-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: grub2 security update
Advisory ID:       RHSA-2022:8900-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:8900
Issue date:        2022-12-08
CVE Names:         CVE-2022-28733 
====================================================================
1. Summary:

An update for grub2 is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

The grub2 packages provide version 2 of the Grand Unified Boot Loader
(GRUB), a highly configurable and customizable boot loader with modular
architecture. The packages support a variety of kernel formats, file
systems, computer architectures, and hardware devices.

Security Fix(es):

* grub2: Integer underflow in grub_net_recv_ip4_packets (CVE-2022-28733)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2083339 - CVE-2022-28733 grub2: Integer underflow in grub_net_recv_ip4_packets

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
grub2-2.02-0.87.el7_9.11.src.rpm

noarch:
grub2-common-2.02-0.87.el7_9.11.noarch.rpm
grub2-efi-ia32-modules-2.02-0.87.el7_9.11.noarch.rpm
grub2-efi-x64-modules-2.02-0.87.el7_9.11.noarch.rpm
grub2-pc-modules-2.02-0.87.el7_9.11.noarch.rpm

x86_64:
grub2-2.02-0.87.el7_9.11.x86_64.rpm
grub2-debuginfo-2.02-0.87.el7_9.11.x86_64.rpm
grub2-efi-ia32-2.02-0.87.el7_9.11.x86_64.rpm
grub2-efi-x64-2.02-0.87.el7_9.11.x86_64.rpm
grub2-pc-2.02-0.87.el7_9.11.x86_64.rpm
grub2-tools-2.02-0.87.el7_9.11.x86_64.rpm
grub2-tools-extra-2.02-0.87.el7_9.11.x86_64.rpm
grub2-tools-minimal-2.02-0.87.el7_9.11.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
grub2-efi-aa64-modules-2.02-0.87.el7_9.11.noarch.rpm
grub2-ppc-modules-2.02-0.87.el7_9.11.noarch.rpm
grub2-ppc64-modules-2.02-0.87.el7_9.11.noarch.rpm
grub2-ppc64le-modules-2.02-0.87.el7_9.11.noarch.rpm

x86_64:
grub2-debuginfo-2.02-0.87.el7_9.11.x86_64.rpm
grub2-efi-ia32-cdboot-2.02-0.87.el7_9.11.x86_64.rpm
grub2-efi-x64-cdboot-2.02-0.87.el7_9.11.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
grub2-2.02-0.87.el7_9.11.src.rpm

noarch:
grub2-common-2.02-0.87.el7_9.11.noarch.rpm
grub2-efi-ia32-modules-2.02-0.87.el7_9.11.noarch.rpm
grub2-efi-x64-modules-2.02-0.87.el7_9.11.noarch.rpm
grub2-pc-modules-2.02-0.87.el7_9.11.noarch.rpm

x86_64:
grub2-2.02-0.87.el7_9.11.x86_64.rpm
grub2-debuginfo-2.02-0.87.el7_9.11.x86_64.rpm
grub2-efi-ia32-2.02-0.87.el7_9.11.x86_64.rpm
grub2-efi-x64-2.02-0.87.el7_9.11.x86_64.rpm
grub2-pc-2.02-0.87.el7_9.11.x86_64.rpm
grub2-tools-2.02-0.87.el7_9.11.x86_64.rpm
grub2-tools-extra-2.02-0.87.el7_9.11.x86_64.rpm
grub2-tools-minimal-2.02-0.87.el7_9.11.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
grub2-efi-aa64-modules-2.02-0.87.el7_9.11.noarch.rpm
grub2-ppc-modules-2.02-0.87.el7_9.11.noarch.rpm
grub2-ppc64-modules-2.02-0.87.el7_9.11.noarch.rpm
grub2-ppc64le-modules-2.02-0.87.el7_9.11.noarch.rpm

x86_64:
grub2-debuginfo-2.02-0.87.el7_9.11.x86_64.rpm
grub2-efi-ia32-cdboot-2.02-0.87.el7_9.11.x86_64.rpm
grub2-efi-x64-cdboot-2.02-0.87.el7_9.11.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
grub2-2.02-0.87.el7_9.11.src.rpm

noarch:
grub2-common-2.02-0.87.el7_9.11.noarch.rpm
grub2-efi-ia32-modules-2.02-0.87.el7_9.11.noarch.rpm
grub2-efi-x64-modules-2.02-0.87.el7_9.11.noarch.rpm
grub2-pc-modules-2.02-0.87.el7_9.11.noarch.rpm
grub2-ppc64-modules-2.02-0.87.el7_9.11.noarch.rpm
grub2-ppc64le-modules-2.02-0.87.el7_9.11.noarch.rpm

