1:2.02-87.el8_2.10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra@2.02-87.el8_2.10?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-1:2.02-87.el8_2.10.ppc64le", "product": { "name": "grub2-tools-minimal-1:2.02-87.el8_2.10.ppc64le", "product_id": "grub2-tools-minimal-1:2.02-87.el8_2.10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal@2.02-87.el8_2.10?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debugsource-1:2.02-87.el8_2.10.ppc64le", "product": { "name": "grub2-debugsource-1:2.02-87.el8_2.10.ppc64le", "product_id": "grub2-debugsource-1:2.02-87.el8_2.10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debugsource@2.02-87.el8_2.10?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debuginfo-1:2.02-87.el8_2.10.ppc64le", "product": { "name": "grub2-debuginfo-1:2.02-87.el8_2.10.ppc64le", "product_id": "grub2-debuginfo-1:2.02-87.el8_2.10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debuginfo@2.02-87.el8_2.10?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-debuginfo-1:2.02-87.el8_2.10.ppc64le", "product": { "name": "grub2-tools-debuginfo-1:2.02-87.el8_2.10.ppc64le", "product_id": "grub2-tools-debuginfo-1:2.02-87.el8_2.10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-debuginfo@2.02-87.el8_2.10?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.ppc64le", "product": { "name": "grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.ppc64le", "product_id": "grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra-debuginfo@2.02-87.el8_2.10?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.ppc64le", "product": { "name": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.ppc64le", "product_id": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal-debuginfo@2.02-87.el8_2.10?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-87.el8_2.10.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:grub2-1:2.02-87.el8_2.10.src" }, "product_reference": "grub2-1:2.02-87.el8_2.10.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-common-1:2.02-87.el8_2.10.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:grub2-common-1:2.02-87.el8_2.10.noarch" }, "product_reference": "grub2-common-1:2.02-87.el8_2.10.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-87.el8_2.10.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.10.aarch64" }, "product_reference": "grub2-debuginfo-1:2.02-87.el8_2.10.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-87.el8_2.10.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.10.ppc64le" }, "product_reference": "grub2-debuginfo-1:2.02-87.el8_2.10.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-87.el8_2.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.10.x86_64" }, "product_reference": "grub2-debuginfo-1:2.02-87.el8_2.10.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debugsource-1:2.02-87.el8_2.10.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.10.aarch64" }, "product_reference": "grub2-debugsource-1:2.02-87.el8_2.10.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debugsource-1:2.02-87.el8_2.10.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.10.ppc64le" }, "product_reference": "grub2-debugsource-1:2.02-87.el8_2.10.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debugsource-1:2.02-87.el8_2.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.10.x86_64" }, "product_reference": "grub2-debugsource-1:2.02-87.el8_2.10.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-aa64-1:2.02-87.el8_2.10.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-1:2.02-87.el8_2.10.aarch64" }, "product_reference": "grub2-efi-aa64-1:2.02-87.el8_2.10.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-aa64-cdboot-1:2.02-87.el8_2.10.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-87.el8_2.10.aarch64" }, "product_reference": "grub2-efi-aa64-cdboot-1:2.02-87.el8_2.10.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-aa64-modules-1:2.02-87.el8_2.10.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-87.el8_2.10.noarch" }, "product_reference": "grub2-efi-aa64-modules-1:2.02-87.el8_2.10.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-1:2.02-87.el8_2.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-1:2.02-87.el8_2.10.x86_64" }, "product_reference": "grub2-efi-ia32-1:2.02-87.el8_2.10.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-cdboot-1:2.02-87.el8_2.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.10.x86_64" }, "product_reference": "grub2-efi-ia32-cdboot-1:2.02-87.el8_2.10.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-modules-1:2.02-87.el8_2.10.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-87.el8_2.10.noarch" }, "product_reference": "grub2-efi-ia32-modules-1:2.02-87.el8_2.10.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-1:2.02-87.el8_2.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-1:2.02-87.el8_2.10.x86_64" }, "product_reference": "grub2-efi-x64-1:2.02-87.el8_2.10.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-cdboot-1:2.02-87.el8_2.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-87.el8_2.10.x86_64" }, "product_reference": "grub2-efi-x64-cdboot-1:2.02-87.el8_2.10.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-modules-1:2.02-87.el8_2.10.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-modules-1:2.02-87.el8_2.10.noarch" }, "product_reference": "grub2-efi-x64-modules-1:2.02-87.el8_2.10.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-1:2.02-87.el8_2.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:grub2-pc-1:2.02-87.el8_2.10.x86_64" }, "product_reference": "grub2-pc-1:2.02-87.el8_2.10.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-modules-1:2.02-87.el8_2.10.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:grub2-pc-modules-1:2.02-87.el8_2.10.noarch" }, "product_reference": "grub2-pc-modules-1:2.02-87.el8_2.10.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-1:2.02-87.el8_2.10.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-1:2.02-87.el8_2.10.ppc64le" }, "product_reference": "grub2-ppc64le-1:2.02-87.el8_2.10.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-modules-1:2.02-87.el8_2.10.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-modules-1:2.02-87.el8_2.10.noarch" }, "product_reference": "grub2-ppc64le-modules-1:2.02-87.el8_2.10.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-87.el8_2.10.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.10.aarch64" }, "product_reference": "grub2-tools-1:2.02-87.el8_2.10.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-87.el8_2.10.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.10.ppc64le" }, "product_reference": "grub2-tools-1:2.02-87.el8_2.10.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-87.el8_2.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.10.x86_64" }, "product_reference": "grub2-tools-1:2.02-87.el8_2.10.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-debuginfo-1:2.02-87.el8_2.10.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.10.aarch64" }, "product_reference": "grub2-tools-debuginfo-1:2.02-87.el8_2.10.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-debuginfo-1:2.02-87.el8_2.10.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.10.ppc64le" }, "product_reference": "grub2-tools-debuginfo-1:2.02-87.el8_2.10.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-debuginfo-1:2.02-87.el8_2.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.10.x86_64" }, "product_reference": "grub2-tools-debuginfo-1:2.02-87.el8_2.10.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-efi-1:2.02-87.el8_2.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-1:2.02-87.el8_2.10.x86_64" }, "product_reference": "grub2-tools-efi-1:2.02-87.el8_2.10.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-efi-debuginfo-1:2.02-87.el8_2.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.10.x86_64" }, "product_reference": "grub2-tools-efi-debuginfo-1:2.02-87.el8_2.10.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-87.el8_2.10.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.10.aarch64" }, "product_reference": "grub2-tools-extra-1:2.02-87.el8_2.10.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-87.el8_2.10.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.10.ppc64le" }, "product_reference": "grub2-tools-extra-1:2.02-87.el8_2.10.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-87.el8_2.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.10.x86_64" }, "product_reference": "grub2-tools-extra-1:2.02-87.el8_2.10.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.aarch64" }, "product_reference": "grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.ppc64le" }, "product_reference": "grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.x86_64" }, "product_reference": "grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-87.el8_2.10.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.10.aarch64" }, "product_reference": "grub2-tools-minimal-1:2.02-87.el8_2.10.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-87.el8_2.10.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.10.ppc64le" }, "product_reference": "grub2-tools-minimal-1:2.02-87.el8_2.10.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-87.el8_2.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.10.x86_64" }, "product_reference": "grub2-tools-minimal-1:2.02-87.el8_2.10.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.aarch64" }, "product_reference": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.ppc64le" }, "product_reference": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.x86_64" }, "product_reference": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mokutil-1:0.3.0-9.el8_2.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:mokutil-1:0.3.0-9.el8_2.2.aarch64" }, "product_reference": "mokutil-1:0.3.0-9.el8_2.2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mokutil-1:0.3.0-9.el8_2.2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:mokutil-1:0.3.0-9.el8_2.2.src" }, "product_reference": "mokutil-1:0.3.0-9.el8_2.2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mokutil-1:0.3.0-9.el8_2.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:mokutil-1:0.3.0-9.el8_2.2.x86_64" }, "product_reference": "mokutil-1:0.3.0-9.el8_2.2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mokutil-debuginfo-1:0.3.0-9.el8_2.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:mokutil-debuginfo-1:0.3.0-9.el8_2.2.aarch64" }, "product_reference": "mokutil-debuginfo-1:0.3.0-9.el8_2.2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mokutil-debuginfo-1:0.3.0-9.el8_2.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:mokutil-debuginfo-1:0.3.0-9.el8_2.2.x86_64" }, "product_reference": "mokutil-debuginfo-1:0.3.0-9.el8_2.2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mokutil-debugsource-1:0.3.0-9.el8_2.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:mokutil-debugsource-1:0.3.0-9.el8_2.2.aarch64" }, "product_reference": "mokutil-debugsource-1:0.3.0-9.el8_2.2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mokutil-debugsource-1:0.3.0-9.el8_2.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:mokutil-debugsource-1:0.3.0-9.el8_2.2.x86_64" }, "product_reference": "mokutil-debugsource-1:0.3.0-9.el8_2.2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "shim-0:15.6-1.el8.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:shim-0:15.6-1.el8.src" }, "product_reference": "shim-0:15.6-1.el8.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "shim-aa64-0:15.6-1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:shim-aa64-0:15.6-1.el8.aarch64" }, "product_reference": "shim-aa64-0:15.6-1.el8.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "shim-ia32-0:15.6-1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:shim-ia32-0:15.6-1.el8.x86_64" }, "product_reference": "shim-ia32-0:15.6-1.el8.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "shim-x64-0:15.6-1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:shim-x64-0:15.6-1.el8.x86_64" }, "product_reference": "shim-x64-0:15.6-1.el8.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "shim-unsigned-x64-0:15.6-1.el8.src as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:shim-unsigned-x64-0:15.6-1.el8.src" }, "product_reference": "shim-unsigned-x64-0:15.6-1.el8.src", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "shim-unsigned-x64-0:15.6-1.el8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:shim-unsigned-x64-0:15.6-1.el8.x86_64" }, "product_reference": "shim-unsigned-x64-0:15.6-1.el8.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-3695", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2021-08-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.2.0.Z.EUS:mokutil-1:0.3.0-9.el8_2.2.aarch64", "BaseOS-8.2.0.Z.EUS:mokutil-1:0.3.0-9.el8_2.2.src", "BaseOS-8.2.0.Z.EUS:mokutil-1:0.3.0-9.el8_2.2.x86_64", "BaseOS-8.2.0.Z.EUS:mokutil-debuginfo-1:0.3.0-9.el8_2.2.aarch64", "BaseOS-8.2.0.Z.EUS:mokutil-debuginfo-1:0.3.0-9.el8_2.2.x86_64", "BaseOS-8.2.0.Z.EUS:mokutil-debugsource-1:0.3.0-9.el8_2.2.aarch64", "BaseOS-8.2.0.Z.EUS:mokutil-debugsource-1:0.3.0-9.el8_2.2.x86_64", "BaseOS-8.2.0.Z.EUS:shim-0:15.6-1.el8.src", "BaseOS-8.2.0.Z.EUS:shim-aa64-0:15.6-1.el8.aarch64", "BaseOS-8.2.0.Z.EUS:shim-ia32-0:15.6-1.el8.x86_64", "BaseOS-8.2.0.Z.EUS:shim-x64-0:15.6-1.el8.x86_64", "CRB-8.2.0.Z.EUS:shim-unsigned-x64-0:15.6-1.el8.src", "CRB-8.2.0.Z.EUS:shim-unsigned-x64-0:15.6-1.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1991685" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub 2, where a crafted 16-bit grayscale PNG image may lead to an out-of-bounds write. This flaw allows an attacker to corrupt the data on the heap portion of the grub2\u0027s memory, leading to possible code execution and the circumvention of the secure boot mechanism.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Crafted PNG grayscale images may lead to out-of-bounds write in heap", "title": "Vulnerability summary" }, { "category": "other", "text": "Due to the nature of the input and how it\u0027s processed, a successful attack is considered very complex to be executed, as the same value is written out of bounds three times in a row.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:grub2-1:2.02-87.el8_2.10.src", "BaseOS-8.2.0.Z.EUS:grub2-common-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-pc-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-pc-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.x86_64" ], "known_not_affected": [ "BaseOS-8.2.0.Z.EUS:mokutil-1:0.3.0-9.el8_2.2.aarch64", "BaseOS-8.2.0.Z.EUS:mokutil-1:0.3.0-9.el8_2.2.src", "BaseOS-8.2.0.Z.EUS:mokutil-1:0.3.0-9.el8_2.2.x86_64", "BaseOS-8.2.0.Z.EUS:mokutil-debuginfo-1:0.3.0-9.el8_2.2.aarch64", "BaseOS-8.2.0.Z.EUS:mokutil-debuginfo-1:0.3.0-9.el8_2.2.x86_64", "BaseOS-8.2.0.Z.EUS:mokutil-debugsource-1:0.3.0-9.el8_2.2.aarch64", "BaseOS-8.2.0.Z.EUS:mokutil-debugsource-1:0.3.0-9.el8_2.2.x86_64", "BaseOS-8.2.0.Z.EUS:shim-0:15.6-1.el8.src", "BaseOS-8.2.0.Z.EUS:shim-aa64-0:15.6-1.el8.aarch64", "BaseOS-8.2.0.Z.EUS:shim-ia32-0:15.6-1.el8.x86_64", "BaseOS-8.2.0.Z.EUS:shim-x64-0:15.6-1.el8.x86_64", "CRB-8.2.0.Z.EUS:shim-unsigned-x64-0:15.6-1.el8.src", "CRB-8.2.0.Z.EUS:shim-unsigned-x64-0:15.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3695" }, { "category": "external", "summary": "RHBZ#1991685", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1991685" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3695", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3695" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3695", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3695" } ], "release_date": "2022-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-16T15:49:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.2.0.Z.EUS:grub2-1:2.02-87.el8_2.10.src", "BaseOS-8.2.0.Z.EUS:grub2-common-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-pc-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-pc-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5100" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:grub2-1:2.02-87.el8_2.10.src", "BaseOS-8.2.0.Z.EUS:grub2-common-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-pc-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-pc-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Crafted PNG grayscale images may lead to out-of-bounds write in heap" }, { "cve": "CVE-2021-3696", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2021-08-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.2.0.Z.EUS:mokutil-1:0.3.0-9.el8_2.2.aarch64", "BaseOS-8.2.0.Z.EUS:mokutil-1:0.3.0-9.el8_2.2.src", "BaseOS-8.2.0.Z.EUS:mokutil-1:0.3.0-9.el8_2.2.x86_64", "BaseOS-8.2.0.Z.EUS:mokutil-debuginfo-1:0.3.0-9.el8_2.2.aarch64", "BaseOS-8.2.0.Z.EUS:mokutil-debuginfo-1:0.3.0-9.el8_2.2.x86_64", "BaseOS-8.2.0.Z.EUS:mokutil-debugsource-1:0.3.0-9.el8_2.2.aarch64", "BaseOS-8.2.0.Z.EUS:mokutil-debugsource-1:0.3.0-9.el8_2.2.x86_64", "BaseOS-8.2.0.Z.EUS:shim-0:15.6-1.el8.src", "BaseOS-8.2.0.Z.EUS:shim-aa64-0:15.6-1.el8.aarch64", "BaseOS-8.2.0.Z.EUS:shim-ia32-0:15.6-1.el8.x86_64", "BaseOS-8.2.0.Z.EUS:shim-x64-0:15.6-1.el8.x86_64", "CRB-8.2.0.Z.EUS:shim-unsigned-x64-0:15.6-1.el8.src", "CRB-8.2.0.Z.EUS:shim-unsigned-x64-0:15.6-1.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1991686" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2 when handling a PNG image header. When decoding the data contained in the Huffman table at the PNG file header, an out-of-bounds write may happen on grub\u0027s heap.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Crafted PNG image may lead to out-of-bound write during huffman table handling", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability\u0027s impact on confidentiality, data integrity, and availability are considered low as a successful attack using this flaw is very complex.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:grub2-1:2.02-87.el8_2.10.src", "BaseOS-8.2.0.Z.EUS:grub2-common-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-pc-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-pc-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.x86_64" ], "known_not_affected": [ "BaseOS-8.2.0.Z.EUS:mokutil-1:0.3.0-9.el8_2.2.aarch64", "BaseOS-8.2.0.Z.EUS:mokutil-1:0.3.0-9.el8_2.2.src", "BaseOS-8.2.0.Z.EUS:mokutil-1:0.3.0-9.el8_2.2.x86_64", "BaseOS-8.2.0.Z.EUS:mokutil-debuginfo-1:0.3.0-9.el8_2.2.aarch64", "BaseOS-8.2.0.Z.EUS:mokutil-debuginfo-1:0.3.0-9.el8_2.2.x86_64", "BaseOS-8.2.0.Z.EUS:mokutil-debugsource-1:0.3.0-9.el8_2.2.aarch64", "BaseOS-8.2.0.Z.EUS:mokutil-debugsource-1:0.3.0-9.el8_2.2.x86_64", "BaseOS-8.2.0.Z.EUS:shim-0:15.6-1.el8.src", "BaseOS-8.2.0.Z.EUS:shim-aa64-0:15.6-1.el8.aarch64", "BaseOS-8.2.0.Z.EUS:shim-ia32-0:15.6-1.el8.x86_64", "BaseOS-8.2.0.Z.EUS:shim-x64-0:15.6-1.el8.x86_64", "CRB-8.2.0.Z.EUS:shim-unsigned-x64-0:15.6-1.el8.src", "CRB-8.2.0.Z.EUS:shim-unsigned-x64-0:15.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3696" }, { "category": "external", "summary": "RHBZ#1991686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1991686" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3696", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3696" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3696", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3696" } ], "release_date": "2022-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-16T15:49:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.2.0.Z.EUS:grub2-1:2.02-87.el8_2.10.src", "BaseOS-8.2.0.Z.EUS:grub2-common-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-pc-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-pc-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5100" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:grub2-1:2.02-87.el8_2.10.src", "BaseOS-8.2.0.Z.EUS:grub2-common-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-pc-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-pc-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Crafted PNG image may lead to out-of-bound write during huffman table handling" }, { "cve": "CVE-2021-3697", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2021-08-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.2.0.Z.EUS:mokutil-1:0.3.0-9.el8_2.2.aarch64", "BaseOS-8.2.0.Z.EUS:mokutil-1:0.3.0-9.el8_2.2.src", "BaseOS-8.2.0.Z.EUS:mokutil-1:0.3.0-9.el8_2.2.x86_64", "BaseOS-8.2.0.Z.EUS:mokutil-debuginfo-1:0.3.0-9.el8_2.2.aarch64", "BaseOS-8.2.0.Z.EUS:mokutil-debuginfo-1:0.3.0-9.el8_2.2.x86_64", "BaseOS-8.2.0.Z.EUS:mokutil-debugsource-1:0.3.0-9.el8_2.2.aarch64", "BaseOS-8.2.0.Z.EUS:mokutil-debugsource-1:0.3.0-9.el8_2.2.x86_64", "BaseOS-8.2.0.Z.EUS:shim-0:15.6-1.el8.src", "BaseOS-8.2.0.Z.EUS:shim-aa64-0:15.6-1.el8.aarch64", "BaseOS-8.2.0.Z.EUS:shim-ia32-0:15.6-1.el8.x86_64", "BaseOS-8.2.0.Z.EUS:shim-x64-0:15.6-1.el8.x86_64", "CRB-8.2.0.Z.EUS:shim-unsigned-x64-0:15.6-1.el8.src", "CRB-8.2.0.Z.EUS:shim-unsigned-x64-0:15.6-1.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1991687" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2 when handling JPEG images. This flaw allows an attacker to craft a malicious JPEG image, which leads to an underflow on a grub2\u0027s internal pointer, leading to a heap-based out-of-bounds write. Secure-boot mechanisms circumvention and arbitrary code execution may also be achievable.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Crafted JPEG image can lead to buffer underflow write in the heap", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:grub2-1:2.02-87.el8_2.10.src", "BaseOS-8.2.0.Z.EUS:grub2-common-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-pc-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-pc-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.x86_64" ], "known_not_affected": [ "BaseOS-8.2.0.Z.EUS:mokutil-1:0.3.0-9.el8_2.2.aarch64", "BaseOS-8.2.0.Z.EUS:mokutil-1:0.3.0-9.el8_2.2.src", "BaseOS-8.2.0.Z.EUS:mokutil-1:0.3.0-9.el8_2.2.x86_64", "BaseOS-8.2.0.Z.EUS:mokutil-debuginfo-1:0.3.0-9.el8_2.2.aarch64", "BaseOS-8.2.0.Z.EUS:mokutil-debuginfo-1:0.3.0-9.el8_2.2.x86_64", "BaseOS-8.2.0.Z.EUS:mokutil-debugsource-1:0.3.0-9.el8_2.2.aarch64", "BaseOS-8.2.0.Z.EUS:mokutil-debugsource-1:0.3.0-9.el8_2.2.x86_64", "BaseOS-8.2.0.Z.EUS:shim-0:15.6-1.el8.src", "BaseOS-8.2.0.Z.EUS:shim-aa64-0:15.6-1.el8.aarch64", "BaseOS-8.2.0.Z.EUS:shim-ia32-0:15.6-1.el8.x86_64", "BaseOS-8.2.0.Z.EUS:shim-x64-0:15.6-1.el8.x86_64", "CRB-8.2.0.Z.EUS:shim-unsigned-x64-0:15.6-1.el8.src", "CRB-8.2.0.Z.EUS:shim-unsigned-x64-0:15.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3697" }, { "category": "external", "summary": "RHBZ#1991687", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1991687" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3697", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3697" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3697", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3697" } ], "release_date": "2022-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-16T15:49:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.2.0.Z.EUS:grub2-1:2.02-87.el8_2.10.src", "BaseOS-8.2.0.Z.EUS:grub2-common-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-pc-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-pc-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5100" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:grub2-1:2.02-87.el8_2.10.src", "BaseOS-8.2.0.Z.EUS:grub2-common-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-pc-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-pc-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Crafted JPEG image can lead to buffer underflow write in the heap" }, { "cve": "CVE-2022-28733", "cwe": { "id": "CWE-191", "name": "Integer Underflow (Wrap or Wraparound)" }, "discovery_date": "2022-05-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.2.0.Z.EUS:mokutil-1:0.3.0-9.el8_2.2.aarch64", "BaseOS-8.2.0.Z.EUS:mokutil-1:0.3.0-9.el8_2.2.src", "BaseOS-8.2.0.Z.EUS:mokutil-1:0.3.0-9.el8_2.2.x86_64", "BaseOS-8.2.0.Z.EUS:mokutil-debuginfo-1:0.3.0-9.el8_2.2.aarch64", "BaseOS-8.2.0.Z.EUS:mokutil-debuginfo-1:0.3.0-9.el8_2.2.x86_64", "BaseOS-8.2.0.Z.EUS:mokutil-debugsource-1:0.3.0-9.el8_2.2.aarch64", "BaseOS-8.2.0.Z.EUS:mokutil-debugsource-1:0.3.0-9.el8_2.2.x86_64", "BaseOS-8.2.0.Z.EUS:shim-0:15.6-1.el8.src", "BaseOS-8.2.0.Z.EUS:shim-aa64-0:15.6-1.el8.aarch64", "BaseOS-8.2.0.Z.EUS:shim-ia32-0:15.6-1.el8.x86_64", "BaseOS-8.2.0.Z.EUS:shim-x64-0:15.6-1.el8.x86_64", "CRB-8.2.0.Z.EUS:shim-unsigned-x64-0:15.6-1.el8.src", "CRB-8.2.0.Z.EUS:shim-unsigned-x64-0:15.6-1.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2083339" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2 when handling IPv4 packets. This flaw allows an attacker to craft a malicious packet, triggering an integer underflow in grub code. Consequently, the memory allocation for handling the packet data may be smaller than the size needed. This issue causes an out-of-bands write during packet handling, compromising data integrity, confidentiality issues, a denial of service, and remote code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Integer underflow in grub_net_recv_ip4_packets", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:grub2-1:2.02-87.el8_2.10.src", "BaseOS-8.2.0.Z.EUS:grub2-common-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-pc-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-pc-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.x86_64" ], "known_not_affected": [ "BaseOS-8.2.0.Z.EUS:mokutil-1:0.3.0-9.el8_2.2.aarch64", "BaseOS-8.2.0.Z.EUS:mokutil-1:0.3.0-9.el8_2.2.src", "BaseOS-8.2.0.Z.EUS:mokutil-1:0.3.0-9.el8_2.2.x86_64", "BaseOS-8.2.0.Z.EUS:mokutil-debuginfo-1:0.3.0-9.el8_2.2.aarch64", "BaseOS-8.2.0.Z.EUS:mokutil-debuginfo-1:0.3.0-9.el8_2.2.x86_64", "BaseOS-8.2.0.Z.EUS:mokutil-debugsource-1:0.3.0-9.el8_2.2.aarch64", "BaseOS-8.2.0.Z.EUS:mokutil-debugsource-1:0.3.0-9.el8_2.2.x86_64", "BaseOS-8.2.0.Z.EUS:shim-0:15.6-1.el8.src", "BaseOS-8.2.0.Z.EUS:shim-aa64-0:15.6-1.el8.aarch64", "BaseOS-8.2.0.Z.EUS:shim-ia32-0:15.6-1.el8.x86_64", "BaseOS-8.2.0.Z.EUS:shim-x64-0:15.6-1.el8.x86_64", "CRB-8.2.0.Z.EUS:shim-unsigned-x64-0:15.6-1.el8.src", "CRB-8.2.0.Z.EUS:shim-unsigned-x64-0:15.