GLSA-202209-12 : GRUB: Multiple Vulnerabilities

high Nessus Plugin ID 165446

Description

The remote host is affected by the vulnerability described in GLSA-202209-12 (GRUB: Multiple Vulnerabilities)

- A crafted 16-bit grayscale PNG image may lead to a out-of-bounds write in the heap area. An attacker may take advantage of that to cause heap data corruption or eventually arbitrary code execution and circumvent secure boot protections. This issue has a high complexity to be exploited as an attacker needs to perform some triage over the heap layout to achieve signifcant results, also the values written into the memory are repeated three times in a row making difficult to produce valid payloads. This flaw affects grub2 versions prior grub-2.12. (CVE-2021-3695)

- A heap out-of-bounds write may heppen during the handling of Huffman tables in the PNG reader. This may lead to data corruption in the heap space. Confidentiality, Integrity and Availablity impact may be considered Low as it's very complex to an attacker control the encoding and positioning of corrupted Huffman entries to achieve results such as arbitrary code execution and/or secure boot circumvention. This flaw affects grub2 versions prior grub-2.12. (CVE-2021-3696)

- A crafted JPEG image may lead the JPEG reader to underflow its data pointer, allowing user-controlled data to be written in heap. To a successful to be performed the attacker needs to perform some triage over the heap layout and craft an image with a malicious format and payload. This vulnerability can lead to data corruption and eventual code execution or secure boot circumvention. This flaw affects grub2 versions prior grub-2.12. (CVE-2021-3697)

- A flaw in grub2 was found where its configuration file, known as grub.cfg, is being created with the wrong permission set allowing non privileged users to read its content. This represents a low severity confidentiality issue, as those users can eventually read any encrypted passwords present in grub.cfg.
This flaw affects grub2 2.06 and previous versions. This issue has been fixed in grub upstream but no version with the fix is currently released. (CVE-2021-3981)

- grub2: Integer underflow in grub_net_recv_ip4_packets (CVE-2022-28733)

- grub2: Out-of-bound write when handling split HTTP headers (CVE-2022-28734)

- grub2: shim_lock verifier allows non-kernel files to be loaded (CVE-2022-28735)

- grub2: use-after-free in grub_cmd_chainloader() (CVE-2022-28736)

- shim: Buffer overflow when loading crafted EFI images (CVE-2022-28737)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

All GRUB users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot
--verbose >=sys-boot/grub-2.06-r3 After upgrading, make sure to run the grub-install command with options appropriate for your system. See the GRUB2 Gentoo Wiki page for directions. Your system will be vulnerable until this action is performed.

See Also

https://security.gentoo.org/glsa/202209-12

https://bugs.gentoo.org/show_bug.cgi?id=835082

https://bugs.gentoo.org/show_bug.cgi?id=850535

Plugin Details

Severity: High

ID: 165446

File Name: gentoo_GLSA-202209-12.nasl

Version: 1.4

Type: local

Published: 9/25/2022

Updated: 1/18/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.9

Temporal Score: 5.1

Vector: CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2021-3696

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2022-28733

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:grub, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Exploit Ease: No known exploits are available

Patch Publication Date: 9/25/2022

Vulnerability Publication Date: 3/10/2022

Reference Information

CVE: CVE-2021-3695, CVE-2021-3696, CVE-2021-3697, CVE-2021-3981, CVE-2022-28733, CVE-2022-28734, CVE-2022-28735, CVE-2022-28736, CVE-2022-28737