ppc64:
grub2-2.02-0.87.el7_9.11.ppc64.rpm
grub2-debuginfo-2.02-0.87.el7_9.11.ppc64.rpm
grub2-ppc64-2.02-0.87.el7_9.11.ppc64.rpm
grub2-tools-2.02-0.87.el7_9.11.ppc64.rpm
grub2-tools-extra-2.02-0.87.el7_9.11.ppc64.rpm
grub2-tools-minimal-2.02-0.87.el7_9.11.ppc64.rpm

ppc64le:
grub2-2.02-0.87.el7_9.11.ppc64le.rpm
grub2-debuginfo-2.02-0.87.el7_9.11.ppc64le.rpm
grub2-ppc64le-2.02-0.87.el7_9.11.ppc64le.rpm
grub2-tools-2.02-0.87.el7_9.11.ppc64le.rpm
grub2-tools-extra-2.02-0.87.el7_9.11.ppc64le.rpm
grub2-tools-minimal-2.02-0.87.el7_9.11.ppc64le.rpm

x86_64:
grub2-2.02-0.87.el7_9.11.x86_64.rpm
grub2-debuginfo-2.02-0.87.el7_9.11.x86_64.rpm
grub2-efi-ia32-2.02-0.87.el7_9.11.x86_64.rpm
grub2-efi-x64-2.02-0.87.el7_9.11.x86_64.rpm
grub2-pc-2.02-0.87.el7_9.11.x86_64.rpm
grub2-tools-2.02-0.87.el7_9.11.x86_64.rpm
grub2-tools-extra-2.02-0.87.el7_9.11.x86_64.rpm
grub2-tools-minimal-2.02-0.87.el7_9.11.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
grub2-efi-aa64-modules-2.02-0.87.el7_9.11.noarch.rpm
grub2-efi-ia32-modules-2.02-0.87.el7_9.11.noarch.rpm
grub2-efi-x64-modules-2.02-0.87.el7_9.11.noarch.rpm
grub2-pc-modules-2.02-0.87.el7_9.11.noarch.rpm
grub2-ppc-modules-2.02-0.87.el7_9.11.noarch.rpm
grub2-ppc64-modules-2.02-0.87.el7_9.11.noarch.rpm
grub2-ppc64le-modules-2.02-0.87.el7_9.11.noarch.rpm

x86_64:
grub2-debuginfo-2.02-0.87.el7_9.11.x86_64.rpm
grub2-efi-ia32-cdboot-2.02-0.87.el7_9.11.x86_64.rpm
grub2-efi-x64-cdboot-2.02-0.87.el7_9.11.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
grub2-2.02-0.87.el7_9.11.src.rpm

noarch:
grub2-common-2.02-0.87.el7_9.11.noarch.rpm
grub2-efi-ia32-modules-2.02-0.87.el7_9.11.noarch.rpm
grub2-efi-x64-modules-2.02-0.87.el7_9.11.noarch.rpm
grub2-pc-modules-2.02-0.87.el7_9.11.noarch.rpm

x86_64:
grub2-2.02-0.87.el7_9.11.x86_64.rpm
grub2-debuginfo-2.02-0.87.el7_9.11.x86_64.rpm
grub2-efi-ia32-2.02-0.87.el7_9.11.x86_64.rpm
grub2-efi-x64-2.02-0.87.el7_9.11.x86_64.rpm
grub2-pc-2.02-0.87.el7_9.11.x86_64.rpm
grub2-tools-2.02-0.87.el7_9.11.x86_64.rpm
grub2-tools-extra-2.02-0.87.el7_9.11.x86_64.rpm
grub2-tools-minimal-2.02-0.87.el7_9.11.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
grub2-efi-aa64-modules-2.02-0.87.el7_9.11.noarch.rpm
grub2-ppc-modules-2.02-0.87.el7_9.11.noarch.rpm
grub2-ppc64-modules-2.02-0.87.el7_9.11.noarch.rpm
grub2-ppc64le-modules-2.02-0.87.el7_9.11.noarch.rpm