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-28733" }, { "category": "external", "summary": "RHBZ#2083339", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2083339" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28733", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28733" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28733", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28733" } ], "release_date": "2022-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-16T15:49:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.2.0.Z.EUS:grub2-1:2.02-87.el8_2.10.src", "BaseOS-8.2.0.Z.EUS:grub2-common-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-pc-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-pc-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5100" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:grub2-1:2.02-87.el8_2.10.src", "BaseOS-8.2.0.Z.EUS:grub2-common-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-pc-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-pc-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "grub2: Integer underflow in grub_net_recv_ip4_packets" }, { "cve": "CVE-2022-28734", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-05-25T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.2.0.Z.EUS:mokutil-1:0.3.0-9.el8_2.2.aarch64", "BaseOS-8.2.0.Z.EUS:mokutil-1:0.3.0-9.el8_2.2.src", "BaseOS-8.2.0.Z.EUS:mokutil-1:0.3.0-9.el8_2.2.x86_64", "BaseOS-8.2.0.Z.EUS:mokutil-debuginfo-1:0.3.0-9.el8_2.2.aarch64", "BaseOS-8.2.0.Z.EUS:mokutil-debuginfo-1:0.3.0-9.el8_2.2.x86_64", "BaseOS-8.2.0.Z.EUS:mokutil-debugsource-1:0.3.0-9.el8_2.2.aarch64", "BaseOS-8.2.0.Z.EUS:mokutil-debugsource-1:0.3.0-9.el8_2.2.x86_64", "BaseOS-8.2.0.Z.EUS:shim-0:15.6-1.el8.src", "BaseOS-8.2.0.Z.EUS:shim-aa64-0:15.6-1.el8.aarch64", "BaseOS-8.2.0.Z.EUS:shim-ia32-0:15.6-1.el8.x86_64", "BaseOS-8.2.0.Z.EUS:shim-x64-0:15.6-1.el8.x86_64", "CRB-8.2.0.Z.EUS:shim-unsigned-x64-0:15.6-1.el8.src", "CRB-8.2.0.Z.EUS:shim-unsigned-x64-0:15.6-1.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2090463" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2 when handling split HTTP headers. While processing a split HTTP header, grub2 wrongly advances its control pointer to the internal buffer by one position, which can lead to an out-of-bounds write. This flaw allows an attacker to leverage this issue by crafting a malicious set of HTTP packages making grub2 corrupt its internal memory metadata structure. This leads to data integrity and confidentiality issues or forces grub to crash, resulting in a denial of service attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Out-of-bound write when handling split HTTP headers", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:grub2-1:2.02-87.el8_2.10.src", "BaseOS-8.2.0.Z.EUS:grub2-common-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-pc-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-pc-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.x86_64" ], "known_not_affected": [ "BaseOS-8.2.0.Z.EUS:mokutil-1:0.3.0-9.el8_2.2.aarch64", "BaseOS-8.2.0.Z.EUS:mokutil-1:0.3.0-9.el8_2.2.src", "BaseOS-8.2.0.Z.EUS:mokutil-1:0.3.0-9.el8_2.2.x86_64", "BaseOS-8.2.0.Z.EUS:mokutil-debuginfo-1:0.3.0-9.el8_2.2.aarch64", "BaseOS-8.2.0.Z.EUS:mokutil-debuginfo-1:0.3.0-9.el8_2.2.x86_64", "BaseOS-8.2.0.Z.EUS:mokutil-debugsource-1:0.3.0-9.el8_2.2.aarch64", "BaseOS-8.2.0.Z.EUS:mokutil-debugsource-1:0.3.0-9.el8_2.2.x86_64", "BaseOS-8.2.0.Z.EUS:shim-0:15.6-1.el8.src", "BaseOS-8.2.0.Z.EUS:shim-aa64-0:15.6-1.el8.aarch64", "BaseOS-8.2.0.Z.EUS:shim-ia32-0:15.6-1.el8.x86_64", "BaseOS-8.2.0.Z.EUS:shim-x64-0:15.6-1.el8.x86_64", "CRB-8.2.0.Z.EUS:shim-unsigned-x64-0:15.6-1.el8.src", "CRB-8.2.0.Z.EUS:shim-unsigned-x64-0:15.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-28734" }, { "category": "external", "summary": "RHBZ#2090463", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090463" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28734", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28734" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28734", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28734" } ], "release_date": "2022-06-07T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-16T15:49:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.2.0.Z.EUS:grub2-1:2.02-87.el8_2.10.src", "BaseOS-8.2.0.Z.EUS:grub2-common-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-pc-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-pc-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5100" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:grub2-1:2.02-87.el8_2.10.src", "BaseOS-8.2.0.Z.EUS:grub2-common-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-pc-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-pc-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Out-of-bound write when handling split HTTP headers" }, { "acknowledgments": [ { "names": [ "Julian Andres Klode" ], "organization": "Canonical" } ], "cve": "CVE-2022-28735", "cwe": { "id": "CWE-829", "name": "Inclusion of Functionality from Untrusted Control Sphere" }, "discovery_date": "2022-05-26T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.2.0.Z.EUS:mokutil-1:0.3.0-9.el8_2.2.aarch64", "BaseOS-8.2.0.Z.EUS:mokutil-1:0.3.0-9.el8_2.2.src", "BaseOS-8.2.0.Z.EUS:mokutil-1:0.3.0-9.el8_2.2.x86_64", "BaseOS-8.2.0.Z.EUS:mokutil-debuginfo-1:0.3.0-9.el8_2.2.aarch64", "BaseOS-8.2.0.Z.EUS:mokutil-debuginfo-1:0.3.0-9.el8_2.2.x86_64", "BaseOS-8.2.0.Z.EUS:mokutil-debugsource-1:0.3.0-9.el8_2.2.aarch64", "BaseOS-8.2.0.Z.EUS:mokutil-debugsource-1:0.3.0-9.el8_2.2.x86_64", "BaseOS-8.2.0.Z.EUS:shim-0:15.6-1.el8.src", "BaseOS-8.2.0.Z.EUS:shim-aa64-0:15.6-1.el8.aarch64", "BaseOS-8.2.0.Z.EUS:shim-ia32-0:15.6-1.el8.x86_64", "BaseOS-8.2.0.Z.EUS:shim-x64-0:15.6-1.el8.x86_64", "CRB-8.2.0.Z.EUS:shim-unsigned-x64-0:15.6-1.el8.src", "CRB-8.2.0.Z.EUS:shim-unsigned-x64-0:15.6-1.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2090857" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. The shim_lock verifier from grub2 allows non-kernel files to be loaded when secure boot is enabled, giving the possibility of unverified code or modules to be loaded when it should not be allowed.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: shim_lock verifier allows non-kernel files to be loaded", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:grub2-1:2.02-87.el8_2.10.src", "BaseOS-8.2.0.Z.EUS:grub2-common-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-pc-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-pc-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.x86_64" ], "known_not_affected": [ "BaseOS-8.2.0.Z.EUS:mokutil-1:0.3.0-9.el8_2.2.aarch64", "BaseOS-8.2.0.Z.EUS:mokutil-1:0.3.0-9.el8_2.2.src", "BaseOS-8.2.0.Z.EUS:mokutil-1:0.3.0-9.el8_2.2.x86_64", "BaseOS-8.2.0.Z.EUS:mokutil-debuginfo-1:0.3.0-9.el8_2.2.aarch64", "BaseOS-8.2.0.Z.EUS:mokutil-debuginfo-1:0.3.0-9.el8_2.2.x86_64", "BaseOS-8.2.0.Z.EUS:mokutil-debugsource-1:0.3.0-9.el8_2.2.aarch64", "BaseOS-8.2.0.Z.EUS:mokutil-debugsource-1:0.3.0-9.el8_2.2.x86_64", "BaseOS-8.2.0.Z.EUS:shim-0:15.6-1.el8.src", "BaseOS-8.2.0.Z.EUS:shim-aa64-0:15.6-1.el8.aarch64", "BaseOS-8.2.0.Z.EUS:shim-ia32-0:15.6-1.el8.x86_64", "BaseOS-8.2.0.Z.EUS:shim-x64-0:15.6-1.el8.x86_64", "CRB-8.2.0.Z.EUS:shim-unsigned-x64-0:15.6-1.el8.src", "CRB-8.2.0.Z.EUS:shim-unsigned-x64-0:15.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-28735" }, { "category": "external", "summary": "RHBZ#2090857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090857" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28735", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28735" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28735", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28735" } ], "release_date": "2022-06-07T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-16T15:49:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.2.0.Z.EUS:grub2-1:2.02-87.el8_2.10.src", "BaseOS-8.2.0.Z.EUS:grub2-common-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-pc-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-pc-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5100" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:grub2-1:2.02-87.el8_2.10.src", "BaseOS-8.2.0.Z.EUS:grub2-common-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-pc-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-pc-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: shim_lock verifier allows non-kernel files to be loaded" }, { "cve": "CVE-2022-28736", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-06-01T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.2.0.Z.EUS:mokutil-1:0.3.0-9.el8_2.2.aarch64", "BaseOS-8.2.0.Z.EUS:mokutil-1:0.3.0-9.el8_2.2.src", "BaseOS-8.2.0.Z.EUS:mokutil-1:0.3.0-9.el8_2.2.x86_64", "BaseOS-8.2.0.Z.EUS:mokutil-debuginfo-1:0.3.0-9.el8_2.2.aarch64", "BaseOS-8.2.0.Z.EUS:mokutil-debuginfo-1:0.3.0-9.el8_2.2.x86_64", "BaseOS-8.2.0.Z.EUS:mokutil-debugsource-1:0.3.0-9.el8_2.2.aarch64", "BaseOS-8.2.0.Z.EUS:mokutil-debugsource-1:0.3.0-9.el8_2.2.x86_64", "BaseOS-8.2.0.Z.EUS:shim-0:15.6-1.el8.src", "BaseOS-8.2.0.Z.EUS:shim-aa64-0:15.6-1.el8.aarch64", "BaseOS-8.2.0.Z.EUS:shim-ia32-0:15.6-1.el8.x86_64", "BaseOS-8.2.0.Z.EUS:shim-x64-0:15.6-1.el8.x86_64", "CRB-8.2.0.Z.EUS:shim-unsigned-x64-0:15.6-1.el8.src", "CRB-8.2.0.Z.EUS:shim-unsigned-x64-0:15.6-1.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2092613" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found on grub2\u0027s chainloader command. This flaw allows an attacker to gain access to restricted data or cause arbitrary code execution if they can establish control from grub\u0027s memory allocation pattern.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: use-after-free in grub_cmd_chainloader()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:grub2-1:2.02-87.el8_2.10.src", "BaseOS-8.2.0.Z.EUS:grub2-common-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-pc-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-pc-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.x86_64" ], "known_not_affected": [ "BaseOS-8.2.0.Z.EUS:mokutil-1:0.3.0-9.el8_2.2.aarch64", "BaseOS-8.2.0.Z.EUS:mokutil-1:0.3.0-9.el8_2.2.src", "BaseOS-8.2.0.Z.EUS:mokutil-1:0.3.0-9.el8_2.2.x86_64", "BaseOS-8.2.0.Z.EUS:mokutil-debuginfo-1:0.3.0-9.el8_2.2.aarch64", "BaseOS-8.2.0.Z.EUS:mokutil-debuginfo-1:0.3.0-9.el8_2.2.x86_64", "BaseOS-8.2.0.Z.EUS:mokutil-debugsource-1:0.3.0-9.el8_2.2.aarch64", "BaseOS-8.2.0.Z.EUS:mokutil-debugsource-1:0.3.0-9.el8_2.2.x86_64", "BaseOS-8.2.0.Z.EUS:shim-0:15.6-1.el8.src", "BaseOS-8.2.0.Z.EUS:shim-aa64-0:15.6-1.el8.aarch64", "BaseOS-8.2.0.Z.EUS:shim-ia32-0:15.6-1.el8.x86_64", "BaseOS-8.2.0.Z.EUS:shim-x64-0:15.6-1.el8.x86_64", "CRB-8.2.0.Z.EUS:shim-unsigned-x64-0:15.6-1.el8.src", "CRB-8.2.0.Z.EUS:shim-unsigned-x64-0:15.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-28736" }, { "category": "external", "summary": "RHBZ#2092613", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092613" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28736", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28736" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28736", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28736" } ], "release_date": "2022-06-07T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-16T15:49:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.2.0.Z.EUS:grub2-1:2.02-87.el8_2.10.src", "BaseOS-8.2.0.Z.EUS:grub2-common-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-pc-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-pc-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5100" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:grub2-1:2.02-87.el8_2.10.src", "BaseOS-8.2.0.Z.EUS:grub2-common-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-pc-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-pc-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: use-after-free in grub_cmd_chainloader()" }, { "cve": "CVE-2022-28737", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2022-05-26T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.2.0.Z.EUS:grub2-1:2.02-87.el8_2.10.src", "BaseOS-8.2.0.Z.EUS:grub2-common-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-pc-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-pc-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:mokutil-1:0.3.0-9.el8_2.2.aarch64", "BaseOS-8.2.0.Z.EUS:mokutil-1:0.3.0-9.el8_2.2.src", "BaseOS-8.2.0.Z.EUS:mokutil-1:0.3.0-9.el8_2.2.x86_64", "BaseOS-8.2.0.Z.EUS:mokutil-debuginfo-1:0.3.0-9.el8_2.2.aarch64", "BaseOS-8.2.0.Z.EUS:mokutil-debuginfo-1:0.3.0-9.el8_2.2.x86_64", "BaseOS-8.2.0.Z.EUS:mokutil-debugsource-1:0.3.0-9.el8_2.2.aarch64", "BaseOS-8.2.0.Z.EUS:mokutil-debugsource-1:0.3.0-9.el8_2.2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2090899" } ], "notes": [ { "category": "description", "text": "A flaw was found in shim during the handling of EFI executables. A crafted EFI image can lead to an overflow in shim. This flaw allows an attacker to perform an out-of-bounds write in memory. A successful attack can lead to data integrity, confidentiality issues, and arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "shim: Buffer overflow when loading crafted EFI images", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:shim-0:15.6-1.el8.src", "BaseOS-8.2.0.Z.EUS:shim-aa64-0:15.6-1.el8.aarch64", "BaseOS-8.2.0.Z.EUS:shim-ia32-0:15.6-1.el8.x86_64", "BaseOS-8.2.0.Z.EUS:shim-x64-0:15.6-1.el8.x86_64", "CRB-8.2.0.Z.EUS:shim-unsigned-x64-0:15.6-1.el8.src", "CRB-8.2.0.Z.EUS:shim-unsigned-x64-0:15.6-1.el8.x86_64" ], "known_not_affected": [ "BaseOS-8.2.0.Z.EUS:grub2-1:2.02-87.el8_2.10.src", "BaseOS-8.2.0.Z.EUS:grub2-common-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-pc-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-pc-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-modules-1:2.02-87.el8_2.10.noarch", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.10.x86_64", "BaseOS-8.2.0.Z.EUS:mokutil-1:0.3.0-9.el8_2.2.aarch64", "BaseOS-8.2.0.Z.EUS:mokutil-1:0.3.0-9.el8_2.2.src", "BaseOS-8.2.0.Z.EUS:mokutil-1:0.3.0-9.el8_2.2.x86_64", "BaseOS-8.2.0.Z.EUS:mokutil-debuginfo-1:0.3.0-9.el8_2.2.aarch64", "BaseOS-8.2.0.Z.EUS:mokutil-debuginfo-1:0.3.0-9.el8_2.2.x86_64", "BaseOS-8.2.0.Z.EUS:mokutil-debugsource-1:0.3.0-9.el8_2.2.aarch64", "BaseOS-8.2.0.Z.EUS:mokutil-debugsource-1:0.3.0-9.el8_2.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-28737" }, { "category": "external", "summary": "RHBZ#2090899", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090899" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28737", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28737" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28737", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28737" } ], "release_date": "2022-06-07T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-16T15:49:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.2.0.Z.EUS:shim-0:15.6-1.el8.src", "BaseOS-8.2.0.Z.EUS:shim-aa64-0:15.6-1.el8.aarch64", "BaseOS-8.2.0.Z.EUS:shim-ia32-0:15.6-1.el8.x86_64", "BaseOS-8.2.0.Z.EUS:shim-x64-0:15.6-1.el8.x86_64", "CRB-8.2.0.Z.EUS:shim-unsigned-x64-0:15.6-1.el8.src", "CRB-8.2.0.Z.EUS:shim-unsigned-x64-0:15.6-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5100" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:shim-0:15.6-1.el8.src", "BaseOS-8.2.0.Z.EUS:shim-aa64-0:15.6-1.el8.aarch64", "BaseOS-8.2.0.Z.EUS:shim-ia32-0:15.6-1.el8.x86_64", "BaseOS-8.2.0.Z.EUS:shim-x64-0:15.6-1.el8.x86_64", "CRB-8.2.0.Z.EUS:shim-unsigned-x64-0:15.6-1.el8.src", "CRB-8.2.0.Z.EUS:shim-unsigned-x64-0:15.6-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "shim: Buffer overflow when loading crafted EFI images" } ] }
rhsa-2022_5096
Vulnerability from csaf_redhat
Published
2022-06-16 14:57
Modified
2024-11-06 01:05
Summary
Red Hat Security Advisory: grub2, mokutil, shim, and shim-unsigned-x64 security update
Notes
Topic
An update for grub2, mokutil, shim, and shim-unsigned-x64 is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB), a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices.
The shim package contains a first-stage UEFI boot loader that handles chaining to a trusted full boot loader under secure boot environments.
Security Fix(es):
* grub2: Integer underflow in grub_net_recv_ip4_packets (CVE-2022-28733)
* grub2: Crafted PNG grayscale images may lead to out-of-bounds write in heap (CVE-2021-3695)
* grub2: Crafted PNG image may lead to out-of-bound write during huffman table handling (CVE-2021-3696)
* grub2: Crafted JPEG image can lead to buffer underflow write in the heap (CVE-2021-3697)
* grub2: Out-of-bound write when handling split HTTP headers (CVE-2022-28734)
* grub2: shim_lock verifier allows non-kernel files to be loaded (CVE-2022-28735)
* grub2: use-after-free in grub_cmd_chainloader() (CVE-2022-28736)
* shim: Buffer overflow when loading crafted EFI images (CVE-2022-28737)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for grub2, mokutil, shim, and shim-unsigned-x64 is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB), a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices.\n\nThe shim package contains a first-stage UEFI boot loader that handles chaining to a trusted full boot loader under secure boot environments.\n\nSecurity Fix(es):\n\n* grub2: Integer underflow in grub_net_recv_ip4_packets (CVE-2022-28733)\n\n* grub2: Crafted PNG grayscale images may lead to out-of-bounds write in heap (CVE-2021-3695)\n\n* grub2: Crafted PNG image may lead to out-of-bound write during huffman table handling (CVE-2021-3696)\n\n* grub2: Crafted JPEG image can lead to buffer underflow write in the heap (CVE-2021-3697)\n\n* grub2: Out-of-bound write when handling split HTTP headers (CVE-2022-28734)\n\n* grub2: shim_lock verifier allows non-kernel files to be loaded (CVE-2022-28735)\n\n* grub2: use-after-free in grub_cmd_chainloader() (CVE-2022-28736)\n\n* shim: Buffer overflow when loading crafted EFI images (CVE-2022-28737)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:5096", "url": "https://access.redhat.com/errata/RHSA-2022:5096" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1991685", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1991685" }, { "category": "external", "summary": "1991686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1991686" }, { "category": "external", "summary": "1991687", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1991687" }, { "category": "external", "summary": "2083339", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2083339" }, { "category": "external", "summary": "2090463", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090463" }, { "category": "external", "summary": "2090857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090857" }, { "category": "external", "summary": "2090899", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090899" }, { "category": "external", "summary": "2092613", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092613" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_5096.json" } ], "title": "Red Hat Security Advisory: grub2, mokutil, shim, and shim-unsigned-x64 security update", "tracking": { "current_release_date": "2024-11-06T01:05:29+00:00", "generator": { "date": "2024-11-06T01:05:29+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:5096", "initial_release_date": "2022-06-16T14:57:56+00:00", "revision_history": [ { "date": "2022-06-16T14:57:56+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-06-16T14:57:56+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:05:29+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.4::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux CRB EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.4::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "mokutil-1:0.3.0-11.el8_4.1.src", "product": { "name": "mokutil-1:0.3.0-11.el8_4.1.src", "product_id": "mokutil-1:0.3.0-11.el8_4.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mokutil@0.3.0-11.el8_4.1?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-1:2.02-99.el8_4.9.src", "product": { "name": "grub2-1:2.02-99.el8_4.9.src", "product_id": "grub2-1:2.02-99.el8_4.9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2@2.02-99.el8_4.9?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "shim-unsigned-x64-0:15.6-1.el8.src", "product": { "name": "shim-unsigned-x64-0:15.6-1.el8.src", "product_id": "shim-unsigned-x64-0:15.6-1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/shim-unsigned-x64@15.6-1.el8?arch=src" } } }, { "category": "product_version", "name": "shim-0:15.6-1.el8.src", "product": { "name": "shim-0:15.6-1.el8.src", "product_id": "shim-0:15.6-1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/shim@15.6-1.el8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "mokutil-1:0.3.0-11.el8_4.1.aarch64", "product": { "name": "mokutil-1:0.3.0-11.el8_4.1.aarch64", "product_id": "mokutil-1:0.3.0-11.el8_4.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mokutil@0.3.0-11.el8_4.1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "mokutil-debugsource-1:0.3.0-11.el8_4.1.aarch64", "product": { "name": "mokutil-debugsource-1:0.3.0-11.el8_4.1.aarch64", "product_id": "mokutil-debugsource-1:0.3.0-11.el8_4.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mokutil-debugsource@0.3.0-11.el8_4.1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "mokutil-debuginfo-1:0.3.0-11.el8_4.1.aarch64", "product": { "name": "mokutil-debuginfo-1:0.3.0-11.el8_4.1.aarch64", "product_id": "mokutil-debuginfo-1:0.3.0-11.el8_4.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mokutil-debuginfo@0.3.0-11.el8_4.1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-aa64-1:2.02-99.el8_4.9.aarch64", "product": { "name": "grub2-efi-aa64-1:2.02-99.el8_4.9.aarch64", "product_id": "grub2-efi-aa64-1:2.02-99.el8_4.9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-aa64@2.02-99.el8_4.9?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-aa64-cdboot-1:2.02-99.el8_4.9.aarch64", "product": { "name": "grub2-efi-aa64-cdboot-1:2.02-99.el8_4.9.aarch64", "product_id": "grub2-efi-aa64-cdboot-1:2.02-99.el8_4.9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-aa64-cdboot@2.02-99.el8_4.9?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-1:2.02-99.el8_4.9.aarch64", "product": { "name": "grub2-tools-1:2.02-99.el8_4.9.aarch64", "product_id": "grub2-tools-1:2.02-99.el8_4.9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools@2.02-99.el8_4.9?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-1:2.02-99.el8_4.9.aarch64", "product": { "name": "grub2-tools-extra-1:2.02-99.el8_4.9.aarch64", "product_id": "grub2-tools-extra-1:2.02-99.el8_4.9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra@2.02-99.el8_4.9?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-1:2.02-99.el8_4.9.aarch64", "product": { "name": "grub2-tools-minimal-1:2.02-99.el8_4.9.aarch64", "product_id": "grub2-tools-minimal-1:2.02-99.el8_4.9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal@2.02-99.el8_4.9?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debugsource-1:2.02-99.el8_4.9.aarch64", "product": { "name": "grub2-debugsource-1:2.02-99.el8_4.9.aarch64", "product_id": "grub2-debugsource-1:2.02-99.el8_4.9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debugsource@2.02-99.el8_4.9?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debuginfo-1:2.02-99.el8_4.9.aarch64", "product": { "name": "grub2-debuginfo-1:2.02-99.el8_4.9.aarch64", "product_id": "grub2-debuginfo-1:2.02-99.el8_4.9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debuginfo@2.02-99.el8_4.9?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-debuginfo-1:2.02-99.el8_4.9.aarch64", "product": { "name": "grub2-tools-debuginfo-1:2.02-99.el8_4.9.aarch64", "product_id": "grub2-tools-debuginfo-1:2.02-99.el8_4.9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-debuginfo@2.02-99.el8_4.9?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.aarch64", "product": { "name": "grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.aarch64", "product_id": "grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra-debuginfo@2.02-99.el8_4.9?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.aarch64", "product": { "name": "grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.aarch64", "product_id": "grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal-debuginfo@2.02-99.el8_4.9?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "shim-aa64-0:15.6-1.el8.aarch64", "product": { "name": "shim-aa64-0:15.6-1.el8.aarch64", "product_id": "shim-aa64-0:15.6-1.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/shim-aa64@15.6-1.el8?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "mokutil-1:0.3.0-11.el8_4.1.x86_64", "product": { "name": "mokutil-1:0.3.0-11.el8_4.1.x86_64", "product_id": "mokutil-1:0.3.0-11.el8_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mokutil@0.3.0-11.el8_4.1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "mokutil-debugsource-1:0.3.0-11.el8_4.1.x86_64", "product": { "name": "mokutil-debugsource-1:0.3.0-11.el8_4.1.x86_64", "product_id": "mokutil-debugsource-1:0.3.0-11.el8_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mokutil-debugsource@0.3.0-11.el8_4.1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "mokutil-debuginfo-1:0.3.0-11.el8_4.1.x86_64", "product": { "name": "mokutil-debuginfo-1:0.3.0-11.el8_4.1.x86_64", "product_id": "mokutil-debuginfo-1:0.3.0-11.el8_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mokutil-debuginfo@0.3.0-11.el8_4.1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-ia32-1:2.02-99.el8_4.9.x86_64", "product": { "name": "grub2-efi-ia32-1:2.02-99.el8_4.9.x86_64", "product_id": "grub2-efi-ia32-1:2.02-99.el8_4.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-ia32@2.02-99.el8_4.9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-ia32-cdboot-1:2.02-99.el8_4.9.x86_64", "product": { "name": "grub2-efi-ia32-cdboot-1:2.02-99.el8_4.9.x86_64", "product_id": "grub2-efi-ia32-cdboot-1:2.02-99.el8_4.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-ia32-cdboot@2.02-99.el8_4.9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-x64-1:2.02-99.el8_4.9.x86_64", "product": { "name": "grub2-efi-x64-1:2.02-99.el8_4.9.x86_64", "product_id": "grub2-efi-x64-1:2.02-99.el8_4.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-x64@2.02-99.el8_4.9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-x64-cdboot-1:2.02-99.el8_4.9.x86_64", "product": { "name": "grub2-efi-x64-cdboot-1:2.02-99.el8_4.9.x86_64", "product_id": "grub2-efi-x64-cdboot-1:2.02-99.el8_4.