RHEL 8 : grub2, mokutil, shim, and shim-unsigned-x64 (RHSA-2022:5095)

high Nessus Plugin ID 162329

Synopsis

The remote Red Hat host is missing one or more security updates for grub2 / mokutil / shim / shim-unsigned-x64.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2022:5095 advisory.

- grub2: Crafted PNG grayscale images may lead to out-of-bounds write in heap (CVE-2021-3695)

- grub2: Crafted PNG image may lead to out-of-bound write during huffman table handling (CVE-2021-3696)

- grub2: Crafted JPEG image can lead to buffer underflow write in the heap (CVE-2021-3697)

- grub2: Integer underflow in grub_net_recv_ip4_packets (CVE-2022-28733)

- grub2: Out-of-bound write when handling split HTTP headers (CVE-2022-28734)

- grub2: shim_lock verifier allows non-kernel files to be loaded (CVE-2022-28735)

- grub2: use-after-free in grub_cmd_chainloader() (CVE-2022-28736)

- shim: Buffer overflow when loading crafted EFI images (CVE-2022-28737)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL grub2 / mokutil / shim / shim-unsigned-x64 packages based on the guidance in RHSA-2022:5095.

See Also

https://access.redhat.com/errata/RHSA-2022:5095

https://bugzilla.redhat.com/show_bug.cgi?id=1991686

https://bugzilla.redhat.com/show_bug.cgi?id=1991685

https://bugzilla.redhat.com/show_bug.cgi?id=1991687

https://bugzilla.redhat.com/show_bug.cgi?id=2083339

https://bugzilla.redhat.com/show_bug.cgi?id=2090463

https://bugzilla.redhat.com/show_bug.cgi?id=2090857

https://bugzilla.redhat.com/show_bug.cgi?id=2090899

https://bugzilla.redhat.com/show_bug.cgi?id=2092613

https://access.redhat.com/security/updates/classification/#important

http://www.nessus.org/u?0c1ecf7b

Plugin Details

Severity: High

ID: 162329

File Name: redhat-RHSA-2022-5095.nasl

Version: 1.10

Type: local

Agent: unix

Published: 6/16/2022

Updated: 4/28/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.9

Temporal Score: 5.1

Vector: CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2021-3696

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2022-28733

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:grub2, p-cpe:/a:redhat:enterprise_linux:grub2-common, p-cpe:/a:redhat:enterprise_linux:grub2-efi-aa64, p-cpe:/a:redhat:enterprise_linux:grub2-efi-aa64-cdboot, p-cpe:/a:redhat:enterprise_linux:grub2-efi-aa64-modules, p-cpe:/a:redhat:enterprise_linux:grub2-efi-ia32, p-cpe:/a:redhat:enterprise_linux:grub2-efi-ia32-cdboot, p-cpe:/a:redhat:enterprise_linux:grub2-efi-ia32-modules, p-cpe:/a:redhat:enterprise_linux:grub2-efi-x64, p-cpe:/a:redhat:enterprise_linux:grub2-efi-x64-cdboot, p-cpe:/a:redhat:enterprise_linux:grub2-efi-x64-modules, p-cpe:/a:redhat:enterprise_linux:grub2-pc, p-cpe:/a:redhat:enterprise_linux:grub2-pc-modules, p-cpe:/a:redhat:enterprise_linux:grub2-ppc64le, p-cpe:/a:redhat:enterprise_linux:grub2-ppc64le-modules, p-cpe:/a:redhat:enterprise_linux:grub2-tools, p-cpe:/a:redhat:enterprise_linux:grub2-tools-efi, p-cpe:/a:redhat:enterprise_linux:grub2-tools-extra, p-cpe:/a:redhat:enterprise_linux:grub2-tools-minimal, p-cpe:/a:redhat:enterprise_linux:shim, p-cpe:/a:redhat:enterprise_linux:shim-aa64, p-cpe:/a:redhat:enterprise_linux:shim-ia32, p-cpe:/a:redhat:enterprise_linux:shim-unsigned-x64, p-cpe:/a:redhat:enterprise_linux:shim-x64

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 6/16/2022

Vulnerability Publication Date: 6/16/2022

Reference Information

CVE: CVE-2021-3695, CVE-2021-3696, CVE-2021-3697, CVE-2022-28733, CVE-2022-28734, CVE-2022-28735, CVE-2022-28736, CVE-2022-28737

CWE: 120, 191, 416, 787, 829

RHSA: 2022:5095