x86_64:
grub2-debuginfo-2.02-0.87.el7_9.11.x86_64.rpm
grub2-efi-ia32-cdboot-2.02-0.87.el7_9.11.x86_64.rpm
grub2-efi-x64-cdboot-2.02-0.87.el7_9.11.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-28733
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBY5ISD9zjgjWX9erEAQi9cg/+NEgmmJEByjbrhFejT9jPciDisGEn5jJO
larMB07NIdIQnYuoKawjVK0G69zqZ+bMrNiOasSyRQrIvHx2NfI2w3xXdjjqAdR9
DjnkRWkxkyfR1zqMOIZSqyuxNi2T/zasrjORxsPFeTvfFl4MJzLliytYcJ/Fm4Mb
0nSK84eABKw28e8Yac9kbnwTj7oUJQ+o5kK/8JL3qjL+9gapZnPZKtR5DH4T3yl8
QF47vjHoIZtYevkFjOvaHqXf6onyEDvCBEPJfwlROWhCfNH4h69W90C/vtuAgncT
BtLMWuzgd349Xs0nVrIgVbHifSPgYuJaFHSLftiXm1kTQWOSmZXC8jk1ZnwTRRaN
w0XYra2Mi8kL0rcsbvF22gsXnq/fyqCuBFpKgeTGClYEhiNmgsGR1i00HOb/jYBB
HimMKSPL6NNMFw+CFItfJvip9QEtpFHaWMEYnbJA6uyl5EqT2Tt9dI8ABzjBFMwL
2ZAyhoEnR/dwM2qIFvJYrqX4+/Tc2Fb9DbRLeJbdA5yKCaN1ZOK1qayUYwEzwMsv
NO50wzlvt5sTX35xNd1DqqaW9XlAPylY3vFqmmt4N/Wi44ax4Tdj2sgzs2WsgcUL
Ar970ervwx6q4MpAugYRDRVlPDqs1DCOZBcGiy573Dbq/cqDj+LgO5I18UPwD3IH
03gHq0TsoNM=fsVS
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-8900:01 Important: grub2 security update