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-x64-cdboot@2.02-99.el8_4.9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-pc-1:2.02-99.el8_4.9.x86_64", "product": { "name": "grub2-pc-1:2.02-99.el8_4.9.x86_64", "product_id": "grub2-pc-1:2.02-99.el8_4.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-pc@2.02-99.el8_4.9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-1:2.02-99.el8_4.9.x86_64", "product": { "name": "grub2-tools-1:2.02-99.el8_4.9.x86_64", "product_id": "grub2-tools-1:2.02-99.el8_4.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools@2.02-99.el8_4.9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-efi-1:2.02-99.el8_4.9.x86_64", "product": { "name": "grub2-tools-efi-1:2.02-99.el8_4.9.x86_64", "product_id": "grub2-tools-efi-1:2.02-99.el8_4.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-efi@2.02-99.el8_4.9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-1:2.02-99.el8_4.9.x86_64", "product": { "name": "grub2-tools-extra-1:2.02-99.el8_4.9.x86_64", "product_id": "grub2-tools-extra-1:2.02-99.el8_4.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra@2.02-99.el8_4.9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-1:2.02-99.el8_4.9.x86_64", "product": { "name": "grub2-tools-minimal-1:2.02-99.el8_4.9.x86_64", "product_id": "grub2-tools-minimal-1:2.02-99.el8_4.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal@2.02-99.el8_4.9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debugsource-1:2.02-99.el8_4.9.x86_64", "product": { "name": "grub2-debugsource-1:2.02-99.el8_4.9.x86_64", "product_id": "grub2-debugsource-1:2.02-99.el8_4.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debugsource@2.02-99.el8_4.9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debuginfo-1:2.02-99.el8_4.9.x86_64", "product": { "name": "grub2-debuginfo-1:2.02-99.el8_4.9.x86_64", "product_id": "grub2-debuginfo-1:2.02-99.el8_4.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debuginfo@2.02-99.el8_4.9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-debuginfo-1:2.02-99.el8_4.9.x86_64", "product": { "name": "grub2-tools-debuginfo-1:2.02-99.el8_4.9.x86_64", "product_id": "grub2-tools-debuginfo-1:2.02-99.el8_4.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-debuginfo@2.02-99.el8_4.9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-efi-debuginfo-1:2.02-99.el8_4.9.x86_64", "product": { "name": "grub2-tools-efi-debuginfo-1:2.02-99.el8_4.9.x86_64", "product_id": "grub2-tools-efi-debuginfo-1:2.02-99.el8_4.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-efi-debuginfo@2.02-99.el8_4.9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.x86_64", "product": { "name": "grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.x86_64", "product_id": "grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra-debuginfo@2.02-99.el8_4.9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.x86_64", "product": { "name": "grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.x86_64", "product_id": "grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal-debuginfo@2.02-99.el8_4.9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "shim-unsigned-x64-0:15.6-1.el8.x86_64", "product": { "name": "shim-unsigned-x64-0:15.6-1.el8.x86_64", "product_id": "shim-unsigned-x64-0:15.6-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/shim-unsigned-x64@15.6-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "shim-ia32-0:15.6-1.el8.x86_64", "product": { "name": "shim-ia32-0:15.6-1.el8.x86_64", "product_id": "shim-ia32-0:15.6-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/shim-ia32@15.6-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "shim-x64-0:15.6-1.el8.x86_64", "product": { "name": "shim-x64-0:15.6-1.el8.x86_64", "product_id": "shim-x64-0:15.6-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/shim-x64@15.6-1.el8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "grub2-common-1:2.02-99.el8_4.9.noarch", "product": { "name": "grub2-common-1:2.02-99.el8_4.9.noarch", "product_id": "grub2-common-1:2.02-99.el8_4.9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-common@2.02-99.el8_4.9?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-aa64-modules-1:2.02-99.el8_4.9.noarch", "product": { "name": "grub2-efi-aa64-modules-1:2.02-99.el8_4.9.noarch", "product_id": "grub2-efi-aa64-modules-1:2.02-99.el8_4.9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-aa64-modules@2.02-99.el8_4.9?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-ia32-modules-1:2.02-99.el8_4.9.noarch", "product": { "name": "grub2-efi-ia32-modules-1:2.02-99.el8_4.9.noarch", "product_id": "grub2-efi-ia32-modules-1:2.02-99.el8_4.9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-ia32-modules@2.02-99.el8_4.9?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-x64-modules-1:2.02-99.el8_4.9.noarch", "product": { "name": "grub2-efi-x64-modules-1:2.02-99.el8_4.9.noarch", "product_id": "grub2-efi-x64-modules-1:2.02-99.el8_4.9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-x64-modules@2.02-99.el8_4.9?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-pc-modules-1:2.02-99.el8_4.9.noarch", "product": { "name": "grub2-pc-modules-1:2.02-99.el8_4.9.noarch", "product_id": "grub2-pc-modules-1:2.02-99.el8_4.9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-pc-modules@2.02-99.el8_4.9?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-ppc64le-modules-1:2.02-99.el8_4.9.noarch", "product": { "name": "grub2-ppc64le-modules-1:2.02-99.el8_4.9.noarch", "product_id": "grub2-ppc64le-modules-1:2.02-99.el8_4.9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-ppc64le-modules@2.02-99.el8_4.9?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "grub2-ppc64le-1:2.02-99.el8_4.9.ppc64le", "product": { "name": "grub2-ppc64le-1:2.02-99.el8_4.9.ppc64le", "product_id": "grub2-ppc64le-1:2.02-99.el8_4.9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-ppc64le@2.02-99.el8_4.9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-1:2.02-99.el8_4.9.ppc64le", "product": { "name": "grub2-tools-1:2.02-99.el8_4.9.ppc64le", "product_id": "grub2-tools-1:2.02-99.el8_4.9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools@2.02-99.el8_4.9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-1:2.02-99.el8_4.9.ppc64le", "product": { "name": "grub2-tools-extra-1:2.02-99.el8_4.9.ppc64le", "product_id": "grub2-tools-extra-1:2.02-99.el8_4.9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra@2.02-99.el8_4.9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-1:2.02-99.el8_4.9.ppc64le", "product": { "name": "grub2-tools-minimal-1:2.02-99.el8_4.9.ppc64le", "product_id": "grub2-tools-minimal-1:2.02-99.el8_4.9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal@2.02-99.el8_4.9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debugsource-1:2.02-99.el8_4.9.ppc64le", "product": { "name": "grub2-debugsource-1:2.02-99.el8_4.9.ppc64le", "product_id": "grub2-debugsource-1:2.02-99.el8_4.9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debugsource@2.02-99.el8_4.9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debuginfo-1:2.02-99.el8_4.9.ppc64le", "product": { "name": "grub2-debuginfo-1:2.02-99.el8_4.9.ppc64le", "product_id": "grub2-debuginfo-1:2.02-99.el8_4.9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debuginfo@2.02-99.el8_4.9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-debuginfo-1:2.02-99.el8_4.9.ppc64le", "product": { "name": "grub2-tools-debuginfo-1:2.02-99.el8_4.9.ppc64le", "product_id": "grub2-tools-debuginfo-1:2.02-99.el8_4.9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-debuginfo@2.02-99.el8_4.9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.ppc64le", "product": { "name": "grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.ppc64le", "product_id": "grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra-debuginfo@2.02-99.el8_4.9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.ppc64le", "product": { "name": "grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.ppc64le", "product_id": "grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal-debuginfo@2.02-99.el8_4.9?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-99.el8_4.9.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:grub2-1:2.02-99.el8_4.9.src" }, "product_reference": "grub2-1:2.02-99.el8_4.9.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-common-1:2.02-99.el8_4.9.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:grub2-common-1:2.02-99.el8_4.9.noarch" }, "product_reference": "grub2-common-1:2.02-99.el8_4.9.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-99.el8_4.9.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.9.aarch64" }, "product_reference": "grub2-debuginfo-1:2.02-99.el8_4.9.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-99.el8_4.9.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.9.ppc64le" }, "product_reference": "grub2-debuginfo-1:2.02-99.el8_4.9.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-99.el8_4.9.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.9.x86_64" }, "product_reference": "grub2-debuginfo-1:2.02-99.el8_4.9.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debugsource-1:2.02-99.el8_4.9.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.9.aarch64" }, "product_reference": "grub2-debugsource-1:2.02-99.el8_4.9.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debugsource-1:2.02-99.el8_4.9.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.9.ppc64le" }, "product_reference": "grub2-debugsource-1:2.02-99.el8_4.9.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debugsource-1:2.02-99.el8_4.9.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.9.x86_64" }, "product_reference": "grub2-debugsource-1:2.02-99.el8_4.9.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-aa64-1:2.02-99.el8_4.9.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-1:2.02-99.el8_4.9.aarch64" }, "product_reference": "grub2-efi-aa64-1:2.02-99.el8_4.9.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-aa64-cdboot-1:2.02-99.el8_4.9.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-99.el8_4.9.aarch64" }, "product_reference": "grub2-efi-aa64-cdboot-1:2.02-99.el8_4.9.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-aa64-modules-1:2.02-99.el8_4.9.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-99.el8_4.9.noarch" }, "product_reference": "grub2-efi-aa64-modules-1:2.02-99.el8_4.9.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-1:2.02-99.el8_4.9.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-1:2.02-99.el8_4.9.x86_64" }, "product_reference": "grub2-efi-ia32-1:2.02-99.el8_4.9.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-cdboot-1:2.02-99.el8_4.9.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-99.el8_4.9.x86_64" }, "product_reference": "grub2-efi-ia32-cdboot-1:2.02-99.el8_4.9.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-modules-1:2.02-99.el8_4.9.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-99.el8_4.9.noarch" }, "product_reference": "grub2-efi-ia32-modules-1:2.02-99.el8_4.9.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-1:2.02-99.el8_4.9.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-1:2.02-99.el8_4.9.x86_64" }, "product_reference": "grub2-efi-x64-1:2.02-99.el8_4.9.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-cdboot-1:2.02-99.el8_4.9.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-99.el8_4.9.x86_64" }, "product_reference": "grub2-efi-x64-cdboot-1:2.02-99.el8_4.9.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-modules-1:2.02-99.el8_4.9.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-modules-1:2.02-99.el8_4.9.noarch" }, "product_reference": "grub2-efi-x64-modules-1:2.02-99.el8_4.9.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-1:2.02-99.el8_4.9.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:grub2-pc-1:2.02-99.el8_4.9.x86_64" }, "product_reference": "grub2-pc-1:2.02-99.el8_4.9.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-modules-1:2.02-99.el8_4.9.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:grub2-pc-modules-1:2.02-99.el8_4.9.noarch" }, "product_reference": "grub2-pc-modules-1:2.02-99.el8_4.9.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-1:2.02-99.el8_4.9.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:grub2-ppc64le-1:2.02-99.el8_4.9.ppc64le" }, "product_reference": "grub2-ppc64le-1:2.02-99.el8_4.9.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-modules-1:2.02-99.el8_4.9.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:grub2-ppc64le-modules-1:2.02-99.el8_4.9.noarch" }, "product_reference": "grub2-ppc64le-modules-1:2.02-99.el8_4.9.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-99.el8_4.9.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.9.aarch64" }, "product_reference": "grub2-tools-1:2.02-99.el8_4.9.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-99.el8_4.9.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.9.ppc64le" }, "product_reference": "grub2-tools-1:2.02-99.el8_4.9.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-99.el8_4.9.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.9.x86_64" }, "product_reference": "grub2-tools-1:2.02-99.el8_4.9.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-debuginfo-1:2.02-99.el8_4.9.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.9.aarch64" }, "product_reference": "grub2-tools-debuginfo-1:2.02-99.el8_4.9.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-debuginfo-1:2.02-99.el8_4.9.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.9.ppc64le" }, "product_reference": "grub2-tools-debuginfo-1:2.02-99.el8_4.9.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-debuginfo-1:2.02-99.el8_4.9.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.9.x86_64" }, "product_reference": "grub2-tools-debuginfo-1:2.02-99.el8_4.9.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-efi-1:2.02-99.el8_4.9.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:grub2-tools-efi-1:2.02-99.el8_4.9.x86_64" }, "product_reference": "grub2-tools-efi-1:2.02-99.el8_4.9.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-efi-debuginfo-1:2.02-99.el8_4.9.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-99.el8_4.9.x86_64" }, "product_reference": "grub2-tools-efi-debuginfo-1:2.02-99.el8_4.9.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-99.el8_4.9.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.9.aarch64" }, "product_reference": "grub2-tools-extra-1:2.02-99.el8_4.9.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-99.el8_4.9.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.9.ppc64le" }, "product_reference": "grub2-tools-extra-1:2.02-99.el8_4.9.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-99.el8_4.9.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.9.x86_64" }, "product_reference": "grub2-tools-extra-1:2.02-99.el8_4.9.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.aarch64" }, "product_reference": "grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.ppc64le" }, "product_reference": "grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.x86_64" }, "product_reference": "grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-99.el8_4.9.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.9.aarch64" }, "product_reference": "grub2-tools-minimal-1:2.02-99.el8_4.9.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-99.el8_4.9.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.9.ppc64le" }, "product_reference": "grub2-tools-minimal-1:2.02-99.el8_4.9.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-99.el8_4.9.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.9.x86_64" }, "product_reference": "grub2-tools-minimal-1:2.02-99.el8_4.9.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.aarch64" }, "product_reference": "grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.ppc64le" }, "product_reference": "grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.x86_64" }, "product_reference": "grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mokutil-1:0.3.0-11.el8_4.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:mokutil-1:0.3.0-11.el8_4.1.aarch64" }, "product_reference": "mokutil-1:0.3.0-11.el8_4.1.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mokutil-1:0.3.0-11.el8_4.1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:mokutil-1:0.3.0-11.el8_4.1.src" }, "product_reference": "mokutil-1:0.3.0-11.el8_4.1.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mokutil-1:0.3.0-11.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:mokutil-1:0.3.0-11.el8_4.1.x86_64" }, "product_reference": "mokutil-1:0.3.0-11.el8_4.1.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mokutil-debuginfo-1:0.3.0-11.el8_4.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:mokutil-debuginfo-1:0.3.0-11.el8_4.1.aarch64" }, "product_reference": "mokutil-debuginfo-1:0.3.0-11.el8_4.1.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mokutil-debuginfo-1:0.3.0-11.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:mokutil-debuginfo-1:0.3.0-11.el8_4.1.x86_64" }, "product_reference": "mokutil-debuginfo-1:0.3.0-11.el8_4.1.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mokutil-debugsource-1:0.3.0-11.el8_4.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:mokutil-debugsource-1:0.3.0-11.el8_4.1.aarch64" }, "product_reference": "mokutil-debugsource-1:0.3.0-11.el8_4.1.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mokutil-debugsource-1:0.3.0-11.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:mokutil-debugsource-1:0.3.0-11.el8_4.1.x86_64" }, "product_reference": "mokutil-debugsource-1:0.3.0-11.el8_4.1.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "shim-0:15.6-1.el8.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:shim-0:15.6-1.el8.src" }, "product_reference": "shim-0:15.6-1.el8.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "shim-aa64-0:15.6-1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:shim-aa64-0:15.6-1.el8.aarch64" }, "product_reference": "shim-aa64-0:15.6-1.el8.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "shim-ia32-0:15.6-1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:shim-ia32-0:15.6-1.el8.x86_64" }, "product_reference": "shim-ia32-0:15.6-1.el8.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "shim-x64-0:15.6-1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:shim-x64-0:15.6-1.el8.x86_64" }, "product_reference": "shim-x64-0:15.6-1.el8.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "shim-unsigned-x64-0:15.6-1.el8.src as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:shim-unsigned-x64-0:15.6-1.el8.src" }, "product_reference": "shim-unsigned-x64-0:15.6-1.el8.src", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "shim-unsigned-x64-0:15.6-1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:shim-unsigned-x64-0:15.6-1.el8.x86_64" }, "product_reference": "shim-unsigned-x64-0:15.6-1.el8.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-3695", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2021-08-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.Z.EUS:mokutil-1:0.3.0-11.el8_4.1.aarch64", "BaseOS-8.4.0.Z.EUS:mokutil-1:0.3.0-11.el8_4.1.src", "BaseOS-8.4.0.Z.EUS:mokutil-1:0.3.0-11.el8_4.1.x86_64", "BaseOS-8.4.0.Z.EUS:mokutil-debuginfo-1:0.3.0-11.el8_4.1.aarch64", "BaseOS-8.4.0.Z.EUS:mokutil-debuginfo-1:0.3.0-11.el8_4.1.x86_64", "BaseOS-8.4.0.Z.EUS:mokutil-debugsource-1:0.3.0-11.el8_4.1.aarch64", "BaseOS-8.4.0.Z.EUS:mokutil-debugsource-1:0.3.0-11.el8_4.1.x86_64", "BaseOS-8.4.0.Z.EUS:shim-0:15.6-1.el8.src", "BaseOS-8.4.0.Z.EUS:shim-aa64-0:15.6-1.el8.aarch64", "BaseOS-8.4.0.Z.EUS:shim-ia32-0:15.6-1.el8.x86_64", "BaseOS-8.4.0.Z.EUS:shim-x64-0:15.6-1.el8.x86_64", "CRB-8.4.0.Z.EUS:shim-unsigned-x64-0:15.6-1.el8.src", "CRB-8.4.0.Z.EUS:shim-unsigned-x64-0:15.6-1.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1991685" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub 2, where a crafted 16-bit grayscale PNG image may lead to an out-of-bounds write. This flaw allows an attacker to corrupt the data on the heap portion of the grub2\u0027s memory, leading to possible code execution and the circumvention of the secure boot mechanism.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Crafted PNG grayscale images may lead to out-of-bounds write in heap", "title": "Vulnerability summary" }, { "category": "other", "text": "Due to the nature of the input and how it\u0027s processed, a successful attack is considered very complex to be executed, as the same value is written out of bounds three times in a row.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.EUS:grub2-1:2.02-99.el8_4.9.src", "BaseOS-8.4.0.Z.EUS:grub2-common-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-pc-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-pc-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-ppc64le-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-ppc64le-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-efi-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.Z.EUS:mokutil-1:0.3.0-11.el8_4.1.aarch64", "BaseOS-8.4.0.Z.EUS:mokutil-1:0.3.0-11.el8_4.1.src", "BaseOS-8.4.0.Z.EUS:mokutil-1:0.3.0-11.el8_4.1.x86_64", "BaseOS-8.4.0.Z.EUS:mokutil-debuginfo-1:0.3.0-11.el8_4.1.aarch64", "BaseOS-8.4.0.Z.EUS:mokutil-debuginfo-1:0.3.0-11.el8_4.1.x86_64", "BaseOS-8.4.0.Z.EUS:mokutil-debugsource-1:0.3.0-11.el8_4.1.aarch64", "BaseOS-8.4.0.Z.EUS:mokutil-debugsource-1:0.3.0-11.el8_4.1.x86_64", "BaseOS-8.4.0.Z.EUS:shim-0:15.6-1.el8.src", "BaseOS-8.4.0.Z.EUS:shim-aa64-0:15.6-1.el8.aarch64", "BaseOS-8.4.0.Z.EUS:shim-ia32-0:15.6-1.el8.x86_64", "BaseOS-8.4.0.Z.EUS:shim-x64-0:15.6-1.el8.x86_64", "CRB-8.4.0.Z.EUS:shim-unsigned-x64-0:15.6-1.el8.src", "CRB-8.4.0.Z.EUS:shim-unsigned-x64-0:15.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3695" }, { "category": "external", "summary": "RHBZ#1991685", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1991685" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3695", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3695" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3695", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3695" } ], "release_date": "2022-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-16T14:57:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.Z.EUS:grub2-1:2.02-99.el8_4.9.src", "BaseOS-8.4.0.Z.EUS:grub2-common-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-pc-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-pc-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-ppc64le-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-ppc64le-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-efi-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5096" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.EUS:grub2-1:2.02-99.el8_4.9.src", "BaseOS-8.4.0.Z.EUS:grub2-common-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-pc-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-pc-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-ppc64le-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-ppc64le-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-efi-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Crafted PNG grayscale images may lead to out-of-bounds write in heap" }, { "cve": "CVE-2021-3696", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2021-08-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.Z.EUS:mokutil-1:0.3.0-11.el8_4.1.aarch64", "BaseOS-8.4.0.Z.EUS:mokutil-1:0.3.0-11.el8_4.1.src", "BaseOS-8.4.0.Z.EUS:mokutil-1:0.3.0-11.el8_4.1.x86_64", "BaseOS-8.4.0.Z.EUS:mokutil-debuginfo-1:0.3.0-11.el8_4.1.aarch64", "BaseOS-8.4.0.Z.EUS:mokutil-debuginfo-1:0.3.0-11.el8_4.1.x86_64", "BaseOS-8.4.0.Z.EUS:mokutil-debugsource-1:0.3.0-11.el8_4.1.aarch64", "BaseOS-8.4.0.Z.EUS:mokutil-debugsource-1:0.3.0-11.el8_4.1.x86_64", "BaseOS-8.4.0.Z.EUS:shim-0:15.6-1.el8.src", "BaseOS-8.4.0.Z.EUS:shim-aa64-0:15.6-1.el8.aarch64", "BaseOS-8.4.0.Z.EUS:shim-ia32-0:15.6-1.el8.x86_64", "BaseOS-8.4.0.Z.EUS:shim-x64-0:15.6-1.el8.x86_64", "CRB-8.4.0.Z.EUS:shim-unsigned-x64-0:15.6-1.el8.src", "CRB-8.4.0.Z.EUS:shim-unsigned-x64-0:15.6-1.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1991686" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2 when handling a PNG image header. When decoding the data contained in the Huffman table at the PNG file header, an out-of-bounds write may happen on grub\u0027s heap.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Crafted PNG image may lead to out-of-bound write during huffman table handling", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability\u0027s impact on confidentiality, data integrity, and availability are considered low as a successful attack using this flaw is very complex.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.EUS:grub2-1:2.02-99.el8_4.9.src", "BaseOS-8.4.0.Z.EUS:grub2-common-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-pc-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-pc-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-ppc64le-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-ppc64le-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-efi-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.Z.EUS:mokutil-1:0.3.0-11.el8_4.1.aarch64", "BaseOS-8.4.0.Z.EUS:mokutil-1:0.3.0-11.el8_4.1.src", "BaseOS-8.4.0.Z.EUS:mokutil-1:0.3.0-11.el8_4.1.x86_64", "BaseOS-8.4.0.Z.EUS:mokutil-debuginfo-1:0.3.0-11.el8_4.1.aarch64", "BaseOS-8.4.0.Z.EUS:mokutil-debuginfo-1:0.3.0-11.el8_4.1.x86_64", "BaseOS-8.4.0.Z.EUS:mokutil-debugsource-1:0.3.0-11.el8_4.1.aarch64", "BaseOS-8.4.0.Z.EUS:mokutil-debugsource-1:0.3.0-11.el8_4.1.x86_64", "BaseOS-8.4.0.Z.EUS:shim-0:15.6-1.el8.src", "BaseOS-8.4.0.Z.EUS:shim-aa64-0:15.6-1.el8.aarch64", "BaseOS-8.4.0.Z.EUS:shim-ia32-0:15.6-1.el8.x86_64", "BaseOS-8.4.0.Z.EUS:shim-x64-0:15.6-1.el8.x86_64", "CRB-8.4.0.Z.EUS:shim-unsigned-x64-0:15.6-1.el8.src", "CRB-8.4.0.Z.EUS:shim-unsigned-x64-0:15.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3696" }, { "category": "external", "summary": "RHBZ#1991686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1991686" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3696", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3696" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3696", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3696" } ], "release_date": "2022-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-16T14:57:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.Z.EUS:grub2-1:2.02-99.el8_4.9.src", "BaseOS-8.4.0.Z.EUS:grub2-common-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-pc-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-pc-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-ppc64le-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-ppc64le-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-efi-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5096" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.EUS:grub2-1:2.02-99.el8_4.9.src", "BaseOS-8.4.0.Z.EUS:grub2-common-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-pc-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-pc-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-ppc64le-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-ppc64le-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-efi-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Crafted PNG image may lead to out-of-bound write during huffman table handling" }, { "cve": "CVE-2021-3697", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2021-08-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.Z.EUS:mokutil-1:0.3.0-11.el8_4.1.aarch64", "BaseOS-8.4.0.Z.EUS:mokutil-1:0.3.0-11.el8_4.1.src", "BaseOS-8.4.0.Z.EUS:mokutil-1:0.3.0-11.el8_4.1.x86_64", "BaseOS-8.4.0.Z.EUS:mokutil-debuginfo-1:0.3.0-11.el8_4.1.aarch64", "BaseOS-8.4.0.Z.EUS:mokutil-debuginfo-1:0.3.0-11.el8_4.1.x86_64", "BaseOS-8.4.0.Z.EUS:mokutil-debugsource-1:0.3.0-11.el8_4.1.aarch64", "BaseOS-8.4.0.Z.EUS:mokutil-debugsource-1:0.3.0-11.el8_4.1.x86_64", "BaseOS-8.4.0.Z.EUS:shim-0:15.6-1.el8.src", "BaseOS-8.4.0.Z.EUS:shim-aa64-0:15.6-1.el8.aarch64", "BaseOS-8.4.0.Z.EUS:shim-ia32-0:15.6-1.el8.x86_64", "BaseOS-8.4.0.Z.EUS:shim-x64-0:15.6-1.el8.x86_64", "CRB-8.4.0.Z.EUS:shim-unsigned-x64-0:15.6-1.el8.src", "CRB-8.4.0.Z.EUS:shim-unsigned-x64-0:15.6-1.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1991687" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2 when handling JPEG images. This flaw allows an attacker to craft a malicious JPEG image, which leads to an underflow on a grub2\u0027s internal pointer, leading to a heap-based out-of-bounds write. Secure-boot mechanisms circumvention and arbitrary code execution may also be achievable.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Crafted JPEG image can lead to buffer underflow write in the heap", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.EUS:grub2-1:2.02-99.el8_4.9.src", "BaseOS-8.4.0.Z.EUS:grub2-common-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-pc-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-pc-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-ppc64le-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-ppc64le-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-efi-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.Z.EUS:mokutil-1:0.3.0-11.el8_4.1.aarch64", "BaseOS-8.4.0.Z.EUS:mokutil-1:0.3.0-11.el8_4.1.src", "BaseOS-8.4.0.Z.EUS:mokutil-1:0.3.0-11.el8_4.1.x86_64", "BaseOS-8.4.0.Z.EUS:mokutil-debuginfo-1:0.3.0-11.el8_4.1.aarch64", "BaseOS-8.4.0.Z.EUS:mokutil-debuginfo-1:0.3.0-11.el8_4.1.x86_64", "BaseOS-8.4.0.Z.EUS:mokutil-debugsource-1:0.3.0-11.el8_4.1.aarch64", "BaseOS-8.4.0.Z.EUS:mokutil-debugsource-1:0.3.0-11.el8_4.1.x86_64", "BaseOS-8.4.0.Z.EUS:shim-0:15.6-1.el8.src", "BaseOS-8.4.0.Z.EUS:shim-aa64-0:15.6-1.el8.aarch64", "BaseOS-8.4.0.Z.EUS:shim-ia32-0:15.6-1.el8.x86_64", "BaseOS-8.4.0.Z.EUS:shim-x64-0:15.6-1.el8.x86_64", "CRB-8.4.0.Z.EUS:shim-unsigned-x64-0:15.6-1.el8.src", "CRB-8.4.0.Z.EUS:shim-unsigned-x64-0:15.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3697" }, { "category": "external", "summary": "RHBZ#1991687", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1991687" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3697", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3697" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3697", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3697" } ], "release_date": "2022-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-16T14:57:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.Z.EUS:grub2-1:2.02-99.el8_4.9.src", "BaseOS-8.4.0.Z.EUS:grub2-common-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-pc-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-pc-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-ppc64le-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-ppc64le-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-efi-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5096" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.EUS:grub2-1:2.02-99.el8_4.9.src", "BaseOS-8.4.0.Z.EUS:grub2-common-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-pc-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-pc-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-ppc64le-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-ppc64le-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-efi-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Crafted JPEG image can lead to buffer underflow write in the heap" }, { "cve": "CVE-2022-28733", "cwe": { "id": "CWE-191", "name": "Integer Underflow (Wrap or Wraparound)" }, "discovery_date": "2022-05-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.Z.EUS:mokutil-1:0.3.0-11.el8_4.1.aarch64", "BaseOS-8.4.0.Z.EUS:mokutil-1:0.3.0-11.el8_4.1.src", "BaseOS-8.4.0.Z.EUS:mokutil-1:0.3.0-11.el8_4.1.x86_64", "BaseOS-8.4.0.Z.EUS:mokutil-debuginfo-1:0.3.0-11.el8_4.1.aarch64", "BaseOS-8.4.0.Z.EUS:mokutil-debuginfo-1:0.3.0-11.el8_4.1.x86_64", "BaseOS-8.4.0.Z.EUS:mokutil-debugsource-1:0.3.0-11.el8_4.1.aarch64", "BaseOS-8.4.0.Z.EUS:mokutil-debugsource-1:0.3.0-11.el8_4.1.x86_64", "BaseOS-8.4.0.Z.EUS:shim-0:15.6-1.el8.src", "BaseOS-8.4.0.Z.EUS:shim-aa64-0:15.6-1.el8.aarch64", "BaseOS-8.4.0.Z.EUS:shim-ia32-0:15.6-1.el8.x86_64", "BaseOS-8.4.0.Z.EUS:shim-x64-0:15.6-1.el8.x86_64", "CRB-8.4.0.Z.EUS:shim-unsigned-x64-0:15.6-1.el8.src", "CRB-8.4.0.Z.EUS:shim-unsigned-x64-0:15.6-1.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2083339" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2 when handling IPv4 packets. This flaw allows an attacker to craft a malicious packet, triggering an integer underflow in grub code. Consequently, the memory allocation for handling the packet data may be smaller than the size needed. This issue causes an out-of-bands write during packet handling, compromising data integrity, confidentiality issues, a denial of service, and remote code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Integer underflow in grub_net_recv_ip4_packets", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.EUS:grub2-1:2.02-99.el8_4.9.src", "BaseOS-8.4.0.Z.EUS:grub2-common-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-pc-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-pc-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-ppc64le-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-ppc64le-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-efi-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.Z.EUS:mokutil-1:0.3.0-11.el8_4.1.aarch64", "BaseOS-8.4.0.Z.EUS:mokutil-1:0.3.0-11.el8_4.1.src", "BaseOS-8.4.0.Z.EUS:mokutil-1:0.3.0-11.el8_4.1.x86_64", "BaseOS-8.4.0.Z.EUS:mokutil-debuginfo-1:0.3.0-11.el8_4.1.aarch64", "BaseOS-8.4.0.Z.EUS:mokutil-debuginfo-1:0.3.0-11.el8_4.1.x86_64", "BaseOS-8.4.0.Z.EUS:mokutil-debugsource-1:0.3.0-11.el8_4.1.aarch64", "BaseOS-8.4.0.Z.EUS:mokutil-debugsource-1:0.3.0-11.el8_4.1.x86_64", "BaseOS-8.4.0.Z.EUS:shim-0:15.6-1.el8.src", "BaseOS-8.4.0.Z.EUS:shim-aa64-0:15.6-1.el8.aarch64", "BaseOS-8.4.0.Z.EUS:shim-ia32-0:15.6-1.el8.x86_64", "BaseOS-8.4.0.Z.EUS:shim-x64-0:15.6-1.el8.x86_64", "CRB-8.4.0.Z.EUS:shim-unsigned-x64-0:15.6-1.el8.src", "CRB-8.4.0.Z.EUS:shim-unsigned-x64-0:15.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-28733" }, { "category": "external", "summary": "RHBZ#2083339", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2083339" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28733", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28733" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28733", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28733" } ], "release_date": "2022-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-16T14:57:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.Z.EUS:grub2-1:2.02-99.el8_4.9.src", "BaseOS-8.4.0.Z.EUS:grub2-common-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-pc-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-pc-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-ppc64le-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-ppc64le-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-efi-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5096" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.EUS:grub2-1:2.02-99.el8_4.9.src", "BaseOS-8.4.0.Z.EUS:grub2-common-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-pc-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-pc-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-ppc64le-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-ppc64le-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-efi-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "grub2: Integer underflow in grub_net_recv_ip4_packets" }, { "cve": "CVE-2022-28734", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-05-25T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.Z.EUS:mokutil-1:0.3.0-11.el8_4.1.aarch64", "BaseOS-8.4.0.Z.EUS:mokutil-1:0.3.0-11.el8_4.1.src", "BaseOS-8.4.0.Z.EUS:mokutil-1:0.3.0-11.el8_4.1.x86_64", "BaseOS-8.4.0.Z.EUS:mokutil-debuginfo-1:0.3.0-11.el8_4.1.aarch64", "BaseOS-8.4.0.Z.EUS:mokutil-debuginfo-1:0.3.0-11.el8_4.1.x86_64", "BaseOS-8.4.0.Z.EUS:mokutil-debugsource-1:0.3.0-11.el8_4.1.aarch64", "BaseOS-8.4.0.Z.EUS:mokutil-debugsource-1:0.3.0-11.el8_4.1.x86_64", "BaseOS-8.4.0.Z.EUS:shim-0:15.6-1.el8.src", "BaseOS-8.4.0.Z.EUS:shim-aa64-0:15.6-1.el8.aarch64", "BaseOS-8.4.0.Z.EUS:shim-ia32-0:15.6-1.el8.x86_64", "BaseOS-8.4.0.Z.EUS:shim-x64-0:15.6-1.el8.x86_64", "CRB-8.4.0.Z.EUS:shim-unsigned-x64-0:15.6-1.el8.src", "CRB-8.4.0.Z.EUS:shim-unsigned-x64-0:15.6-1.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2090463" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2 when handling split HTTP headers. While processing a split HTTP header, grub2 wrongly advances its control pointer to the internal buffer by one position, which can lead to an out-of-bounds write. This flaw allows an attacker to leverage this issue by crafting a malicious set of HTTP packages making grub2 corrupt its internal memory metadata structure. This leads to data integrity and confidentiality issues or forces grub to crash, resulting in a denial of service attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Out-of-bound write when handling split HTTP headers", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.EUS:grub2-1:2.02-99.el8_4.9.src", "BaseOS-8.4.0.Z.EUS:grub2-common-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-pc-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-pc-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-ppc64le-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-ppc64le-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-efi-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.Z.EUS:mokutil-1:0.3.0-11.el8_4.1.aarch64", "BaseOS-8.4.0.Z.EUS:mokutil-1:0.3.0-11.el8_4.1.src", "BaseOS-8.4.0.Z.EUS:mokutil-1:0.3.0-11.el8_4.1.x86_64", "BaseOS-8.4.0.Z.EUS:mokutil-debuginfo-1:0.3.0-11.el8_4.1.aarch64", "BaseOS-8.4.0.Z.EUS:mokutil-debuginfo-1:0.3.0-11.el8_4.1.x86_64", "BaseOS-8.4.0.Z.EUS:mokutil-debugsource-1:0.3.0-11.el8_4.1.aarch64", "BaseOS-8.4.0.Z.EUS:mokutil-debugsource-1:0.3.0-11.el8_4.1.x86_64", "BaseOS-8.4.0.Z.EUS:shim-0:15.6-1.el8.src", "BaseOS-8.4.0.Z.EUS:shim-aa64-0:15.6-1.el8.aarch64", "BaseOS-8.4.0.Z.EUS:shim-ia32-0:15.6-1.el8.x86_64", "BaseOS-8.4.0.Z.EUS:shim-x64-0:15.6-1.el8.x86_64", "CRB-8.4.0.Z.EUS:shim-unsigned-x64-0:15.6-1.el8.src", "CRB-8.4.0.Z.EUS:shim-unsigned-x64-0:15.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-28734" }, { "category": "external", "summary": "RHBZ#2090463", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090463" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28734", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28734" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28734", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28734" } ], "release_date": "2022-06-07T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-16T14:57:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.Z.EUS:grub2-1:2.02-99.el8_4.9.src", "BaseOS-8.4.0.Z.EUS:grub2-common-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-pc-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-pc-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-ppc64le-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-ppc64le-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-efi-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5096" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.EUS:grub2-1:2.02-99.el8_4.9.src", "BaseOS-8.4.0.Z.EUS:grub2-common-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-pc-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-pc-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-ppc64le-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-ppc64le-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-efi-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Out-of-bound write when handling split HTTP headers" }, { "acknowledgments": [ { "names": [ "Julian Andres Klode" ], "organization": "Canonical" } ], "cve": "CVE-2022-28735", "cwe": { "id": "CWE-829", "name": "Inclusion of Functionality from Untrusted Control Sphere" }, "discovery_date": "2022-05-26T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.Z.EUS:mokutil-1:0.3.0-11.el8_4.1.aarch64", "BaseOS-8.4.0.Z.EUS:mokutil-1:0.3.0-11.el8_4.1.src", "BaseOS-8.4.0.Z.EUS:mokutil-1:0.3.0-11.el8_4.1.x86_64", "BaseOS-8.4.0.Z.EUS:mokutil-debuginfo-1:0.3.0-11.el8_4.1.aarch64", "BaseOS-8.4.0.Z.EUS:mokutil-debuginfo-1:0.3.0-11.el8_4.1.x86_64", "BaseOS-8.4.0.Z.EUS:mokutil-debugsource-1:0.3.0-11.el8_4.1.aarch64", "BaseOS-8.4.0.Z.EUS:mokutil-debugsource-1:0.3.0-11.el8_4.1.x86_64", "BaseOS-8.4.0.Z.EUS:shim-0:15.6-1.el8.src", "BaseOS-8.4.0.Z.EUS:shim-aa64-0:15.6-1.el8.aarch64", "BaseOS-8.4.0.Z.EUS:shim-ia32-0:15.6-1.el8.x86_64", "BaseOS-8.4.0.Z.EUS:shim-x64-0:15.6-1.el8.x86_64", "CRB-8.4.0.Z.EUS:shim-unsigned-x64-0:15.6-1.el8.src", "CRB-8.4.0.Z.EUS:shim-unsigned-x64-0:15.6-1.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2090857" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. The shim_lock verifier from grub2 allows non-kernel files to be loaded when secure boot is enabled, giving the possibility of unverified code or modules to be loaded when it should not be allowed.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: shim_lock verifier allows non-kernel files to be loaded", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.EUS:grub2-1:2.02-99.el8_4.9.src", "BaseOS-8.4.0.Z.EUS:grub2-common-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-pc-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-pc-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-ppc64le-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-ppc64le-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-efi-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.Z.EUS:mokutil-1:0.3.0-11.el8_4.1.aarch64", "BaseOS-8.4.0.Z.EUS:mokutil-1:0.3.0-11.el8_4.1.src", "BaseOS-8.4.0.Z.EUS:mokutil-1:0.3.0-11.el8_4.1.x86_64", "BaseOS-8.4.0.Z.EUS:mokutil-debuginfo-1:0.3.0-11.el8_4.1.aarch64", "BaseOS-8.4.0.Z.EUS:mokutil-debuginfo-1:0.3.0-11.el8_4.1.x86_64", "BaseOS-8.4.0.Z.EUS:mokutil-debugsource-1:0.3.0-11.el8_4.1.aarch64", "BaseOS-8.4.0.Z.EUS:mokutil-debugsource-1:0.3.0-11.el8_4.1.x86_64", "BaseOS-8.4.0.Z.EUS:shim-0:15.6-1.el8.src", "BaseOS-8.4.0.Z.EUS:shim-aa64-0:15.6-1.el8.aarch64", "BaseOS-8.4.0.Z.EUS:shim-ia32-0:15.6-1.el8.x86_64", "BaseOS-8.4.0.Z.EUS:shim-x64-0:15.6-1.el8.x86_64", "CRB-8.4.0.Z.EUS:shim-unsigned-x64-0:15.6-1.el8.src", "CRB-8.4.0.Z.EUS:shim-unsigned-x64-0:15.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-28735" }, { "category": "external", "summary": "RHBZ#2090857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090857" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28735", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28735" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28735", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28735" } ], "release_date": "2022-06-07T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-16T14:57:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.Z.EUS:grub2-1:2.02-99.el8_4.9.src", "BaseOS-8.4.0.Z.EUS:grub2-common-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-pc-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-pc-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-ppc64le-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-ppc64le-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-efi-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5096" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.EUS:grub2-1:2.02-99.el8_4.9.src", "BaseOS-8.4.0.Z.EUS:grub2-common-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-pc-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-pc-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-ppc64le-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-ppc64le-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-efi-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: shim_lock verifier allows non-kernel files to be loaded" }, { "cve": "CVE-2022-28736", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-06-01T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.Z.EUS:mokutil-1:0.3.0-11.el8_4.1.aarch64", "BaseOS-8.4.0.Z.EUS:mokutil-1:0.3.0-11.el8_4.1.src", "BaseOS-8.4.0.Z.EUS:mokutil-1:0.3.0-11.el8_4.1.x86_64", "BaseOS-8.4.0.Z.EUS:mokutil-debuginfo-1:0.3.0-11.el8_4.1.aarch64", "BaseOS-8.4.0.Z.EUS:mokutil-debuginfo-1:0.3.0-11.el8_4.1.x86_64", "BaseOS-8.4.0.Z.EUS:mokutil-debugsource-1:0.3.0-11.el8_4.1.aarch64", "BaseOS-8.4.0.Z.EUS:mokutil-debugsource-1:0.3.0-11.el8_4.1.x86_64", "BaseOS-8.4.0.Z.EUS:shim-0:15.6-1.el8.src", "BaseOS-8.4.0.Z.EUS:shim-aa64-0:15.6-1.el8.aarch64", "BaseOS-8.4.0.Z.EUS:shim-ia32-0:15.6-1.el8.x86_64", "BaseOS-8.4.0.Z.EUS:shim-x64-0:15.6-1.el8.x86_64", "CRB-8.4.0.Z.EUS:shim-unsigned-x64-0:15.6-1.el8.src", "CRB-8.4.0.Z.EUS:shim-unsigned-x64-0:15.6-1.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2092613" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found on grub2\u0027s chainloader command. This flaw allows an attacker to gain access to restricted data or cause arbitrary code execution if they can establish control from grub\u0027s memory allocation pattern.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: use-after-free in grub_cmd_chainloader()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.EUS:grub2-1:2.02-99.el8_4.9.src", "BaseOS-8.4.0.Z.EUS:grub2-common-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-pc-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-pc-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-ppc64le-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-ppc64le-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-efi-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.Z.EUS:mokutil-1:0.3.0-11.el8_4.1.aarch64", "BaseOS-8.4.0.Z.EUS:mokutil-1:0.3.0-11.el8_4.1.src", "BaseOS-8.4.0.Z.EUS:mokutil-1:0.3.0-11.el8_4.1.x86_64", "BaseOS-8.4.0.Z.EUS:mokutil-debuginfo-1:0.3.0-11.el8_4.1.aarch64", "BaseOS-8.4.0.Z.EUS:mokutil-debuginfo-1:0.3.0-11.el8_4.1.x86_64", "BaseOS-8.4.0.Z.EUS:mokutil-debugsource-1:0.3.0-11.el8_4.1.aarch64", "BaseOS-8.4.0.Z.EUS:mokutil-debugsource-1:0.3.0-11.el8_4.1.x86_64", "BaseOS-8.4.0.Z.EUS:shim-0:15.6-1.el8.src", "BaseOS-8.4.0.Z.EUS:shim-aa64-0:15.6-1.el8.aarch64", "BaseOS-8.4.0.Z.EUS:shim-ia32-0:15.6-1.el8.x86_64", "BaseOS-8.4.0.Z.EUS:shim-x64-0:15.6-1.el8.x86_64", "CRB-8.4.0.Z.EUS:shim-unsigned-x64-0:15.6-1.el8.src", "CRB-8.4.0.Z.EUS:shim-unsigned-x64-0:15.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-28736" }, { "category": "external", "summary": "RHBZ#2092613", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092613" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28736", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28736" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28736", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28736" } ], "release_date": "2022-06-07T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-16T14:57:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.Z.EUS:grub2-1:2.02-99.el8_4.9.src", "BaseOS-8.4.0.Z.EUS:grub2-common-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-pc-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-pc-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-ppc64le-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-ppc64le-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-efi-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5096" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.EUS:grub2-1:2.02-99.el8_4.9.src", "BaseOS-8.4.0.Z.EUS:grub2-common-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-pc-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-pc-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-ppc64le-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-ppc64le-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-efi-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: use-after-free in grub_cmd_chainloader()" }, { "cve": "CVE-2022-28737", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2022-05-26T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.Z.EUS:grub2-1:2.02-99.el8_4.9.src", "BaseOS-8.4.0.Z.EUS:grub2-common-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-pc-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-pc-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-ppc64le-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-ppc64le-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-efi-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:mokutil-1:0.3.0-11.el8_4.1.aarch64", "BaseOS-8.4.0.Z.EUS:mokutil-1:0.3.0-11.el8_4.1.src", "BaseOS-8.4.0.Z.EUS:mokutil-1:0.3.0-11.el8_4.1.x86_64", "BaseOS-8.4.0.Z.EUS:mokutil-debuginfo-1:0.3.0-11.el8_4.1.aarch64", "BaseOS-8.4.0.Z.EUS:mokutil-debuginfo-1:0.3.0-11.el8_4.1.x86_64", "BaseOS-8.4.0.Z.EUS:mokutil-debugsource-1:0.3.0-11.el8_4.1.aarch64", "BaseOS-8.4.0.Z.EUS:mokutil-debugsource-1:0.3.0-11.el8_4.1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2090899" } ], "notes": [ { "category": "description", "text": "A flaw was found in shim during the handling of EFI executables. A crafted EFI image can lead to an overflow in shim. This flaw allows an attacker to perform an out-of-bounds write in memory. A successful attack can lead to data integrity, confidentiality issues, and arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "shim: Buffer overflow when loading crafted EFI images", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.EUS:shim-0:15.6-1.el8.src", "BaseOS-8.4.0.Z.EUS:shim-aa64-0:15.6-1.el8.aarch64", "BaseOS-8.4.0.Z.EUS:shim-ia32-0:15.6-1.el8.x86_64", "BaseOS-8.4.0.Z.EUS:shim-x64-0:15.6-1.el8.x86_64", "CRB-8.4.0.Z.EUS:shim-unsigned-x64-0:15.6-1.el8.src", "CRB-8.4.0.Z.EUS:shim-unsigned-x64-0:15.6-1.el8.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.Z.EUS:grub2-1:2.02-99.el8_4.9.src", "BaseOS-8.4.0.Z.EUS:grub2-common-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-pc-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-pc-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-ppc64le-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-ppc64le-modules-1:2.02-99.el8_4.9.noarch", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-efi-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.9.x86_64", "BaseOS-8.4.0.Z.EUS:mokutil-1:0.3.0-11.el8_4.1.aarch64", "BaseOS-8.4.0.Z.EUS:mokutil-1:0.3.0-11.el8_4.1.src", "BaseOS-8.4.0.Z.EUS:mokutil-1:0.3.0-11.el8_4.1.x86_64", "BaseOS-8.4.0.Z.EUS:mokutil-debuginfo-1:0.3.0-11.el8_4.1.aarch64", "BaseOS-8.4.0.Z.EUS:mokutil-debuginfo-1:0.3.0-11.el8_4.1.x86_64", "BaseOS-8.4.0.Z.EUS:mokutil-debugsource-1:0.3.0-11.el8_4.1.aarch64", "BaseOS-8.4.0.Z.EUS:mokutil-debugsource-1:0.3.0-11.el8_4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-28737" }, { "category": "external", "summary": "RHBZ#2090899", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090899" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28737", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28737" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28737", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28737" } ], "release_date": "2022-06-07T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-16T14:57:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.Z.EUS:shim-0:15.6-1.el8.src", "BaseOS-8.4.0.Z.EUS:shim-aa64-0:15.6-1.el8.aarch64", "BaseOS-8.4.0.Z.EUS:shim-ia32-0:15.6-1.el8.x86_64", "BaseOS-8.4.0.Z.EUS:shim-x64-0:15.6-1.el8.x86_64", "CRB-8.4.0.Z.EUS:shim-unsigned-x64-0:15.6-1.el8.src", "CRB-8.4.0.Z.EUS:shim-unsigned-x64-0:15.6-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5096" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.EUS:shim-0:15.6-1.el8.src", "BaseOS-8.4.0.Z.EUS:shim-aa64-0:15.6-1.el8.aarch64", "BaseOS-8.4.0.Z.EUS:shim-ia32-0:15.6-1.el8.x86_64", "BaseOS-8.4.0.Z.EUS:shim-x64-0:15.6-1.el8.x86_64", "CRB-8.4.0.Z.EUS:shim-unsigned-x64-0:15.6-1.el8.src", "CRB-8.4.0.Z.EUS:shim-unsigned-x64-0:15.6-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "shim: Buffer overflow when loading crafted EFI images" } ] }
rhsa-2022_5095
Vulnerability from csaf_redhat
Published
2022-06-16 15:39
Modified
2024-11-06 01:05
Summary
Red Hat Security Advisory: grub2, mokutil, shim, and shim-unsigned-x64 security update
Notes
Topic
An update for grub2, mokutil, shim, and shim-unsigned-x64 is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB), a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices.
The shim package contains a first-stage UEFI boot loader that handles chaining to a trusted full boot loader under secure boot environments.
Security Fix(es):
* grub2: Integer underflow in grub_net_recv_ip4_packets (CVE-2022-28733)
* grub2: Crafted PNG grayscale images may lead to out-of-bounds write in heap (CVE-2021-3695)
* grub2: Crafted PNG image may lead to out-of-bound write during huffman table handling (CVE-2021-3696)
* grub2: Crafted JPEG image can lead to buffer underflow write in the heap (CVE-2021-3697)
* grub2: Out-of-bound write when handling split HTTP headers (CVE-2022-28734)
* grub2: shim_lock verifier allows non-kernel files to be loaded (CVE-2022-28735)
* grub2: use-after-free in grub_cmd_chainloader() (CVE-2022-28736)
* shim: Buffer overflow when loading crafted EFI images (CVE-2022-28737)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for grub2, mokutil, shim, and shim-unsigned-x64 is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB), a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices.\n\nThe shim package contains a first-stage UEFI boot loader that handles chaining to a trusted full boot loader under secure boot environments.\n\nSecurity Fix(es):\n\n* grub2: Integer underflow in grub_net_recv_ip4_packets (CVE-2022-28733)\n\n* grub2: Crafted PNG grayscale images may lead to out-of-bounds write in heap (CVE-2021-3695)\n\n* grub2: Crafted PNG image may lead to out-of-bound write during huffman table handling (CVE-2021-3696)\n\n* grub2: Crafted JPEG image can lead to buffer underflow write in the heap (CVE-2021-3697)\n\n* grub2: Out-of-bound write when handling split HTTP headers (CVE-2022-28734)\n\n* grub2: shim_lock verifier allows non-kernel files to be loaded (CVE-2022-28735)\n\n* grub2: use-after-free in grub_cmd_chainloader() (CVE-2022-28736)\n\n* shim: Buffer overflow when loading crafted EFI images (CVE-2022-28737)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:5095", "url": "https://access.redhat.com/errata/RHSA-2022:5095" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1991685", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1991685" }, { "category": "external", "summary": "1991686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1991686" }, { "category": "external", "summary": "1991687", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1991687" }, { "category": "external", "summary": "2083339", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2083339" }, { "category": "external", "summary": "2090463", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090463" }, { "category": "external", "summary": "2090857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090857" }, { "category": "external", "summary": "2090899", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090899" }, { "category": "external", "summary": "2092613", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092613" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_5095.json" } ], "title": "Red Hat Security Advisory: grub2, mokutil, shim, and shim-unsigned-x64 security update", "tracking": { "current_release_date": "2024-11-06T01:05:39+00:00", "generator": { "date": "2024-11-06T01:05:39+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:5095", "initial_release_date": "2022-06-16T15:39:42+00:00", "revision_history": [ { "date": "2022-06-16T15:39:42+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-06-16T15:39:42+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:05:39+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux CRB (v. 8)", "product": { "name": "Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "mokutil-1:0.3.0-11.el8_6.1.src", "product": { "name": "mokutil-1:0.3.0-11.el8_6.1.src", "product_id": "mokutil-1:0.3.0-11.el8_6.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mokutil@0.3.0-11.el8_6.1?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-1:2.02-123.el8_6.8.src", "product": { "name": "grub2-1:2.02-123.el8_6.8.src", "product_id": "grub2-1:2.02-123.el8_6.8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2@2.02-123.el8_6.8?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "shim-unsigned-x64-0:15.6-1.el8.src", "product": { "name": "shim-unsigned-x64-0:15.6-1.el8.src", "product_id": "shim-unsigned-x64-0:15.6-1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/shim-unsigned-x64@15.6-1.el8?arch=src" } } }, { "category": "product_version", "name": "shim-0:15.6-1.el8.src", "product": { "name": "shim-0:15.6-1.el8.src", "product_id": "shim-0:15.6-1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/shim@15.6-1.el8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "mokutil-1:0.3.0-11.el8_6.1.aarch64", "product": { "name": "mokutil-1:0.3.0-11.el8_6.1.aarch64", "product_id": "mokutil-1:0.3.0-11.el8_6.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mokutil@0.3.0-11.el8_6.1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "mokutil-debugsource-1:0.3.0-11.el8_6.1.aarch64", "product": { "name": "mokutil-debugsource-1:0.3.0-11.el8_6.1.aarch64", "product_id": "mokutil-debugsource-1:0.3.0-11.el8_6.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mokutil-debugsource@0.3.0-11.el8_6.1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "mokutil-debuginfo-1:0.3.0-11.el8_6.1.aarch64", "product": { "name": "mokutil-debuginfo-1:0.3.0-11.el8_6.1.aarch64", "product_id": "mokutil-debuginfo-1:0.3.0-11.el8_6.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mokutil-debuginfo@0.3.0-11.el8_6.1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-aa64-1:2.02-123.el8_6.8.aarch64", "product": { "name": "grub2-efi-aa64-1:2.02-123.el8_6.8.aarch64", "product_id": "grub2-efi-aa64-1:2.02-123.el8_6.8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-aa64@2.02-123.el8_6.8?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-aa64-cdboot-1:2.02-123.el8_6.8.aarch64", "product": { "name": "grub2-efi-aa64-cdboot-1:2.02-123.el8_6.8.aarch64", "product_id": "grub2-efi-aa64-cdboot-1:2.02-123.el8_6.8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-aa64-cdboot@2.02-123.el8_6.8?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-1:2.02-123.el8_6.8.aarch64", "product": { "name": "grub2-tools-1:2.02-123.el8_6.8.aarch64", "product_id": "grub2-tools-1:2.02-123.el8_6.8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools@2.02-123.el8_6.8?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-1:2.02-123.el8_6.8.aarch64", "product": { "name": "grub2-tools-extra-1:2.02-123.el8_6.8.aarch64", "product_id": "grub2-tools-extra-1:2.02-123.el8_6.8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra@2.02-123.el8_6.8?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-1:2.02-123.el8_6.8.aarch64", "product": { "name": "grub2-tools-minimal-1:2.02-123.el8_6.8.aarch64", "product_id": "grub2-tools-minimal-1:2.02-123.el8_6.8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal@2.02-123.el8_6.8?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debugsource-1:2.02-123.el8_6.8.aarch64", "product": { "name": "grub2-debugsource-1:2.02-123.el8_6.8.aarch64", "product_id": "grub2-debugsource-1:2.02-123.el8_6.8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debugsource@2.02-123.el8_6.8?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debuginfo-1:2.02-123.el8_6.8.aarch64", "product": { "name": "grub2-debuginfo-1:2.02-123.el8_6.8.aarch64", "product_id": "grub2-debuginfo-1:2.02-123.el8_6.8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debuginfo@2.02-123.el8_6.8?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-debuginfo-1:2.02-123.el8_6.8.aarch64", "product": { "name": "grub2-tools-debuginfo-1:2.02-123.el8_6.8.aarch64", "product_id": "grub2-tools-debuginfo-1:2.02-123.el8_6.8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-debuginfo@2.02-123.el8_6.8?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.aarch64", "product": { "name": "grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.aarch64", "product_id": "grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra-debuginfo@2.02-123.el8_6.8?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.aarch64", "product": { "name": "grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.aarch64", "product_id": "grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal-debuginfo@2.02-123.el8_6.8?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "shim-aa64-0:15.6-1.el8.aarch64", "product": { "name": "shim-aa64-0:15.6-1.el8.aarch64", "product_id": "shim-aa64-0:15.6-1.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/shim-aa64@15.6-1.el8?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "mokutil-1:0.3.0-11.el8_6.1.x86_64", "product": { "name": "mokutil-1:0.3.0-11.el8_6.1.x86_64", "product_id": "mokutil-1:0.3.0-11.el8_6.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mokutil@0.3.0-11.el8_6.1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "mokutil-debugsource-1:0.3.0-11.el8_6.1.x86_64", "product": { "name": "mokutil-debugsource-1:0.3.0-11.el8_6.1.x86_64", "product_id": "mokutil-debugsource-1:0.3.0-11.el8_6.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mokutil-debugsource@0.3.0-11.el8_6.1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "mokutil-debuginfo-1:0.3.0-11.el8_6.1.x86_64", "product": { "name": "mokutil-debuginfo-1:0.3.0-11.el8_6.1.x86_64", "product_id": "mokutil-debuginfo-1:0.3.0-11.el8_6.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mokutil-debuginfo@0.3.0-11.el8_6.1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-ia32-1:2.02-123.el8_6.8.x86_64", "product": { "name": "grub2-efi-ia32-1:2.02-123.el8_6.8.x86_64", "product_id": "grub2-efi-ia32-1:2.02-123.el8_6.8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-ia32@2.02-123.el8_6.8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-ia32-cdboot-1:2.02-123.el8_6.8.x86_64", "product": { "name": "grub2-efi-ia32-cdboot-1:2.02-123.el8_6.8.x86_64", "product_id": "grub2-efi-ia32-cdboot-1:2.02-123.el8_6.8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-ia32-cdboot@2.02-123.el8_6.8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-x64-1:2.02-123.el8_6.8.x86_64", "product": { "name": "grub2-efi-x64-1:2.02-123.el8_6.8.x86_64", "product_id": "grub2-efi-x64-1:2.02-123.el8_6.8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-x64@2.02-123.el8_6.8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-x64-cdboot-1:2.02-123.el8_6.8.x86_64", "product": { "name": "grub2-efi-x64-cdboot-1:2.02-123.el8_6.8.x86_64", "product_id": "grub2-efi-x64-cdboot-1:2.02-123.el8_6.8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-x64-cdboot@2.02-123.el8_6.8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-pc-1:2.02-123.el8_6.8.x86_64", "product": { "name": "grub2-pc-1:2.02-123.el8_6.8.x86_64", "product_id": "grub2-pc-1:2.02-123.el8_6.8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-pc@2.02-123.el8_6.8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-1:2.02-123.el8_6.8.x86_64", "product": { "name": "grub2-tools-1:2.02-123.el8_6.8.x86_64", "product_id": "grub2-tools-1:2.02-123.el8_6.8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools@2.02-123.el8_6.8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-efi-1:2.02-123.el8_6.8.x86_64", "product": { "name": "grub2-tools-efi-1:2.02-123.el8_6.8.x86_64", "product_id": "grub2-tools-efi-1:2.02-123.el8_6.8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-efi@2.02-123.el8_6.8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-1:2.02-123.el8_6.8.x86_64", "product": { "name": "grub2-tools-extra-1:2.02-123.el8_6.8.x86_64", "product_id": "grub2-tools-extra-1:2.02-123.el8_6.8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra@2.02-123.el8_6.8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-1:2.02-123.el8_6.8.x86_64", "product": { "name": "grub2-tools-minimal-1:2.02-123.el8_6.8.x86_64", "product_id": "grub2-tools-minimal-1:2.02-123.el8_6.8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal@2.02-123.el8_6.8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debugsource-1:2.02-123.el8_6.8.x86_64", "product": { "name": "grub2-debugsource-1:2.02-123.el8_6.8.x86_64", "product_id": "grub2-debugsource-1:2.02-123.el8_6.8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debugsource@2.02-123.el8_6.8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debuginfo-1:2.02-123.el8_6.8.x86_64", "product": { "name": "grub2-debuginfo-1:2.02-123.el8_6.8.x86_64", "product_id": "grub2-debuginfo-1:2.02-123.el8_6.8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debuginfo@2.02-123.el8_6.8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-debuginfo-1:2.02-123.el8_6.8.x86_64", "product": { "name": "grub2-tools-debuginfo-1:2.02-123.el8_6.8.x86_64", "product_id": "grub2-tools-debuginfo-1:2.02-123.el8_6.8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-debuginfo@2.02-123.el8_6.8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-efi-debuginfo-1:2.02-123.el8_6.8.x86_64", "product": { "name": "grub2-tools-efi-debuginfo-1:2.02-123.el8_6.8.x86_64", "product_id": "grub2-tools-efi-debuginfo-1:2.02-123.el8_6.8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-efi-debuginfo@2.02-123.el8_6.8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.x86_64", "product": { "name": "grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.x86_64", "product_id": "grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra-debuginfo@2.02-123.el8_6.8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.x86_64", "product": { "name": "grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.x86_64", "product_id": "grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal-debuginfo@2.02-123.el8_6.8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "shim-unsigned-x64-0:15.6-1.el8.x86_64", "product": { "name": "shim-unsigned-x64-0:15.6-1.el8.x86_64", "product_id": "shim-unsigned-x64-0:15.6-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/shim-unsigned-x64@15.6-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "shim-ia32-0:15.6-1.el8.x86_64", "product": { "name": "shim-ia32-0:15.6-1.el8.x86_64", "product_id": "shim-ia32-0:15.6-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/shim-ia32@15.6-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "shim-x64-0:15.6-1.el8.x86_64", "product": { "name": "shim-x64-0:15.6-1.el8.x86_64", "product_id": "shim-x64-0:15.6-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/shim-x64@15.6-1.el8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "grub2-common-1:2.02-123.el8_6.8.noarch", "product": { "name": "grub2-common-1:2.02-123.el8_6.8.noarch", "product_id": "grub2-common-1:2.02-123.el8_6.8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-common@2.02-123.el8_6.8?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-aa64-modules-1:2.02-123.el8_6.8.noarch", "product": { "name": "grub2-efi-aa64-modules-1:2.02-123.el8_6.8.noarch", "product_id": "grub2-efi-aa64-modules-1:2.02-123.el8_6.8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-aa64-modules@2.02-123.el8_6.8?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-ia32-modules-1:2.02-123.el8_6.8.noarch", "product": { "name": "grub2-efi-ia32-modules-1:2.02-123.el8_6.8.noarch", "product_id": "grub2-efi-ia32-modules-1:2.02-123.el8_6.8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-ia32-modules@2.02-123.el8_6.8?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-x64-modules-1:2.02-123.el8_6.8.noarch", "product": { "name": "grub2-efi-x64-modules-1:2.02-123.el8_6.8.noarch", "product_id": "grub2-efi-x64-modules-1:2.02-123.el8_6.8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-x64-modules@2.02-123.el8_6.8?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-pc-modules-1:2.02-123.el8_6.8.noarch", "product": { "name": "grub2-pc-modules-1:2.02-123.el8_6.8.noarch", "product_id": "grub2-pc-modules-1:2.02-123.el8_6.8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-pc-modules@2.02-123.el8_6.8?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-ppc64le-modules-1:2.02-123.el8_6.8.noarch", "product": { "name": "grub2-ppc64le-modules-1:2.02-123.el8_6.8.noarch", "product_id": "grub2-ppc64le-modules-1:2.02-123.el8_6.8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-ppc64le-modules@2.02-123.el8_6.8?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "grub2-ppc64le-1:2.02-123.el8_6.8.ppc64le", "product": { "name": "grub2-ppc64le-1:2.02-123.el8_6.8.ppc64le", "product_id": "grub2-ppc64le-1:2.02-123.el8_6.8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-ppc64le@2.02-123.el8_6.8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-1:2.02-123.el8_6.8.ppc64le", "product": { "name": "grub2-tools-1:2.02-123.el8_6.8.ppc64le", "product_id": "grub2-tools-1:2.02-123.el8_6.8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools@2.02-123.el8_6.8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-1:2.02-123.el8_6.8.ppc64le", "product": { "name": "grub2-tools-extra-1:2.02-123.el8_6.8.ppc64le", "product_id": "grub2-tools-extra-1:2.02-123.el8_6.8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra@2.02-123.el8_6.8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-1:2.02-123.el8_6.8.ppc64le", "product": { "name": "grub2-tools-minimal-1:2.02-123.el8_6.8.ppc64le", "product_id": "grub2-tools-minimal-1:2.02-123.el8_6.8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal@2.02-123.el8_6.8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debugsource-1:2.02-123.el8_6.8.ppc64le", "product": { "name": "grub2-debugsource-1:2.02-123.el8_6.8.ppc64le", "product_id": "grub2-debugsource-1:2.02-123.el8_6.8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debugsource@2.02-123.el8_6.8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debuginfo-1:2.02-123.el8_6.8.ppc64le", "product": { "name": "grub2-debuginfo-1:2.02-123.el8_6.8.ppc64le", "product_id": "grub2-debuginfo-1:2.02-123.el8_6.8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debuginfo@2.02-123.el8_6.8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-debuginfo-1:2.02-123.el8_6.8.ppc64le", "product": { "name": "grub2-tools-debuginfo-1:2.02-123.el8_6.8.ppc64le", "product_id": "grub2-tools-debuginfo-1:2.02-123.el8_6.8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-debuginfo@2.02-123.el8_6.8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.ppc64le", "product": { "name": "grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.ppc64le", "product_id": "grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra-debuginfo@2.02-123.el8_6.8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.ppc64le", "product": { "name": "grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.ppc64le", "product_id": "grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal-debuginfo@2.02-123.el8_6.8?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-123.el8_6.8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:grub2-1:2.02-123.el8_6.8.src" }, "product_reference": "grub2-1:2.02-123.el8_6.8.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-common-1:2.02-123.el8_6.8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:grub2-common-1:2.02-123.el8_6.8.noarch" }, "product_reference": "grub2-common-1:2.02-123.el8_6.8.noarch", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-123.el8_6.8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debuginfo-1:2.02-123.el8_6.8.aarch64" }, "product_reference": "grub2-debuginfo-1:2.02-123.el8_6.8.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-123.el8_6.8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debuginfo-1:2.02-123.el8_6.8.ppc64le" }, "product_reference": "grub2-debuginfo-1:2.02-123.el8_6.8.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-123.el8_6.8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debuginfo-1:2.02-123.el8_6.8.x86_64" }, "product_reference": "grub2-debuginfo-1:2.02-123.el8_6.8.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debugsource-1:2.02-123.el8_6.8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debugsource-1:2.02-123.el8_6.8.aarch64" }, "product_reference": "grub2-debugsource-1:2.02-123.el8_6.8.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debugsource-1:2.02-123.el8_6.8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debugsource-1:2.02-123.el8_6.8.ppc64le" }, "product_reference": "grub2-debugsource-1:2.02-123.el8_6.8.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debugsource-1:2.02-123.el8_6.8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debugsource-1:2.02-123.el8_6.8.x86_64" }, "product_reference": "grub2-debugsource-1:2.02-123.el8_6.8.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-aa64-1:2.02-123.el8_6.8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-aa64-1:2.02-123.el8_6.8.aarch64" }, "product_reference": "grub2-efi-aa64-1:2.02-123.el8_6.8.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-aa64-cdboot-1:2.02-123.el8_6.8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-aa64-cdboot-1:2.02-123.el8_6.8.aarch64" }, "product_reference": "grub2-efi-aa64-cdboot-1:2.02-123.el8_6.8.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-aa64-modules-1:2.02-123.el8_6.8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-aa64-modules-1:2.02-123.el8_6.8.noarch" }, "product_reference": "grub2-efi-aa64-modules-1:2.02-123.el8_6.8.noarch", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-1:2.02-123.el8_6.8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-ia32-1:2.02-123.el8_6.8.x86_64" }, "product_reference": "grub2-efi-ia32-1:2.02-123.el8_6.8.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-cdboot-1:2.02-123.el8_6.8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-ia32-cdboot-1:2.02-123.el8_6.8.x86_64" }, "product_reference": "grub2-efi-ia32-cdboot-1:2.02-123.el8_6.8.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-modules-1:2.02-123.el8_6.8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-ia32-modules-1:2.02-123.el8_6.8.noarch" }, "product_reference": "grub2-efi-ia32-modules-1:2.02-123.el8_6.8.noarch", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-1:2.02-123.el8_6.8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-x64-1:2.02-123.el8_6.8.x86_64" }, "product_reference": "grub2-efi-x64-1:2.02-123.el8_6.8.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-cdboot-1:2.02-123.el8_6.8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-x64-cdboot-1:2.02-123.el8_6.8.x86_64" }, "product_reference": "grub2-efi-x64-cdboot-1:2.02-123.el8_6.8.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-modules-1:2.02-123.el8_6.8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-x64-modules-1:2.02-123.el8_6.8.noarch" }, "product_reference": "grub2-efi-x64-modules-1:2.02-123.el8_6.8.noarch", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-1:2.02-123.el8_6.8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:grub2-pc-1:2.02-123.el8_6.8.x86_64" }, "product_reference": "grub2-pc-1:2.02-123.el8_6.8.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-modules-1:2.02-123.el8_6.8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:grub2-pc-modules-1:2.02-123.el8_6.8.noarch" }, "product_reference": "grub2-pc-modules-1:2.02-123.el8_6.8.noarch", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-1:2.02-123.el8_6.8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:grub2-ppc64le-1:2.02-123.el8_6.8.ppc64le" }, "product_reference": "grub2-ppc64le-1:2.02-123.el8_6.8.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-modules-1:2.02-123.el8_6.8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:grub2-ppc64le-modules-1:2.02-123.el8_6.8.noarch" }, "product_reference": "grub2-ppc64le-modules-1:2.02-123.el8_6.8.noarch", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-123.el8_6.8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-1:2.02-123.el8_6.8.aarch64" }, "product_reference": "grub2-tools-1:2.02-123.el8_6.8.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-123.el8_6.8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-1:2.02-123.el8_6.8.ppc64le" }, "product_reference": "grub2-tools-1:2.02-123.el8_6.8.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-123.el8_6.8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-1:2.02-123.el8_6.8.x86_64" }, "product_reference": "grub2-tools-1:2.02-123.el8_6.8.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-debuginfo-1:2.02-123.el8_6.8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.8.aarch64" }, "product_reference": "grub2-tools-debuginfo-1:2.02-123.el8_6.8.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-debuginfo-1:2.02-123.el8_6.8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.8.ppc64le" }, "product_reference": "grub2-tools-debuginfo-1:2.02-123.el8_6.8.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-debuginfo-1:2.02-123.el8_6.8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.8.x86_64" }, "product_reference": "grub2-tools-debuginfo-1:2.02-123.el8_6.8.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-efi-1:2.02-123.el8_6.8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-efi-1:2.02-123.el8_6.8.x86_64" }, "product_reference": "grub2-tools-efi-1:2.02-123.el8_6.8.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-efi-debuginfo-1:2.02-123.el8_6.8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-efi-debuginfo-1:2.02-123.el8_6.8.x86_64" }, "product_reference": "grub2-tools-efi-debuginfo-1:2.02-123.el8_6.8.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-123.el8_6.8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-1:2.02-123.el8_6.8.aarch64" }, "product_reference": "grub2-tools-extra-1:2.02-123.el8_6.8.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-123.el8_6.8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-1:2.02-123.el8_6.8.ppc64le" }, "product_reference": "grub2-tools-extra-1:2.02-123.el8_6.8.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-123.el8_6.8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-1:2.02-123.el8_6.8.x86_64" }, "product_reference": "grub2-tools-extra-1:2.02-123.el8_6.8.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.aarch64" }, "product_reference": "grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.ppc64le" }, "product_reference": "grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.x86_64" }, "product_reference": "grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-123.el8_6.8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.02-123.el8_6.8.aarch64" }, "product_reference": "grub2-tools-minimal-1:2.02-123.el8_6.8.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-123.el8_6.8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.02-123.el8_6.8.ppc64le" }, "product_reference": "grub2-tools-minimal-1:2.02-123.el8_6.8.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-123.el8_6.8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.02-123.el8_6.8.x86_64" }, "product_reference": "grub2-tools-minimal-1:2.02-123.el8_6.8.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.aarch64" }, "product_reference": "grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.ppc64le" }, "product_reference": "grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.x86_64" }, "product_reference": "grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mokutil-1:0.3.0-11.el8_6.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-1:0.3.0-11.el8_6.1.aarch64" }, "product_reference": "mokutil-1:0.3.0-11.el8_6.1.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mokutil-1:0.3.0-11.el8_6.1.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-1:0.3.0-11.el8_6.1.src" }, "product_reference": "mokutil-1:0.3.0-11.el8_6.1.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mokutil-1:0.3.0-11.el8_6.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-1:0.3.0-11.el8_6.1.x86_64" }, "product_reference": "mokutil-1:0.3.0-11.el8_6.1.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mokutil-debuginfo-1:0.3.0-11.el8_6.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-debuginfo-1:0.3.0-11.el8_6.1.aarch64" }, "product_reference": "mokutil-debuginfo-1:0.3.0-11.el8_6.1.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mokutil-debuginfo-1:0.3.0-11.el8_6.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-debuginfo-1:0.3.0-11.el8_6.1.x86_64" }, "product_reference": "mokutil-debuginfo-1:0.3.0-11.el8_6.1.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mokutil-debugsource-1:0.3.0-11.el8_6.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-debugsource-1:0.3.0-11.el8_6.1.aarch64" }, "product_reference": "mokutil-debugsource-1:0.3.0-11.el8_6.1.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mokutil-debugsource-1:0.3.0-11.el8_6.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-debugsource-1:0.3.0-11.el8_6.1.x86_64" }, "product_reference": "mokutil-debugsource-1:0.3.0-11.el8_6.1.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "shim-0:15.6-1.el8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:shim-0:15.6-1.el8.src" }, "product_reference": "shim-0:15.6-1.el8.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "shim-aa64-0:15.6-1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:shim-aa64-0:15.6-1.el8.aarch64" }, "product_reference": "shim-aa64-0:15.6-1.el8.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "shim-ia32-0:15.6-1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:shim-ia32-0:15.6-1.el8.x86_64" }, "product_reference": "shim-ia32-0:15.6-1.el8.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "shim-x64-0:15.6-1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:shim-x64-0:15.6-1.el8.x86_64" }, "product_reference": "shim-x64-0:15.6-1.el8.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "shim-unsigned-x64-0:15.6-1.el8.src as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:shim-unsigned-x64-0:15.6-1.el8.src" }, "product_reference": "shim-unsigned-x64-0:15.6-1.el8.src", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "shim-unsigned-x64-0:15.6-1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:shim-unsigned-x64-0:15.6-1.el8.x86_64" }, "product_reference": "shim-unsigned-x64-0:15.6-1.el8.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-3695", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2021-08-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-1:0.3.0-11.el8_6.1.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-1:0.3.0-11.el8_6.1.src", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-1:0.3.0-11.el8_6.1.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-debuginfo-1:0.3.0-11.el8_6.1.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-debuginfo-1:0.3.0-11.el8_6.1.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-debugsource-1:0.3.0-11.el8_6.1.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-debugsource-1:0.3.0-11.el8_6.1.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:shim-0:15.6-1.el8.src", "BaseOS-8.6.0.Z.MAIN.EUS:shim-aa64-0:15.6-1.el8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:shim-ia32-0:15.6-1.el8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:shim-x64-0:15.6-1.el8.x86_64", "CRB-8.6.0.Z.MAIN.EUS:shim-unsigned-x64-0:15.6-1.el8.src", "CRB-8.6.0.Z.MAIN.EUS:shim-unsigned-x64-0:15.6-1.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1991685" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub 2, where a crafted 16-bit grayscale PNG image may lead to an out-of-bounds write. This flaw allows an attacker to corrupt the data on the heap portion of the grub2\u0027s memory, leading to possible code execution and the circumvention of the secure boot mechanism.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Crafted PNG grayscale images may lead to out-of-bounds write in heap", "title": "Vulnerability summary" }, { "category": "other", "text": "Due to the nature of the input and how it\u0027s processed, a successful attack is considered very complex to be executed, as the same value is written out of bounds three times in a row.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.6.0.Z.MAIN.EUS:grub2-1:2.02-123.el8_6.8.src", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-common-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debugsource-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debugsource-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debugsource-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-aa64-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-aa64-cdboot-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-aa64-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-ia32-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-ia32-cdboot-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-ia32-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-x64-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-x64-cdboot-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-x64-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-pc-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-pc-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-ppc64le-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-ppc64le-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-efi-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-efi-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.x86_64" ], "known_not_affected": [ "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-1:0.3.0-11.el8_6.1.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-1:0.3.0-11.el8_6.1.src", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-1:0.3.0-11.el8_6.1.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-debuginfo-1:0.3.0-11.el8_6.1.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-debuginfo-1:0.3.0-11.el8_6.1.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-debugsource-1:0.3.0-11.el8_6.1.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-debugsource-1:0.3.0-11.el8_6.1.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:shim-0:15.6-1.el8.src", "BaseOS-8.6.0.Z.MAIN.EUS:shim-aa64-0:15.6-1.el8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:shim-ia32-0:15.6-1.el8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:shim-x64-0:15.6-1.el8.x86_64", "CRB-8.6.0.Z.MAIN.EUS:shim-unsigned-x64-0:15.6-1.el8.src", "CRB-8.6.0.Z.MAIN.EUS:shim-unsigned-x64-0:15.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3695" }, { "category": "external", "summary": "RHBZ#1991685", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1991685" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3695", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3695" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3695", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3695" } ], "release_date": "2022-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-16T15:39:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.6.0.Z.MAIN.EUS:grub2-1:2.02-123.el8_6.8.src", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-common-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debugsource-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debugsource-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debugsource-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-aa64-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-aa64-cdboot-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-aa64-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-ia32-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-ia32-cdboot-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-ia32-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-x64-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-x64-cdboot-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-x64-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-pc-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-pc-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-ppc64le-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-ppc64le-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-efi-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-efi-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5095" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.6.0.Z.MAIN.EUS:grub2-1:2.02-123.el8_6.8.src", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-common-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debugsource-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debugsource-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debugsource-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-aa64-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-aa64-cdboot-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-aa64-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-ia32-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-ia32-cdboot-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-ia32-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-x64-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-x64-cdboot-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-x64-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-pc-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-pc-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-ppc64le-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-ppc64le-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-efi-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-efi-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Crafted PNG grayscale images may lead to out-of-bounds write in heap" }, { "cve": "CVE-2021-3696", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2021-08-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-1:0.3.0-11.el8_6.1.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-1:0.3.0-11.el8_6.1.src", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-1:0.3.0-11.el8_6.1.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-debuginfo-1:0.3.0-11.el8_6.1.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-debuginfo-1:0.3.0-11.el8_6.1.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-debugsource-1:0.3.0-11.el8_6.1.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-debugsource-1:0.3.0-11.el8_6.1.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:shim-0:15.6-1.el8.src", "BaseOS-8.6.0.Z.MAIN.EUS:shim-aa64-0:15.6-1.el8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:shim-ia32-0:15.6-1.el8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:shim-x64-0:15.6-1.el8.x86_64", "CRB-8.6.0.Z.MAIN.EUS:shim-unsigned-x64-0:15.6-1.el8.src", "CRB-8.6.0.Z.MAIN.EUS:shim-unsigned-x64-0:15.6-1.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1991686" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2 when handling a PNG image header. When decoding the data contained in the Huffman table at the PNG file header, an out-of-bounds write may happen on grub\u0027s heap.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Crafted PNG image may lead to out-of-bound write during huffman table handling", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability\u0027s impact on confidentiality, data integrity, and availability are considered low as a successful attack using this flaw is very complex.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.6.0.Z.MAIN.EUS:grub2-1:2.02-123.el8_6.8.src", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-common-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debugsource-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debugsource-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debugsource-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-aa64-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-aa64-cdboot-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-aa64-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-ia32-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-ia32-cdboot-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-ia32-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-x64-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-x64-cdboot-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-x64-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-pc-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-pc-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-ppc64le-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-ppc64le-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-efi-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-efi-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.x86_64" ], "known_not_affected": [ "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-1:0.3.0-11.el8_6.1.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-1:0.3.0-11.el8_6.1.src", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-1:0.3.0-11.el8_6.1.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-debuginfo-1:0.3.0-11.el8_6.1.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-debuginfo-1:0.3.0-11.el8_6.1.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-debugsource-1:0.3.0-11.el8_6.1.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-debugsource-1:0.3.0-11.el8_6.1.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:shim-0:15.6-1.el8.src", "BaseOS-8.6.0.Z.MAIN.EUS:shim-aa64-0:15.6-1.el8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:shim-ia32-0:15.6-1.el8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:shim-x64-0:15.6-1.el8.x86_64", "CRB-8.6.0.Z.MAIN.EUS:shim-unsigned-x64-0:15.6-1.el8.src", "CRB-8.6.0.Z.MAIN.EUS:shim-unsigned-x64-0:15.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3696" }, { "category": "external", "summary": "RHBZ#1991686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1991686" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3696", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3696" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3696", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3696" } ], "release_date": "2022-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-16T15:39:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.6.0.Z.MAIN.EUS:grub2-1:2.02-123.el8_6.8.src", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-common-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debugsource-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debugsource-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debugsource-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-aa64-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-aa64-cdboot-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-aa64-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-ia32-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-ia32-cdboot-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-ia32-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-x64-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-x64-cdboot-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-x64-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-pc-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-pc-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-ppc64le-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-ppc64le-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-efi-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-efi-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5095" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "BaseOS-8.6.0.Z.MAIN.EUS:grub2-1:2.02-123.el8_6.8.src", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-common-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debugsource-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debugsource-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debugsource-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-aa64-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-aa64-cdboot-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-aa64-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-ia32-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-ia32-cdboot-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-ia32-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-x64-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-x64-cdboot-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-x64-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-pc-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-pc-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-ppc64le-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-ppc64le-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-efi-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-efi-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Crafted PNG image may lead to out-of-bound write during huffman table handling" }, { "cve": "CVE-2021-3697", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2021-08-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-1:0.3.0-11.el8_6.1.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-1:0.3.0-11.el8_6.1.src", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-1:0.3.0-11.el8_6.1.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-debuginfo-1:0.3.0-11.el8_6.1.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-debuginfo-1:0.3.0-11.el8_6.1.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-debugsource-1:0.3.0-11.el8_6.1.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-debugsource-1:0.3.0-11.el8_6.1.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:shim-0:15.6-1.el8.src", "BaseOS-8.6.0.Z.MAIN.EUS:shim-aa64-0:15.6-1.el8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:shim-ia32-0:15.6-1.el8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:shim-x64-0:15.6-1.el8.x86_64", "CRB-8.6.0.Z.MAIN.EUS:shim-unsigned-x64-0:15.6-1.el8.src", "CRB-8.6.0.Z.MAIN.EUS:shim-unsigned-x64-0:15.6-1.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1991687" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2 when handling JPEG images. This flaw allows an attacker to craft a malicious JPEG image, which leads to an underflow on a grub2\u0027s internal pointer, leading to a heap-based out-of-bounds write. Secure-boot mechanisms circumvention and arbitrary code execution may also be achievable.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Crafted JPEG image can lead to buffer underflow write in the heap", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.6.0.Z.MAIN.EUS:grub2-1:2.02-123.el8_6.8.src", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-common-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debugsource-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debugsource-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debugsource-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-aa64-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-aa64-cdboot-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-aa64-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-ia32-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-ia32-cdboot-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-ia32-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-x64-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-x64-cdboot-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-x64-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-pc-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-pc-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-ppc64le-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-ppc64le-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-efi-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-efi-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.x86_64" ], "known_not_affected": [ "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-1:0.3.0-11.el8_6.1.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-1:0.3.0-11.el8_6.1.src", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-1:0.3.0-11.el8_6.1.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-debuginfo-1:0.3.0-11.el8_6.1.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-debuginfo-1:0.3.0-11.el8_6.1.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-debugsource-1:0.3.0-11.el8_6.1.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-debugsource-1:0.3.0-11.el8_6.1.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:shim-0:15.6-1.el8.src", "BaseOS-8.6.0.Z.MAIN.EUS:shim-aa64-0:15.6-1.el8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:shim-ia32-0:15.6-1.el8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:shim-x64-0:15.6-1.el8.x86_64", "CRB-8.6.0.Z.MAIN.EUS:shim-unsigned-x64-0:15.6-1.el8.src", "CRB-8.6.0.Z.MAIN.EUS:shim-unsigned-x64-0:15.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3697" }, { "category": "external", "summary": "RHBZ#1991687", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1991687" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3697", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3697" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3697", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3697" } ], "release_date": "2022-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-16T15:39:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.6.0.Z.MAIN.EUS:grub2-1:2.02-123.el8_6.8.src", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-common-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debugsource-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debugsource-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debugsource-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-aa64-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-aa64-cdboot-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-aa64-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-ia32-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-ia32-cdboot-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-ia32-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-x64-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-x64-cdboot-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-x64-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-pc-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-pc-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-ppc64le-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-ppc64le-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-efi-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-efi-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5095" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.6.0.Z.MAIN.EUS:grub2-1:2.02-123.el8_6.8.src", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-common-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debugsource-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debugsource-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debugsource-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-aa64-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-aa64-cdboot-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-aa64-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-ia32-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-ia32-cdboot-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-ia32-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-x64-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-x64-cdboot-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-x64-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-pc-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-pc-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-ppc64le-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-ppc64le-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-efi-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-efi-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Crafted JPEG image can lead to buffer underflow write in the heap" }, { "cve": "CVE-2022-28733", "cwe": { "id": "CWE-191", "name": "Integer Underflow (Wrap or Wraparound)" }, "discovery_date": "2022-05-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-1:0.3.0-11.el8_6.1.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-1:0.3.0-11.el8_6.1.src", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-1:0.3.0-11.el8_6.1.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-debuginfo-1:0.3.0-11.el8_6.1.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-debuginfo-1:0.3.0-11.el8_6.1.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-debugsource-1:0.3.0-11.el8_6.1.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-debugsource-1:0.3.0-11.el8_6.1.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:shim-0:15.6-1.el8.src", "BaseOS-8.6.0.Z.MAIN.EUS:shim-aa64-0:15.6-1.el8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:shim-ia32-0:15.6-1.el8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:shim-x64-0:15.6-1.el8.x86_64", "CRB-8.6.0.Z.MAIN.EUS:shim-unsigned-x64-0:15.6-1.el8.src", "CRB-8.6.0.Z.MAIN.EUS:shim-unsigned-x64-0:15.6-1.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2083339" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2 when handling IPv4 packets. This flaw allows an attacker to craft a malicious packet, triggering an integer underflow in grub code. Consequently, the memory allocation for handling the packet data may be smaller than the size needed. This issue causes an out-of-bands write during packet handling, compromising data integrity, confidentiality issues, a denial of service, and remote code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Integer underflow in grub_net_recv_ip4_packets", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.6.0.Z.MAIN.EUS:grub2-1:2.02-123.el8_6.8.src", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-common-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debugsource-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debugsource-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debugsource-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-aa64-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-aa64-cdboot-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-aa64-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-ia32-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-ia32-cdboot-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-ia32-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-x64-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-x64-cdboot-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-x64-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-pc-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-pc-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-ppc64le-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-ppc64le-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-efi-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-efi-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.x86_64" ], "known_not_affected": [ "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-1:0.3.0-11.el8_6.1.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-1:0.3.0-11.el8_6.1.src", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-1:0.3.0-11.el8_6.1.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-debuginfo-1:0.3.0-11.el8_6.1.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-debuginfo-1:0.3.0-11.el8_6.1.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-debugsource-1:0.3.0-11.el8_6.1.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-debugsource-1:0.3.0-11.el8_6.1.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:shim-0:15.6-1.el8.src", "BaseOS-8.6.0.Z.MAIN.EUS:shim-aa64-0:15.6-1.el8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:shim-ia32-0:15.6-1.el8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:shim-x64-0:15.6-1.el8.x86_64", "CRB-8.6.0.Z.MAIN.EUS:shim-unsigned-x64-0:15.6-1.el8.src", "CRB-8.6.0.Z.MAIN.EUS:shim-unsigned-x64-0:15.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-28733" }, { "category": "external", "summary": "RHBZ#2083339", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2083339" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28733", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28733" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28733", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28733" } ], "release_date": "2022-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-16T15:39:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.6.0.Z.MAIN.EUS:grub2-1:2.02-123.el8_6.8.src", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-common-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debugsource-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debugsource-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debugsource-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-aa64-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-aa64-cdboot-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-aa64-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-ia32-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-ia32-cdboot-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-ia32-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-x64-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-x64-cdboot-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-x64-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-pc-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-pc-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-ppc64le-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-ppc64le-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-efi-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-efi-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5095" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.6.0.Z.MAIN.EUS:grub2-1:2.02-123.el8_6.8.src", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-common-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debugsource-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debugsource-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debugsource-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-aa64-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-aa64-cdboot-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-aa64-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-ia32-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-ia32-cdboot-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-ia32-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-x64-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-x64-cdboot-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-x64-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-pc-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-pc-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-ppc64le-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-ppc64le-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-efi-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-efi-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "grub2: Integer underflow in grub_net_recv_ip4_packets" }, { "cve": "CVE-2022-28734", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-05-25T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-1:0.3.0-11.el8_6.1.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-1:0.3.0-11.el8_6.1.src", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-1:0.3.0-11.el8_6.1.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-debuginfo-1:0.3.0-11.el8_6.1.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-debuginfo-1:0.3.0-11.el8_6.1.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-debugsource-1:0.3.0-11.el8_6.1.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-debugsource-1:0.3.0-11.el8_6.1.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:shim-0:15.6-1.el8.src", "BaseOS-8.6.0.Z.MAIN.EUS:shim-aa64-0:15.6-1.el8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:shim-ia32-0:15.6-1.el8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:shim-x64-0:15.6-1.el8.x86_64", "CRB-8.6.0.Z.MAIN.EUS:shim-unsigned-x64-0:15.6-1.el8.src", "CRB-8.6.0.Z.MAIN.EUS:shim-unsigned-x64-0:15.6-1.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2090463" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2 when handling split HTTP headers. While processing a split HTTP header, grub2 wrongly advances its control pointer to the internal buffer by one position, which can lead to an out-of-bounds write. This flaw allows an attacker to leverage this issue by crafting a malicious set of HTTP packages making grub2 corrupt its internal memory metadata structure. This leads to data integrity and confidentiality issues or forces grub to crash, resulting in a denial of service attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Out-of-bound write when handling split HTTP headers", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.6.0.Z.MAIN.EUS:grub2-1:2.02-123.el8_6.8.src", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-common-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debugsource-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debugsource-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debugsource-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-aa64-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-aa64-cdboot-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-aa64-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-ia32-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-ia32-cdboot-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-ia32-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-x64-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-x64-cdboot-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-x64-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-pc-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-pc-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-ppc64le-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-ppc64le-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-efi-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-efi-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.x86_64" ], "known_not_affected": [ "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-1:0.3.0-11.el8_6.1.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-1:0.3.0-11.el8_6.1.src", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-1:0.3.0-11.el8_6.1.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-debuginfo-1:0.3.0-11.el8_6.1.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-debuginfo-1:0.3.0-11.el8_6.1.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-debugsource-1:0.3.0-11.el8_6.1.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-debugsource-1:0.3.0-11.el8_6.1.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:shim-0:15.6-1.el8.src", "BaseOS-8.6.0.Z.MAIN.EUS:shim-aa64-0:15.6-1.el8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:shim-ia32-0:15.6-1.el8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:shim-x64-0:15.6-1.el8.x86_64", "CRB-8.6.0.Z.MAIN.EUS:shim-unsigned-x64-0:15.6-1.el8.src", "CRB-8.6.0.Z.MAIN.EUS:shim-unsigned-x64-0:15.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-28734" }, { "category": "external", "summary": "RHBZ#2090463", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090463" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28734", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28734" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28734", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28734" } ], "release_date": "2022-06-07T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-16T15:39:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.6.0.Z.MAIN.EUS:grub2-1:2.02-123.el8_6.8.src", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-common-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debugsource-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debugsource-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debugsource-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-aa64-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-aa64-cdboot-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-aa64-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-ia32-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-ia32-cdboot-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-ia32-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-x64-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-x64-cdboot-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-x64-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-pc-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-pc-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-ppc64le-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-ppc64le-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-efi-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-efi-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5095" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "BaseOS-8.6.0.Z.MAIN.EUS:grub2-1:2.02-123.el8_6.8.src", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-common-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debugsource-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debugsource-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debugsource-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-aa64-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-aa64-cdboot-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-aa64-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-ia32-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-ia32-cdboot-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-ia32-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-x64-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-x64-cdboot-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-x64-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-pc-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-pc-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-ppc64le-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-ppc64le-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-efi-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-efi-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Out-of-bound write when handling split HTTP headers" }, { "acknowledgments": [ { "names": [ "Julian Andres Klode" ], "organization": "Canonical" } ], "cve": "CVE-2022-28735", "cwe": { "id": "CWE-829", "name": "Inclusion of Functionality from Untrusted Control Sphere" }, "discovery_date": "2022-05-26T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-1:0.3.0-11.el8_6.1.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-1:0.3.0-11.el8_6.1.src", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-1:0.3.0-11.el8_6.1.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-debuginfo-1:0.3.0-11.el8_6.1.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-debuginfo-1:0.3.0-11.el8_6.1.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-debugsource-1:0.3.0-11.el8_6.1.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-debugsource-1:0.3.0-11.el8_6.1.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:shim-0:15.6-1.el8.src", "BaseOS-8.6.0.Z.MAIN.EUS:shim-aa64-0:15.6-1.el8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:shim-ia32-0:15.6-1.el8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:shim-x64-0:15.6-1.el8.x86_64", "CRB-8.6.0.Z.MAIN.EUS:shim-unsigned-x64-0:15.6-1.el8.src", "CRB-8.6.0.Z.MAIN.EUS:shim-unsigned-x64-0:15.6-1.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2090857" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. The shim_lock verifier from grub2 allows non-kernel files to be loaded when secure boot is enabled, giving the possibility of unverified code or modules to be loaded when it should not be allowed.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: shim_lock verifier allows non-kernel files to be loaded", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.6.0.Z.MAIN.EUS:grub2-1:2.02-123.el8_6.8.src", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-common-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debugsource-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debugsource-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debugsource-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-aa64-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-aa64-cdboot-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-aa64-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-ia32-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-ia32-cdboot-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-ia32-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-x64-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-x64-cdboot-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-x64-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-pc-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-pc-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-ppc64le-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-ppc64le-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-efi-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-efi-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.x86_64" ], "known_not_affected": [ "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-1:0.3.0-11.el8_6.1.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-1:0.3.0-11.el8_6.1.src", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-1:0.3.0-11.el8_6.1.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-debuginfo-1:0.3.0-11.el8_6.1.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-debuginfo-1:0.3.0-11.el8_6.1.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-debugsource-1:0.3.0-11.el8_6.1.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-debugsource-1:0.3.0-11.el8_6.1.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:shim-0:15.6-1.el8.src", "BaseOS-8.6.0.Z.MAIN.EUS:shim-aa64-0:15.6-1.el8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:shim-ia32-0:15.6-1.el8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:shim-x64-0:15.6-1.el8.x86_64", "CRB-8.6.0.Z.MAIN.EUS:shim-unsigned-x64-0:15.6-1.el8.src", "CRB-8.6.0.Z.MAIN.EUS:shim-unsigned-x64-0:15.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-28735" }, { "category": "external", "summary": "RHBZ#2090857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090857" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28735", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28735" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28735", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28735" } ], "release_date": "2022-06-07T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-16T15:39:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.6.0.Z.MAIN.EUS:grub2-1:2.02-123.el8_6.8.src", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-common-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debugsource-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debugsource-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debugsource-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-aa64-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-aa64-cdboot-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-aa64-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-ia32-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-ia32-cdboot-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-ia32-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-x64-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-x64-cdboot-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-x64-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-pc-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-pc-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-ppc64le-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-ppc64le-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-efi-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-efi-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5095" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.6.0.Z.MAIN.EUS:grub2-1:2.02-123.el8_6.8.src", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-common-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debugsource-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debugsource-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debugsource-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-aa64-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-aa64-cdboot-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-aa64-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-ia32-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-ia32-cdboot-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-ia32-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-x64-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-x64-cdboot-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-x64-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-pc-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-pc-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-ppc64le-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-ppc64le-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-efi-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-efi-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: shim_lock verifier allows non-kernel files to be loaded" }, { "cve": "CVE-2022-28736", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-06-01T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-1:0.3.0-11.el8_6.1.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-1:0.3.0-11.el8_6.1.src", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-1:0.3.0-11.el8_6.1.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-debuginfo-1:0.3.0-11.el8_6.1.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-debuginfo-1:0.3.0-11.el8_6.1.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-debugsource-1:0.3.0-11.el8_6.1.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-debugsource-1:0.3.0-11.el8_6.1.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:shim-0:15.6-1.el8.src", "BaseOS-8.6.0.Z.MAIN.EUS:shim-aa64-0:15.6-1.el8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:shim-ia32-0:15.6-1.el8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:shim-x64-0:15.6-1.el8.x86_64", "CRB-8.6.0.Z.MAIN.EUS:shim-unsigned-x64-0:15.6-1.el8.src", "CRB-8.6.0.Z.MAIN.EUS:shim-unsigned-x64-0:15.6-1.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2092613" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found on grub2\u0027s chainloader command. This flaw allows an attacker to gain access to restricted data or cause arbitrary code execution if they can establish control from grub\u0027s memory allocation pattern.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: use-after-free in grub_cmd_chainloader()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.6.0.Z.MAIN.EUS:grub2-1:2.02-123.el8_6.8.src", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-common-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debugsource-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debugsource-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debugsource-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-aa64-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-aa64-cdboot-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-aa64-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-ia32-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-ia32-cdboot-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-ia32-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-x64-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-x64-cdboot-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-x64-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-pc-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-pc-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-ppc64le-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-ppc64le-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-efi-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-efi-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.x86_64" ], "known_not_affected": [ "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-1:0.3.0-11.el8_6.1.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-1:0.3.0-11.el8_6.1.src", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-1:0.3.0-11.el8_6.1.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-debuginfo-1:0.3.0-11.el8_6.1.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-debuginfo-1:0.3.0-11.el8_6.1.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-debugsource-1:0.3.0-11.el8_6.1.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-debugsource-1:0.3.0-11.el8_6.1.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:shim-0:15.6-1.el8.src", "BaseOS-8.6.0.Z.MAIN.EUS:shim-aa64-0:15.6-1.el8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:shim-ia32-0:15.6-1.el8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:shim-x64-0:15.6-1.el8.x86_64", "CRB-8.6.0.Z.MAIN.EUS:shim-unsigned-x64-0:15.6-1.el8.src", "CRB-8.6.0.Z.MAIN.EUS:shim-unsigned-x64-0:15.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-28736" }, { "category": "external", "summary": "RHBZ#2092613", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092613" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28736", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28736" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28736", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28736" } ], "release_date": "2022-06-07T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-16T15:39:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.6.0.Z.MAIN.EUS:grub2-1:2.02-123.el8_6.8.src", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-common-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debugsource-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debugsource-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debugsource-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-aa64-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-aa64-cdboot-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-aa64-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-ia32-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-ia32-cdboot-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-ia32-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-x64-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-x64-cdboot-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-x64-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-pc-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-pc-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-ppc64le-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-ppc64le-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-efi-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-efi-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5095" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.6.0.Z.MAIN.EUS:grub2-1:2.02-123.el8_6.8.src", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-common-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debugsource-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debugsource-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debugsource-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-aa64-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-aa64-cdboot-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-aa64-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-ia32-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-ia32-cdboot-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-ia32-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-x64-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-x64-cdboot-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-x64-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-pc-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-pc-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-ppc64le-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-ppc64le-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-efi-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-efi-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: use-after-free in grub_cmd_chainloader()" }, { "cve": "CVE-2022-28737", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2022-05-26T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.6.0.Z.MAIN.EUS:grub2-1:2.02-123.el8_6.8.src", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-common-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debugsource-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debugsource-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debugsource-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-aa64-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-aa64-cdboot-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-aa64-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-ia32-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-ia32-cdboot-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-ia32-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-x64-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-x64-cdboot-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-x64-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-pc-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-pc-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-ppc64le-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-ppc64le-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-efi-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-efi-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-1:0.3.0-11.el8_6.1.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-1:0.3.0-11.el8_6.1.src", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-1:0.3.0-11.el8_6.1.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-debuginfo-1:0.3.0-11.el8_6.1.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-debuginfo-1:0.3.0-11.el8_6.1.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-debugsource-1:0.3.0-11.el8_6.1.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-debugsource-1:0.3.0-11.el8_6.1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2090899" } ], "notes": [ { "category": "description", "text": "A flaw was found in shim during the handling of EFI executables. A crafted EFI image can lead to an overflow in shim. This flaw allows an attacker to perform an out-of-bounds write in memory. A successful attack can lead to data integrity, confidentiality issues, and arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "shim: Buffer overflow when loading crafted EFI images", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.6.0.Z.MAIN.EUS:shim-0:15.6-1.el8.src", "BaseOS-8.6.0.Z.MAIN.EUS:shim-aa64-0:15.6-1.el8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:shim-ia32-0:15.6-1.el8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:shim-x64-0:15.6-1.el8.x86_64", "CRB-8.6.0.Z.MAIN.EUS:shim-unsigned-x64-0:15.6-1.el8.src", "CRB-8.6.0.Z.MAIN.EUS:shim-unsigned-x64-0:15.6-1.el8.x86_64" ], "known_not_affected": [ "BaseOS-8.6.0.Z.MAIN.EUS:grub2-1:2.02-123.el8_6.8.src", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-common-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debugsource-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debugsource-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-debugsource-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-aa64-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-aa64-cdboot-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-aa64-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-ia32-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-ia32-cdboot-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-ia32-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-x64-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-x64-cdboot-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-efi-x64-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-pc-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-pc-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-ppc64le-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-ppc64le-modules-1:2.02-123.el8_6.8.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-efi-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-efi-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-1:0.3.0-11.el8_6.1.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-1:0.3.0-11.el8_6.1.src", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-1:0.3.0-11.el8_6.1.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-debuginfo-1:0.3.0-11.el8_6.1.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-debuginfo-1:0.3.0-11.el8_6.1.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-debugsource-1:0.3.0-11.el8_6.1.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:mokutil-debugsource-1:0.3.0-11.el8_6.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-28737" }, { "category": "external", "summary": "RHBZ#2090899", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090899" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28737", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28737" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28737", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28737" } ], "release_date": "2022-06-07T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-16T15:39:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.6.0.Z.MAIN.EUS:shim-0:15.6-1.el8.src", "BaseOS-8.6.0.Z.MAIN.EUS:shim-aa64-0:15.6-1.el8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:shim-ia32-0:15.6-1.el8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:shim-x64-0:15.6-1.el8.x86_64", "CRB-8.6.0.Z.MAIN.EUS:shim-unsigned-x64-0:15.6-1.el8.src", "CRB-8.6.0.Z.MAIN.EUS:shim-unsigned-x64-0:15.6-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5095" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.6.0.Z.MAIN.EUS:shim-0:15.6-1.el8.src", "BaseOS-8.6.0.Z.MAIN.EUS:shim-aa64-0:15.6-1.el8.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:shim-ia32-0:15.6-1.el8.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:shim-x64-0:15.6-1.el8.x86_64", "CRB-8.6.0.Z.MAIN.EUS:shim-unsigned-x64-0:15.6-1.el8.src", "CRB-8.6.0.Z.MAIN.EUS:shim-unsigned-x64-0:15.6-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "shim: Buffer overflow when loading crafted EFI images" } ] }
rhsa-2022_5098
Vulnerability from csaf_redhat
Published
2022-06-16 13:52
Modified
2024-11-06 01:05
Summary
Red Hat Security Advisory: grub2, mokutil, and shim security update
Notes
Topic
An update for grub2, mokutil, and shim is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB), a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices.
The shim package contains a first-stage UEFI boot loader that handles chaining to a trusted full boot loader under secure boot environments.
Security Fix(es):
* grub2: Integer underflow in grub_net_recv_ip4_packets (CVE-2022-28733)
* grub2: Crafted PNG grayscale images may lead to out-of-bounds write in heap (CVE-2021-3695)
* grub2: Crafted PNG image may lead to out-of-bound write during huffman table handling (CVE-2021-3696)
* grub2: Crafted JPEG image can lead to buffer underflow write in the heap (CVE-2021-3697)
* grub2: Out-of-bound write when handling split HTTP headers (CVE-2022-28734)
* grub2: shim_lock verifier allows non-kernel files to be loaded (CVE-2022-28735)
* grub2: use-after-free in grub_cmd_chainloader() (CVE-2022-28736)
* shim: Buffer overflow when loading crafted EFI images (CVE-2022-28737)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for grub2, mokutil, and shim is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB), a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices.\n\nThe shim package contains a first-stage UEFI boot loader that handles chaining to a trusted full boot loader under secure boot environments.\n\nSecurity Fix(es):\n\n* grub2: Integer underflow in grub_net_recv_ip4_packets (CVE-2022-28733)\n\n* grub2: Crafted PNG grayscale images may lead to out-of-bounds write in heap (CVE-2021-3695)\n\n* grub2: Crafted PNG image may lead to out-of-bound write during huffman table handling (CVE-2021-3696)\n\n* grub2: Crafted JPEG image can lead to buffer underflow write in the heap (CVE-2021-3697)\n\n* grub2: Out-of-bound write when handling split HTTP headers (CVE-2022-28734)\n\n* grub2: shim_lock verifier allows non-kernel files to be loaded (CVE-2022-28735)\n\n* grub2: use-after-free in grub_cmd_chainloader() (CVE-2022-28736)\n\n* shim: Buffer overflow when loading crafted EFI images (CVE-2022-28737)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:5098", "url": "https://access.redhat.com/errata/RHSA-2022:5098" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1991685", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1991685" }, { "category": "external", "summary": "1991686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1991686" }, { "category": "external", "summary": "1991687", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1991687" }, { "category": "external", "summary": "2083339", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2083339" }, { "category": "external", "summary": "2090463", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090463" }, { "category": "external", "summary": "2090857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090857" }, { "category": "external", "summary": "2090899", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090899" }, { "category": "external", "summary": "2092613", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092613" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_5098.json" } ], "title": "Red Hat Security Advisory: grub2, mokutil, and shim security update", "tracking": { "current_release_date": "2024-11-06T01:05:20+00:00", "generator": { "date": "2024-11-06T01:05:20+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:5098", "initial_release_date": "2022-06-16T13:52:57+00:00", "revision_history": [ { "date": "2022-06-16T13:52:57+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-06-16T13:52:57+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:05:20+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.1::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "mokutil-1:0.3.0-9.el8_1.1.src", "product": { "name": "mokutil-1:0.3.0-9.el8_1.1.src", "product_id": "mokutil-1:0.3.0-9.el8_1.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mokutil@0.3.0-9.el8_1.1?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-1:2.02-87.el8_1.10.src", "product": { "name": "grub2-1:2.02-87.el8_1.10.src", "product_id": "grub2-1:2.02-87.el8_1.10.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2@2.02-87.el8_1.10?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "shim-0:15.6-1.el8.src", "product": { "name": "shim-0:15.6-1.el8.src", "product_id": "shim-0:15.6-1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/shim@15.6-1.el8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "mokutil-1:0.3.0-9.el8_1.1.x86_64", "product": { "name": "mokutil-1:0.3.0-9.el8_1.1.x86_64", "product_id": "mokutil-1:0.3.0-9.el8_1.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mokutil@0.3.0-9.el8_1.1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "mokutil-debugsource-1:0.3.0-9.el8_1.1.x86_64", "product": { "name": "mokutil-debugsource-1:0.3.0-9.el8_1.1.x86_64", "product_id": "mokutil-debugsource-1:0.3.0-9.el8_1.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mokutil-debugsource@0.3.0-9.el8_1.1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "mokutil-debuginfo-1:0.3.0-9.el8_1.1.x86_64", "product": { "name": "mokutil-debuginfo-1:0.3.0-9.el8_1.1.x86_64", "product_id": "mokutil-debuginfo-1:0.3.0-9.el8_1.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mokutil-debuginfo@0.3.0-9.el8_1.1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-ia32-1:2.02-87.el8_1.10.x86_64", "product": { "name": "grub2-efi-ia32-1:2.02-87.el8_1.10.x86_64", "product_id": "grub2-efi-ia32-1:2.02-87.el8_1.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-ia32@2.02-87.el8_1.10?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-ia32-cdboot-1:2.02-87.el8_1.10.x86_64", "product": { "name": "grub2-efi-ia32-cdboot-1:2.02-87.el8_1.10.x86_64", "product_id": "grub2-efi-ia32-cdboot-1:2.02-87.el8_1.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-ia32-cdboot@2.02-87.el8_1.10?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-x64-1:2.02-87.el8_1.10.x86_64", "product": { "name": "grub2-efi-x64-1:2.02-87.el8_1.10.x86_64", "product_id": "grub2-efi-x64-1:2.02-87.el8_1.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-x64@2.02-87.el8_1.10?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-x64-cdboot-1:2.02-87.el8_1.10.x86_64", "product": { "name": "grub2-efi-x64-cdboot-1:2.02-87.el8_1.10.x86_64", "product_id": "grub2-efi-x64-cdboot-1:2.02-87.el8_1.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-x64-cdboot@2.02-87.el8_1.10?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-pc-1:2.02-87.el8_1.10.x86_64", "product": { "name": "grub2-pc-1:2.02-87.el8_1.10.x86_64", "product_id": "grub2-pc-1:2.02-87.el8_1.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-pc@2.02-87.el8_1.10?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-1:2.02-87.el8_1.10.x86_64", "product": { "name": "grub2-tools-1:2.02-87.el8_1.10.x86_64", "product_id": "grub2-tools-1:2.02-87.el8_1.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools@2.02-87.el8_1.10?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-efi-1:2.02-87.el8_1.10.x86_64", "product": { "name": "grub2-tools-efi-1:2.02-87.el8_1.10.x86_64", "product_id": "grub2-tools-efi-1:2.02-87.el8_1.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-efi@2.02-87.el8_1.10?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-1:2.02-87.el8_1.10.x86_64", "product": { "name": "grub2-tools-extra-1:2.02-87.el8_1.10.x86_64", "product_id": "grub2-tools-extra-1:2.02-87.el8_1.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra@2.02-87.el8_1.10?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-1:2.02-87.el8_1.10.x86_64", "product": { "name": "grub2-tools-minimal-1:2.02-87.el8_1.10.x86_64", "product_id": "grub2-tools-minimal-1:2.02-87.el8_1.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal@2.02-87.el8_1.10?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debugsource-1:2.02-87.el8_1.10.x86_64", "product": { "name": "grub2-debugsource-1:2.02-87.el8_1.10.x86_64", "product_id": "grub2-debugsource-1:2.02-87.el8_1.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debugsource@2.02-87.el8_1.10?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debuginfo-1:2.02-87.el8_1.10.x86_64", "product": { "name": "grub2-debuginfo-1:2.02-87.el8_1.10.x86_64", "product_id": "grub2-debuginfo-1:2.02-87.el8_1.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debuginfo@2.02-87.el8_1.10?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-debuginfo-1:2.02-87.el8_1.10.x86_64", "product": { "name": "grub2-tools-debuginfo-1:2.02-87.el8_1.10.x86_64", "product_id": "grub2-tools-debuginfo-1:2.02-87.el8_1.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-debuginfo@2.02-87.el8_1.10?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-efi-debuginfo-1:2.02-87.el8_1.10.x86_64", "product": { "name": "grub2-tools-efi-debuginfo-1:2.02-87.el8_1.10.x86_64", "product_id": "grub2-tools-efi-debuginfo-1:2.02-87.el8_1.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-efi-debuginfo@2.02-87.el8_1.10?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-debuginfo-1:2.02-87.el8_1.10.x86_64", "product": { "name": "grub2-tools-extra-debuginfo-1:2.02-87.el8_1.10.x86_64", "product_id": "grub2-tools-extra-debuginfo-1:2.02-87.el8_1.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra-debuginfo@2.02-87.el8_1.10?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.10.x86_64", "product": { "name": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.10.x86_64", "product_id": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal-debuginfo@2.02-87.el8_1.10?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "shim-ia32-0:15.6-1.el8.x86_64", "product": { "name": "shim-ia32-0:15.6-1.el8.x86_64", "product_id": "shim-ia32-0:15.6-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/shim-ia32@15.6-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "shim-x64-0:15.6-1.el8.x86_64", "product": { "name": "shim-x64-0:15.6-1.el8.x86_64", "product_id": "shim-x64-0:15.6-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/shim-x64@15.6-1.el8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "grub2-common-1:2.02-87.el8_1.10.noarch", "product": { "name": "grub2-common-1:2.02-87.el8_1.10.noarch", "product_id": "grub2-common-1:2.02-87.el8_1.10.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-common@2.02-87.el8_1.10?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-aa64-modules-1:2.02-87.el8_1.10.noarch", "product": { "name": "grub2-efi-aa64-modules-1:2.02-87.el8_1.10.noarch", "product_id": "grub2-efi-aa64-modules-1:2.02-87.el8_1.10.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-aa64-modules@2.02-87.el8_1.10?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-ia32-modules-1:2.02-87.el8_1.10.noarch", "product": { "name": "grub2-efi-ia32-modules-1:2.02-87.el8_1.10.noarch", "product_id": "grub2-efi-ia32-modules-1:2.02-87.el8_1.10.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-ia32-modules@2.02-87.el8_1.10?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-x64-modules-1:2.02-87.el8_1.10.noarch", "product": { "name": "grub2-efi-x64-modules-1:2.02-87.el8_1.10.noarch", "product_id": "grub2-efi-x64-modules-1:2.02-87.el8_1.10.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-x64-modules@2.02-87.el8_1.10?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-pc-modules-1:2.02-87.el8_1.10.noarch", "product": { "name": "grub2-pc-modules-1:2.02-87.el8_1.10.noarch", "product_id": "grub2-pc-modules-1:2.02-87.el8_1.10.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-pc-modules@2.02-87.el8_1.10?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-ppc64le-modules-1:2.02-87.el8_1.10.noarch", "product": { "name": "grub2-ppc64le-modules-1:2.02-87.el8_1.10.noarch", "product_id": "grub2-ppc64le-modules-1:2.02-87.el8_1.10.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-ppc64le-modules@2.02-87.el8_1.10?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "grub2-ppc64le-1:2.02-87.el8_1.10.ppc64le", "product": { "name": "grub2-ppc64le-1:2.02-87.el8_1.10.ppc64le", "product_id": "grub2-ppc64le-1:2.02-87.el8_1.10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-ppc64le@2.02-87.el8_1.10?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-1:2.02-87.el8_1.10.ppc64le", "product": { "name": "grub2-tools-1:2.02-87.el8_1.10.ppc64le", "product_id": "grub2-tools-1:2.02-87.el8_1.10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools@2.02-87.el8_1.10?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-1:2.02-87.el8_1.10.ppc64le", "product": { "name": "grub2-tools-extra-1:2.02-87.el8_1.10.ppc64le", "product_id": "grub2-tools-extra-1:2.02-87.el8_1.10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra@2.02-87.el8_1.10?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-1:2.02-87.el8_1.10.ppc64le", "product": { "name": "grub2-tools-minimal-1:2.02-87.el8_1.10.ppc64le", "product_id": "grub2-tools-minimal-1:2.02-87.el8_1.10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal@2.02-87.el8_1.10?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debugsource-1:2.02-87.el8_1.10.ppc64le", "product": { "name": "grub2-debugsource-1:2.02-87.el8_1.10.ppc64le", "product_id": "grub2-debugsource-1:2.02-87.el8_1.10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debugsource@2.02-87.el8_1.10?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debuginfo-1:2.02-87.el8_1.10.ppc64le", "product": { "name": "grub2-debuginfo-1:2.02-87.el8_1.10.ppc64le", "product_id": "grub2-debuginfo-1:2.02-87.el8_1.10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debuginfo@2.02-87.el8_1.10?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-debuginfo-1:2.02-87.el8_1.10.ppc64le", "product": { "name": "grub2-tools-debuginfo-1:2.02-87.el8_1.10.ppc64le", "product_id": "grub2-tools-debuginfo-1:2.02-87.el8_1.10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-debuginfo@2.02-87.el8_1.10?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-debuginfo-1:2.02-87.el8_1.10.ppc64le", "product": { "name": "grub2-tools-extra-debuginfo-1:2.02-87.el8_1.10.ppc64le", "product_id": "grub2-tools-extra-debuginfo-1:2.02-87.el8_1.10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra-debuginfo@2.02-87.el8_1.10?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.10.ppc64le", "product": { "name": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.10.ppc64le", "product_id": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal-debuginfo@2.02-87.el8_1.10?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-87.el8_1.10.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:grub2-1:2.02-87.el8_1.10.src" }, "product_reference": "grub2-1:2.02-87.el8_1.10.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-common-1:2.02-87.el8_1.10.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:grub2-common-1:2.02-87.el8_1.10.noarch" }, "product_reference": "grub2-common-1:2.02-87.el8_1.10.noarch", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-87.el8_1.10.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_1.10.ppc64le" }, "product_reference": "grub2-debuginfo-1:2.02-87.el8_1.10.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-87.el8_1.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_1.10.x86_64" }, "product_reference": "grub2-debuginfo-1:2.02-87.el8_1.10.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debugsource-1:2.02-87.el8_1.10.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_1.10.ppc64le" }, "product_reference": "grub2-debugsource-1:2.02-87.el8_1.10.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debugsource-1:2.02-87.el8_1.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_1.10.x86_64" }, "product_reference": "grub2-debugsource-1:2.02-87.el8_1.10.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-aa64-modules-1:2.02-87.el8_1.10.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:grub2-efi-aa64-modules-1:2.02-87.el8_1.10.noarch" }, "product_reference": "grub2-efi-aa64-modules-1:2.02-87.el8_1.10.noarch", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-1:2.02-87.el8_1.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-1:2.02-87.el8_1.10.x86_64" }, "product_reference": "grub2-efi-ia32-1:2.02-87.el8_1.10.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-cdboot-1:2.02-87.el8_1.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-cdboot-1:2.02-87.el8_1.10.x86_64" }, "product_reference": "grub2-efi-ia32-cdboot-1:2.02-87.el8_1.10.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-modules-1:2.02-87.el8_1.10.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-modules-1:2.02-87.el8_1.10.noarch" }, "product_reference": "grub2-efi-ia32-modules-1:2.02-87.el8_1.10.noarch", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-1:2.02-87.el8_1.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-1:2.02-87.el8_1.10.x86_64" }, "product_reference": "grub2-efi-x64-1:2.02-87.el8_1.10.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-cdboot-1:2.02-87.el8_1.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-cdboot-1:2.02-87.el8_1.10.x86_64" }, "product_reference": "grub2-efi-x64-cdboot-1:2.02-87.el8_1.10.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-modules-1:2.02-87.el8_1.10.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-modules-1:2.02-87.el8_1.10.noarch" }, "product_reference": "grub2-efi-x64-modules-1:2.02-87.el8_1.10.noarch", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-1:2.02-87.el8_1.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:grub2-pc-1:2.02-87.el8_1.10.x86_64" }, "product_reference": "grub2-pc-1:2.02-87.el8_1.10.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-modules-1:2.02-87.el8_1.10.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:grub2-pc-modules-1:2.02-87.el8_1.10.noarch" }, "product_reference": "grub2-pc-modules-1:2.02-87.el8_1.10.noarch", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-1:2.02-87.el8_1.10.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:grub2-ppc64le-1:2.02-87.el8_1.10.ppc64le" }, "product_reference": "grub2-ppc64le-1:2.02-87.el8_1.10.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-modules-1:2.02-87.el8_1.10.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:grub2-ppc64le-modules-1:2.02-87.el8_1.10.noarch" }, "product_reference": "grub2-ppc64le-modules-1:2.02-87.el8_1.10.noarch", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-87.el8_1.10.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:grub2-tools-1:2.02-87.el8_1.10.ppc64le" }, "product_reference": "grub2-tools-1:2.02-87.el8_1.10.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-87.el8_1.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:grub2-tools-1:2.02-87.el8_1.10.x86_64" }, "product_reference": "grub2-tools-1:2.02-87.el8_1.10.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-debuginfo-1:2.02-87.el8_1.10.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_1.10.ppc64le" }, "product_reference": "grub2-tools-debuginfo-1:2.02-87.el8_1.10.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-debuginfo-1:2.02-87.el8_1.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_1.10.x86_64" }, "product_reference": "grub2-tools-debuginfo-1:2.02-87.el8_1.10.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-efi-1:2.02-87.el8_1.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:grub2-tools-efi-1:2.02-87.el8_1.10.x86_64" }, "product_reference": "grub2-tools-efi-1:2.02-87.el8_1.10.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-efi-debuginfo-1:2.02-87.el8_1.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:grub2-tools-efi-debuginfo-1:2.02-87.el8_1.10.x86_64" }, "product_reference": "grub2-tools-efi-debuginfo-1:2.02-87.el8_1.10.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-87.el8_1.10.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_1.10.ppc64le" }, "product_reference": "grub2-tools-extra-1:2.02-87.el8_1.10.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-87.el8_1.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_1.10.x86_64" }, "product_reference": "grub2-tools-extra-1:2.02-87.el8_1.10.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-debuginfo-1:2.02-87.el8_1.10.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.10.ppc64le" }, "product_reference": "grub2-tools-extra-debuginfo-1:2.02-87.el8_1.10.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-debuginfo-1:2.02-87.el8_1.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.10.x86_64" }, "product_reference": "grub2-tools-extra-debuginfo-1:2.02-87.el8_1.10.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-87.el8_1.10.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_1.10.ppc64le" }, "product_reference": "grub2-tools-minimal-1:2.02-87.el8_1.10.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-87.el8_1.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_1.10.x86_64" }, "product_reference": "grub2-tools-minimal-1:2.02-87.el8_1.10.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.10.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.10.ppc64le" }, "product_reference": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.10.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.10.x86_64" }, "product_reference": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.10.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "mokutil-1:0.3.0-9.el8_1.1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:mokutil-1:0.3.0-9.el8_1.1.src" }, "product_reference": "mokutil-1:0.3.0-9.el8_1.1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "mokutil-1:0.3.0-9.el8_1.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:mokutil-1:0.3.0-9.el8_1.1.x86_64" }, "product_reference": "mokutil-1:0.3.0-9.el8_1.1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "mokutil-debuginfo-1:0.3.0-9.el8_1.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:mokutil-debuginfo-1:0.3.0-9.el8_1.1.x86_64" }, "product_reference": "mokutil-debuginfo-1:0.3.0-9.el8_1.1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "mokutil-debugsource-1:0.3.0-9.el8_1.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:mokutil-debugsource-1:0.3.0-9.el8_1.1.x86_64" }, "product_reference": "mokutil-debugsource-1:0.3.0-9.el8_1.1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "shim-0:15.6-1.el8.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:shim-0:15.6-1.el8.src" }, "product_reference": "shim-0:15.6-1.el8.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "shim-ia32-0:15.6-1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:shim-ia32-0:15.6-1.el8.x86_64" }, "product_reference": "shim-ia32-0:15.6-1.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "shim-x64-0:15.6-1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:shim-x64-0:15.6-1.el8.x86_64" }, "product_reference": "shim-x64-0:15.6-1.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-3695", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2021-08-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.1.0.Z.E4S:mokutil-1:0.3.0-9.el8_1.1.src", "BaseOS-8.1.0.Z.E4S:mokutil-1:0.3.0-9.el8_1.1.x86_64", "BaseOS-8.1.0.Z.E4S:mokutil-debuginfo-1:0.3.0-9.el8_1.1.x86_64", "BaseOS-8.1.0.Z.E4S:mokutil-debugsource-1:0.3.0-9.el8_1.1.x86_64", "BaseOS-8.1.0.Z.E4S:shim-0:15.6-1.el8.src", "BaseOS-8.1.0.Z.E4S:shim-ia32-0:15.6-1.el8.x86_64", "BaseOS-8.1.0.Z.E4S:shim-x64-0:15.6-1.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1991685" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub 2, where a crafted 16-bit grayscale PNG image may lead to an out-of-bounds write. This flaw allows an attacker to corrupt the data on the heap portion of the grub2\u0027s memory, leading to possible code execution and the circumvention of the secure boot mechanism.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Crafted PNG grayscale images may lead to out-of-bounds write in heap", "title": "Vulnerability summary" }, { "category": "other", "text": "Due to the nature of the input and how it\u0027s processed, a successful attack is considered very complex to be executed, as the same value is written out of bounds three times in a row.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:grub2-1:2.02-87.el8_1.10.src", "BaseOS-8.1.0.Z.E4S:grub2-common-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-aa64-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-cdboot-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-cdboot-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-pc-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-pc-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-ppc64le-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-ppc64le-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-tools-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-efi-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-efi-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.10.x86_64" ], "known_not_affected": [ "BaseOS-8.1.0.Z.E4S:mokutil-1:0.3.0-9.el8_1.1.src", "BaseOS-8.1.0.Z.E4S:mokutil-1:0.3.0-9.el8_1.1.x86_64", "BaseOS-8.1.0.Z.E4S:mokutil-debuginfo-1:0.3.0-9.el8_1.1.x86_64", "BaseOS-8.1.0.Z.E4S:mokutil-debugsource-1:0.3.0-9.el8_1.1.x86_64", "BaseOS-8.1.0.Z.E4S:shim-0:15.6-1.el8.src", "BaseOS-8.1.0.Z.E4S:shim-ia32-0:15.6-1.el8.x86_64", "BaseOS-8.1.0.Z.E4S:shim-x64-0:15.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3695" }, { "category": "external", "summary": "RHBZ#1991685", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1991685" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3695", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3695" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3695", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3695" } ], "release_date": "2022-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-16T13:52:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.1.0.Z.E4S:grub2-1:2.02-87.el8_1.10.src", "BaseOS-8.1.0.Z.E4S:grub2-common-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-aa64-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-cdboot-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-cdboot-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-pc-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-pc-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-ppc64le-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-ppc64le-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-tools-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-efi-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-efi-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5098" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:grub2-1:2.02-87.el8_1.10.src", "BaseOS-8.1.0.Z.E4S:grub2-common-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-aa64-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-cdboot-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-cdboot-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-pc-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-pc-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-ppc64le-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-ppc64le-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-tools-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-efi-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-efi-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Crafted PNG grayscale images may lead to out-of-bounds write in heap" }, { "cve": "CVE-2021-3696", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2021-08-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.1.0.Z.E4S:mokutil-1:0.3.0-9.el8_1.1.src", "BaseOS-8.1.0.Z.E4S:mokutil-1:0.3.0-9.el8_1.1.x86_64", "BaseOS-8.1.0.Z.E4S:mokutil-debuginfo-1:0.3.0-9.el8_1.1.x86_64", "BaseOS-8.1.0.Z.E4S:mokutil-debugsource-1:0.3.0-9.el8_1.1.x86_64", "BaseOS-8.1.0.Z.E4S:shim-0:15.6-1.el8.src", "BaseOS-8.1.0.Z.E4S:shim-ia32-0:15.6-1.el8.x86_64", "BaseOS-8.1.0.Z.E4S:shim-x64-0:15.6-1.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1991686" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2 when handling a PNG image header. When decoding the data contained in the Huffman table at the PNG file header, an out-of-bounds write may happen on grub\u0027s heap.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Crafted PNG image may lead to out-of-bound write during huffman table handling", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability\u0027s impact on confidentiality, data integrity, and availability are considered low as a successful attack using this flaw is very complex.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:grub2-1:2.02-87.el8_1.10.src", "BaseOS-8.1.0.Z.E4S:grub2-common-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-aa64-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-cdboot-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-cdboot-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-pc-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-pc-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-ppc64le-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-ppc64le-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-tools-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-efi-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-efi-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.10.x86_64" ], "known_not_affected": [ "BaseOS-8.1.0.Z.E4S:mokutil-1:0.3.0-9.el8_1.1.src", "BaseOS-8.1.0.Z.E4S:mokutil-1:0.3.0-9.el8_1.1.x86_64", "BaseOS-8.1.0.Z.E4S:mokutil-debuginfo-1:0.3.0-9.el8_1.1.x86_64", "BaseOS-8.1.0.Z.E4S:mokutil-debugsource-1:0.3.0-9.el8_1.1.x86_64", "BaseOS-8.1.0.Z.E4S:shim-0:15.6-1.el8.src", "BaseOS-8.1.0.Z.E4S:shim-ia32-0:15.6-1.el8.x86_64", "BaseOS-8.1.0.Z.E4S:shim-x64-0:15.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3696" }, { "category": "external", "summary": "RHBZ#1991686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1991686" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3696", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3696" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3696", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3696" } ], "release_date": "2022-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-16T13:52:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.1.0.Z.E4S:grub2-1:2.02-87.el8_1.10.src", "BaseOS-8.1.0.Z.E4S:grub2-common-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-aa64-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-cdboot-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-cdboot-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-pc-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-pc-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-ppc64le-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-ppc64le-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-tools-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-efi-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-efi-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5098" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:grub2-1:2.02-87.el8_1.10.src", "BaseOS-8.1.0.Z.E4S:grub2-common-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-aa64-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-cdboot-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-cdboot-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-pc-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-pc-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-ppc64le-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-ppc64le-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-tools-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-efi-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-efi-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Crafted PNG image may lead to out-of-bound write during huffman table handling" }, { "cve": "CVE-2021-3697", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2021-08-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.1.0.Z.E4S:mokutil-1:0.3.0-9.el8_1.1.src", "BaseOS-8.1.0.Z.E4S:mokutil-1:0.3.0-9.el8_1.1.x86_64", "BaseOS-8.1.0.Z.E4S:mokutil-debuginfo-1:0.3.0-9.el8_1.1.x86_64", "BaseOS-8.1.0.Z.E4S:mokutil-debugsource-1:0.3.0-9.el8_1.1.x86_64", "BaseOS-8.1.0.Z.E4S:shim-0:15.6-1.el8.src", "BaseOS-8.1.0.Z.E4S:shim-ia32-0:15.6-1.el8.x86_64", "BaseOS-8.1.0.Z.E4S:shim-x64-0:15.6-1.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1991687" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2 when handling JPEG images. This flaw allows an attacker to craft a malicious JPEG image, which leads to an underflow on a grub2\u0027s internal pointer, leading to a heap-based out-of-bounds write. Secure-boot mechanisms circumvention and arbitrary code execution may also be achievable.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Crafted JPEG image can lead to buffer underflow write in the heap", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:grub2-1:2.02-87.el8_1.10.src", "BaseOS-8.1.0.Z.E4S:grub2-common-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-aa64-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-cdboot-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-cdboot-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-pc-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-pc-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-ppc64le-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-ppc64le-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-tools-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-efi-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-efi-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.10.x86_64" ], "known_not_affected": [ "BaseOS-8.1.0.Z.E4S:mokutil-1:0.3.0-9.el8_1.1.src", "BaseOS-8.1.0.Z.E4S:mokutil-1:0.3.0-9.el8_1.1.x86_64", "BaseOS-8.1.0.Z.E4S:mokutil-debuginfo-1:0.3.0-9.el8_1.1.x86_64", "BaseOS-8.1.0.Z.E4S:mokutil-debugsource-1:0.3.0-9.el8_1.1.x86_64", "BaseOS-8.1.0.Z.E4S:shim-0:15.6-1.el8.src", "BaseOS-8.1.0.Z.E4S:shim-ia32-0:15.6-1.el8.x86_64", "BaseOS-8.1.0.Z.E4S:shim-x64-0:15.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3697" }, { "category": "external", "summary": "RHBZ#1991687", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1991687" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3697", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3697" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3697", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3697" } ], "release_date": "2022-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-16T13:52:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.1.0.Z.E4S:grub2-1:2.02-87.el8_1.10.src", "BaseOS-8.1.0.Z.E4S:grub2-common-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-aa64-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-cdboot-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-cdboot-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-pc-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-pc-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-ppc64le-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-ppc64le-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-tools-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-efi-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-efi-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5098" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:grub2-1:2.02-87.el8_1.10.src", "BaseOS-8.1.0.Z.E4S:grub2-common-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-aa64-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-cdboot-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-cdboot-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-pc-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-pc-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-ppc64le-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-ppc64le-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-tools-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-efi-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-efi-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Crafted JPEG image can lead to buffer underflow write in the heap" }, { "cve": "CVE-2022-28733", "cwe": { "id": "CWE-191", "name": "Integer Underflow (Wrap or Wraparound)" }, "discovery_date": "2022-05-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.1.0.Z.E4S:mokutil-1:0.3.0-9.el8_1.1.src", "BaseOS-8.1.0.Z.E4S:mokutil-1:0.3.0-9.el8_1.1.x86_64", "BaseOS-8.1.0.Z.E4S:mokutil-debuginfo-1:0.3.0-9.el8_1.1.x86_64", "BaseOS-8.1.0.Z.E4S:mokutil-debugsource-1:0.3.0-9.el8_1.1.x86_64", "BaseOS-8.1.0.Z.E4S:shim-0:15.6-1.el8.src", "BaseOS-8.1.0.Z.E4S:shim-ia32-0:15.6-1.el8.x86_64", "BaseOS-8.1.0.Z.E4S:shim-x64-0:15.6-1.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2083339" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2 when handling IPv4 packets. This flaw allows an attacker to craft a malicious packet, triggering an integer underflow in grub code. Consequently, the memory allocation for handling the packet data may be smaller than the size needed. This issue causes an out-of-bands write during packet handling, compromising data integrity, confidentiality issues, a denial of service, and remote code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Integer underflow in grub_net_recv_ip4_packets", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:grub2-1:2.02-87.el8_1.10.src", "BaseOS-8.1.0.Z.E4S:grub2-common-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-aa64-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-cdboot-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-cdboot-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-pc-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-pc-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-ppc64le-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-ppc64le-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-tools-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-efi-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-efi-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.10.x86_64" ], "known_not_affected": [ "BaseOS-8.1.0.Z.E4S:mokutil-1:0.3.0-9.el8_1.1.src", "BaseOS-8.1.0.Z.E4S:mokutil-1:0.3.0-9.el8_1.1.x86_64", "BaseOS-8.1.0.Z.E4S:mokutil-debuginfo-1:0.3.0-9.el8_1.1.x86_64", "BaseOS-8.1.0.Z.E4S:mokutil-debugsource-1:0.3.0-9.el8_1.1.x86_64", "BaseOS-8.1.0.Z.E4S:shim-0:15.6-1.el8.src", "BaseOS-8.1.0.Z.E4S:shim-ia32-0:15.6-1.el8.x86_64", "BaseOS-8.1.0.Z.E4S:shim-x64-0:15.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-28733" }, { "category": "external", "summary": "RHBZ#2083339", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2083339" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28733", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28733" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28733", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28733" } ], "release_date": "2022-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-16T13:52:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.1.0.Z.E4S:grub2-1:2.02-87.el8_1.10.src", "BaseOS-8.1.0.Z.E4S:grub2-common-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-aa64-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-cdboot-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-cdboot-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-pc-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-pc-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-ppc64le-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-ppc64le-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-tools-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-efi-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-efi-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5098" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:grub2-1:2.02-87.el8_1.10.src", "BaseOS-8.1.0.Z.E4S:grub2-common-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-aa64-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-cdboot-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-cdboot-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-pc-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-pc-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-ppc64le-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-ppc64le-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-tools-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-efi-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-efi-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "grub2: Integer underflow in grub_net_recv_ip4_packets" }, { "cve": "CVE-2022-28734", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-05-25T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.1.0.Z.E4S:mokutil-1:0.3.0-9.el8_1.1.src", "BaseOS-8.1.0.Z.E4S:mokutil-1:0.3.0-9.el8_1.1.x86_64", "BaseOS-8.1.0.Z.E4S:mokutil-debuginfo-1:0.3.0-9.el8_1.1.x86_64", "BaseOS-8.1.0.Z.E4S:mokutil-debugsource-1:0.3.0-9.el8_1.1.x86_64", "BaseOS-8.1.0.Z.E4S:shim-0:15.6-1.el8.src", "BaseOS-8.1.0.Z.E4S:shim-ia32-0:15.6-1.el8.x86_64", "BaseOS-8.1.0.Z.E4S:shim-x64-0:15.6-1.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2090463" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2 when handling split HTTP headers. While processing a split HTTP header, grub2 wrongly advances its control pointer to the internal buffer by one position, which can lead to an out-of-bounds write. This flaw allows an attacker to leverage this issue by crafting a malicious set of HTTP packages making grub2 corrupt its internal memory metadata structure. This leads to data integrity and confidentiality issues or forces grub to crash, resulting in a denial of service attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Out-of-bound write when handling split HTTP headers", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:grub2-1:2.02-87.el8_1.10.src", "BaseOS-8.1.0.Z.E4S:grub2-common-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-aa64-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-cdboot-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-cdboot-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-pc-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-pc-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-ppc64le-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-ppc64le-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-tools-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-efi-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-efi-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.10.x86_64" ], "known_not_affected": [ "BaseOS-8.1.0.Z.E4S:mokutil-1:0.3.0-9.el8_1.1.src", "BaseOS-8.1.0.Z.E4S:mokutil-1:0.3.0-9.el8_1.1.x86_64", "BaseOS-8.1.0.Z.E4S:mokutil-debuginfo-1:0.3.0-9.el8_1.1.x86_64", "BaseOS-8.1.0.Z.E4S:mokutil-debugsource-1:0.3.0-9.el8_1.1.x86_64", "BaseOS-8.1.0.Z.E4S:shim-0:15.6-1.el8.src", "BaseOS-8.1.0.Z.E4S:shim-ia32-0:15.6-1.el8.x86_64", "BaseOS-8.1.0.Z.E4S:shim-x64-0:15.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-28734" }, { "category": "external", "summary": "RHBZ#2090463", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090463" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28734", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28734" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28734", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28734" } ], "release_date": "2022-06-07T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-16T13:52:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.1.0.Z.E4S:grub2-1:2.02-87.el8_1.10.src", "BaseOS-8.1.0.Z.E4S:grub2-common-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-aa64-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-cdboot-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-cdboot-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-pc-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-pc-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-ppc64le-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-ppc64le-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-tools-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-efi-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-efi-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5098" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:grub2-1:2.02-87.el8_1.10.src", "BaseOS-8.1.0.Z.E4S:grub2-common-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-aa64-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-cdboot-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-cdboot-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-pc-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-pc-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-ppc64le-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-ppc64le-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-tools-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-efi-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-efi-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Out-of-bound write when handling split HTTP headers" }, { "acknowledgments": [ { "names": [ "Julian Andres Klode" ], "organization": "Canonical" } ], "cve": "CVE-2022-28735", "cwe": { "id": "CWE-829", "name": "Inclusion of Functionality from Untrusted Control Sphere" }, "discovery_date": "2022-05-26T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.1.0.Z.E4S:mokutil-1:0.3.0-9.el8_1.1.src", "BaseOS-8.1.0.Z.E4S:mokutil-1:0.3.0-9.el8_1.1.x86_64", "BaseOS-8.1.0.Z.E4S:mokutil-debuginfo-1:0.3.0-9.el8_1.1.x86_64", "BaseOS-8.1.0.Z.E4S:mokutil-debugsource-1:0.3.0-9.el8_1.1.x86_64", "BaseOS-8.1.0.Z.E4S:shim-0:15.6-1.el8.src", "BaseOS-8.1.0.Z.E4S:shim-ia32-0:15.6-1.el8.x86_64", "BaseOS-8.1.0.Z.E4S:shim-x64-0:15.6-1.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2090857" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. The shim_lock verifier from grub2 allows non-kernel files to be loaded when secure boot is enabled, giving the possibility of unverified code or modules to be loaded when it should not be allowed.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: shim_lock verifier allows non-kernel files to be loaded", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:grub2-1:2.02-87.el8_1.10.src", "BaseOS-8.1.0.Z.E4S:grub2-common-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-aa64-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-cdboot-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-cdboot-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-pc-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-pc-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-ppc64le-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-ppc64le-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-tools-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-efi-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-efi-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.10.x86_64" ], "known_not_affected": [ "BaseOS-8.1.0.Z.E4S:mokutil-1:0.3.0-9.el8_1.1.src", "BaseOS-8.1.0.Z.E4S:mokutil-1:0.3.0-9.el8_1.1.x86_64", "BaseOS-8.1.0.Z.E4S:mokutil-debuginfo-1:0.3.0-9.el8_1.1.x86_64", "BaseOS-8.1.0.Z.E4S:mokutil-debugsource-1:0.3.0-9.el8_1.1.x86_64", "BaseOS-8.1.0.Z.E4S:shim-0:15.6-1.el8.src", "BaseOS-8.1.0.Z.E4S:shim-ia32-0:15.6-1.el8.x86_64", "BaseOS-8.1.0.Z.E4S:shim-x64-0:15.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-28735" }, { "category": "external", "summary": "RHBZ#2090857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090857" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28735", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28735" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28735", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28735" } ], "release_date": "2022-06-07T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-16T13:52:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.1.0.Z.E4S:grub2-1:2.02-87.el8_1.10.src", "BaseOS-8.1.0.Z.E4S:grub2-common-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-aa64-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-cdboot-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-cdboot-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-pc-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-pc-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-ppc64le-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-ppc64le-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-tools-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-efi-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-efi-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5098" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:grub2-1:2.02-87.el8_1.10.src", "BaseOS-8.1.0.Z.E4S:grub2-common-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-aa64-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-cdboot-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-cdboot-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-pc-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-pc-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-ppc64le-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-ppc64le-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-tools-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-efi-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-efi-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: shim_lock verifier allows non-kernel files to be loaded" }, { "cve": "CVE-2022-28736", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-06-01T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.1.0.Z.E4S:mokutil-1:0.3.0-9.el8_1.1.src", "BaseOS-8.1.0.Z.E4S:mokutil-1:0.3.0-9.el8_1.1.x86_64", "BaseOS-8.1.0.Z.E4S:mokutil-debuginfo-1:0.3.0-9.el8_1.1.x86_64", "BaseOS-8.1.0.Z.E4S:mokutil-debugsource-1:0.3.0-9.el8_1.1.x86_64", "BaseOS-8.1.0.Z.E4S:shim-0:15.6-1.el8.src", "BaseOS-8.1.0.Z.E4S:shim-ia32-0:15.6-1.el8.x86_64", "BaseOS-8.1.0.Z.E4S:shim-x64-0:15.6-1.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2092613" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found on grub2\u0027s chainloader command. This flaw allows an attacker to gain access to restricted data or cause arbitrary code execution if they can establish control from grub\u0027s memory allocation pattern.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: use-after-free in grub_cmd_chainloader()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:grub2-1:2.02-87.el8_1.10.src", "BaseOS-8.1.0.Z.E4S:grub2-common-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-aa64-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-cdboot-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-cdboot-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-pc-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-pc-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-ppc64le-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-ppc64le-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-tools-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-efi-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-efi-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.10.x86_64" ], "known_not_affected": [ "BaseOS-8.1.0.Z.E4S:mokutil-1:0.3.0-9.el8_1.1.src", "BaseOS-8.1.0.Z.E4S:mokutil-1:0.3.0-9.el8_1.1.x86_64", "BaseOS-8.1.0.Z.E4S:mokutil-debuginfo-1:0.3.0-9.el8_1.1.x86_64", "BaseOS-8.1.0.Z.E4S:mokutil-debugsource-1:0.3.0-9.el8_1.1.x86_64", "BaseOS-8.1.0.Z.E4S:shim-0:15.6-1.el8.src", "BaseOS-8.1.0.Z.E4S:shim-ia32-0:15.6-1.el8.x86_64", "BaseOS-8.1.0.Z.E4S:shim-x64-0:15.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-28736" }, { "category": "external", "summary": "RHBZ#2092613", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092613" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28736", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28736" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28736", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28736" } ], "release_date": "2022-06-07T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-16T13:52:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.1.0.Z.E4S:grub2-1:2.02-87.el8_1.10.src", "BaseOS-8.1.0.Z.E4S:grub2-common-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-aa64-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-cdboot-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-cdboot-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-pc-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-pc-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-ppc64le-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-ppc64le-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-tools-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-efi-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-efi-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5098" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:grub2-1:2.02-87.el8_1.10.src", "BaseOS-8.1.0.Z.E4S:grub2-common-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-aa64-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-cdboot-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-cdboot-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-pc-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-pc-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-ppc64le-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-ppc64le-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-tools-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-efi-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-efi-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: use-after-free in grub_cmd_chainloader()" }, { "cve": "CVE-2022-28737", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2022-05-26T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.1.0.Z.E4S:grub2-1:2.02-87.el8_1.10.src", "BaseOS-8.1.0.Z.E4S:grub2-common-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-aa64-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-cdboot-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-cdboot-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-pc-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-pc-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-ppc64le-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-ppc64le-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-tools-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-efi-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-efi-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:mokutil-1:0.3.0-9.el8_1.1.src", "BaseOS-8.1.0.Z.E4S:mokutil-1:0.3.0-9.el8_1.1.x86_64", "BaseOS-8.1.0.Z.E4S:mokutil-debuginfo-1:0.3.0-9.el8_1.1.x86_64", "BaseOS-8.1.0.Z.E4S:mokutil-debugsource-1:0.3.0-9.el8_1.1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2090899" } ], "notes": [ { "category": "description", "text": "A flaw was found in shim during the handling of EFI executables. A crafted EFI image can lead to an overflow in shim. This flaw allows an attacker to perform an out-of-bounds write in memory. A successful attack can lead to data integrity, confidentiality issues, and arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "shim: Buffer overflow when loading crafted EFI images", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:shim-0:15.6-1.el8.src", "BaseOS-8.1.0.Z.E4S:shim-ia32-0:15.6-1.el8.x86_64", "BaseOS-8.1.0.Z.E4S:shim-x64-0:15.6-1.el8.x86_64" ], "known_not_affected": [ "BaseOS-8.1.0.Z.E4S:grub2-1:2.02-87.el8_1.10.src", "BaseOS-8.1.0.Z.E4S:grub2-common-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-aa64-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-cdboot-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-cdboot-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-pc-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-pc-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-ppc64le-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-ppc64le-modules-1:2.02-87.el8_1.10.noarch", "BaseOS-8.1.0.Z.E4S:grub2-tools-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-efi-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-efi-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.10.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.10.x86_64", "BaseOS-8.1.0.Z.E4S:mokutil-1:0.3.0-9.el8_1.1.src", "BaseOS-8.1.0.Z.E4S:mokutil-1:0.3.0-9.el8_1.1.x86_64", "BaseOS-8.1.0.Z.E4S:mokutil-debuginfo-1:0.3.0-9.el8_1.1.x86_64", "BaseOS-8.1.0.Z.E4S:mokutil-debugsource-1:0.3.0-9.el8_1.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-28737" }, { "category": "external", "summary": "RHBZ#2090899", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090899" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28737", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28737" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28737", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28737" } ], "release_date": "2022-06-07T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-16T13:52:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.1.0.Z.E4S:shim-0:15.6-1.el8.src", "BaseOS-8.1.0.Z.E4S:shim-ia32-0:15.6-1.el8.x86_64", "BaseOS-8.1.0.Z.E4S:shim-x64-0:15.6-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5098" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:shim-0:15.6-1.el8.src", "BaseOS-8.1.0.Z.E4S:shim-ia32-0:15.6-1.el8.x86_64", "BaseOS-8.1.0.Z.E4S:shim-x64-0:15.6-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "shim: Buffer overflow when loading crafted EFI images" } ] }
ghsa-mv5h-82v3-mq2x
Vulnerability from github
Published
2022-07-07 00:00
Modified
2022-07-16 00:00
Severity ?
Details
A heap out-of-bounds write may heppen during the handling of Huffman tables in the PNG reader. This may lead to data corruption in the heap space. Confidentiality, Integrity and Availablity impact may be considered Low as it's very complex to an attacker control the encoding and positioning of corrupted Huffman entries to achieve results such as arbitrary code execution and/or secure boot circumvention. This flaw affects grub2 versions prior grub-2.12.
{ "affected": [], "aliases": [ "CVE-2021-3696" ], "database_specific": { "cwe_ids": [ "CWE-787" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2022-07-06T16:15:00Z", "severity": "MODERATE" }, "details": "A heap out-of-bounds write may heppen during the handling of Huffman tables in the PNG reader. This may lead to data corruption in the heap space. Confidentiality, Integrity and Availablity impact may be considered Low as it\u0027s very complex to an attacker control the encoding and positioning of corrupted Huffman entries to achieve results such as arbitrary code execution and/or secure boot circumvention. This flaw affects grub2 versions prior grub-2.12.", "id": "GHSA-mv5h-82v3-mq2x", "modified": "2022-07-16T00:00:20Z", "published": "2022-07-07T00:00:25Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3696" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1991686" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/202209-12" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20220930-0001" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L", "type": "CVSS_V3" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.