An update for grub2 is now available for Red Hat Enterprise Linux 7

Summary

The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB), a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices.
Security Fix(es):
* grub2: Integer underflow in grub_net_recv_ip4_packets (CVE-2022-28733)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2022-28733 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: grub2-2.02-0.87.el7_9.11.src.rpm
noarch: grub2-common-2.02-0.87.el7_9.11.noarch.rpm grub2-efi-ia32-modules-2.02-0.87.el7_9.11.noarch.rpm grub2-efi-x64-modules-2.02-0.87.el7_9.11.noarch.rpm grub2-pc-modules-2.02-0.87.el7_9.11.noarch.rpm
x86_64: grub2-2.02-0.87.el7_9.11.x86_64.rpm grub2-debuginfo-2.02-0.87.el7_9.11.x86_64.rpm grub2-efi-ia32-2.02-0.87.el7_9.11.x86_64.rpm grub2-efi-x64-2.02-0.87.el7_9.11.x86_64.rpm grub2-pc-2.02-0.87.el7_9.11.x86_64.rpm grub2-tools-2.02-0.87.el7_9.11.x86_64.rpm grub2-tools-extra-2.02-0.87.el7_9.11.x86_64.rpm grub2-tools-minimal-2.02-0.87.el7_9.11.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
noarch: grub2-efi-aa64-modules-2.02-0.87.el7_9.11.noarch.rpm grub2-ppc-modules-2.02-0.87.el7_9.11.noarch.rpm grub2-ppc64-modules-2.02-0.87.el7_9.11.noarch.rpm grub2-ppc64le-modules-2.02-0.87.el7_9.11.noarch.rpm
x86_64: grub2-debuginfo-2.02-0.87.el7_9.11.x86_64.rpm grub2-efi-ia32-cdboot-2.02-0.87.el7_9.11.x86_64.rpm grub2-efi-x64-cdboot-2.02-0.87.el7_9.11.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: grub2-2.02-0.87.el7_9.11.src.rpm
noarch: grub2-common-2.02-0.87.el7_9.11.noarch.rpm grub2-efi-ia32-modules-2.02-0.87.el7_9.11.noarch.rpm grub2-efi-x64-modules-2.02-0.87.el7_9.11.noarch.rpm grub2-pc-modules-2.02-0.87.el7_9.11.noarch.rpm
x86_64: grub2-2.02-0.87.el7_9.11.x86_64.rpm grub2-debuginfo-2.02-0.87.el7_9.11.x86_64.rpm grub2-efi-ia32-2.02-0.87.el7_9.11.x86_64.rpm grub2-efi-x64-2.02-0.87.el7_9.11.x86_64.rpm grub2-pc-2.02-0.87.el7_9.11.x86_64.rpm grub2-tools-2.02-0.87.el7_9.11.x86_64.rpm grub2-tools-extra-2.02-0.87.el7_9.11.x86_64.rpm grub2-tools-minimal-2.02-0.87.el7_9.11.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
noarch: grub2-efi-aa64-modules-2.02-0.87.el7_9.11.noarch.rpm grub2-ppc-modules-2.02-0.87.el7_9.11.noarch.rpm grub2-ppc64-modules-2.02-0.87.el7_9.11.noarch.rpm grub2-ppc64le-modules-2.02-0.87.el7_9.11.noarch.rpm
x86_64: grub2-debuginfo-2.02-0.87.el7_9.11.x86_64.rpm grub2-efi-ia32-cdboot-2.02-0.87.el7_9.11.x86_64.rpm grub2-efi-x64-cdboot-2.02-0.87.el7_9.11.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: grub2-2.02-0.87.el7_9.11.src.rpm
noarch: grub2-common-2.02-0.87.el7_9.11.noarch.rpm grub2-efi-ia32-modules-2.02-0.87.el7_9.11.noarch.rpm grub2-efi-x64-modules-2.02-0.87.el7_9.11.noarch.rpm grub2-pc-modules-2.02-0.87.el7_9.11.noarch.rpm grub2-ppc64-modules-2.02-0.87.el7_9.11.noarch.rpm grub2-ppc64le-modules-2.02-0.87.el7_9.11.noarch.rpm
ppc64: grub2-2.02-0.87.el7_9.11.ppc64.rpm grub2-debuginfo-2.02-0.87.el7_9.11.ppc64.rpm grub2-ppc64-2.02-0.87.el7_9.11.ppc64.rpm grub2-tools-2.02-0.87.el7_9.11.ppc64.rpm grub2-tools-extra-2.02-0.87.el7_9.11.ppc64.rpm grub2-tools-minimal-2.02-0.87.el7_9.11.ppc64.rpm
ppc64le: grub2-2.02-0.87.el7_9.11.ppc64le.rpm grub2-debuginfo-2.02-0.87.el7_9.11.ppc64le.rpm grub2-ppc64le-2.02-0.87.el7_9.11.ppc64le.rpm grub2-tools-2.02-0.87.el7_9.11.ppc64le.rpm grub2-tools-extra-2.02-0.87.el7_9.11.ppc64le.rpm grub2-tools-minimal-2.02-0.87.el7_9.11.ppc64le.rpm
x86_64: grub2-2.02-0.87.el7_9.11.x86_64.rpm grub2-debuginfo-2.02-0.87.el7_9.11.x86_64.rpm grub2-efi-ia32-2.02-0.87.el7_9.11.x86_64.rpm grub2-efi-x64-2.02-0.87.el7_9.11.x86_64.rpm grub2-pc-2.02-0.87.el7_9.11.x86_64.rpm grub2-tools-2.02-0.87.el7_9.11.x86_64.rpm grub2-tools-extra-2.02-0.87.el7_9.11.x86_64.rpm grub2-tools-minimal-2.02-0.87.el7_9.11.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
noarch: grub2-efi-aa64-modules-2.02-0.87.el7_9.11.noarch.rpm grub2-efi-ia32-modules-2.02-0.87.el7_9.11.noarch.rpm grub2-efi-x64-modules-2.02-0.87.el7_9.11.noarch.rpm grub2-pc-modules-2.02-0.87.el7_9.11.noarch.rpm grub2-ppc-modules-2.02-0.87.el7_9.11.noarch.rpm grub2-ppc64-modules-2.02-0.87.el7_9.11.noarch.rpm grub2-ppc64le-modules-2.02-0.87.el7_9.11.noarch.rpm
x86_64: grub2-debuginfo-2.02-0.87.el7_9.11.x86_64.rpm grub2-efi-ia32-cdboot-2.02-0.87.el7_9.11.x86_64.rpm grub2-efi-x64-cdboot-2.02-0.87.el7_9.11.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: grub2-2.02-0.87.el7_9.11.src.rpm
noarch: grub2-common-2.02-0.87.el7_9.11.noarch.rpm grub2-efi-ia32-modules-2.02-0.87.el7_9.11.noarch.rpm grub2-efi-x64-modules-2.02-0.87.el7_9.11.noarch.rpm grub2-pc-modules-2.02-0.87.el7_9.11.noarch.rpm
x86_64: grub2-2.02-0.87.el7_9.11.x86_64.rpm grub2-debuginfo-2.02-0.87.el7_9.11.x86_64.rpm grub2-efi-ia32-2.02-0.87.el7_9.11.x86_64.rpm grub2-efi-x64-2.02-0.87.el7_9.11.x86_64.rpm grub2-pc-2.02-0.87.el7_9.11.x86_64.rpm grub2-tools-2.02-0.87.el7_9.11.x86_64.rpm grub2-tools-extra-2.02-0.87.el7_9.11.x86_64.rpm grub2-tools-minimal-2.02-0.87.el7_9.11.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
noarch: grub2-efi-aa64-modules-2.02-0.87.el7_9.11.noarch.rpm grub2-ppc-modules-2.02-0.87.el7_9.11.noarch.rpm grub2-ppc64-modules-2.02-0.87.el7_9.11.noarch.rpm grub2-ppc64le-modules-2.02-0.87.el7_9.11.noarch.rpm
x86_64: grub2-debuginfo-2.02-0.87.el7_9.11.x86_64.rpm grub2-efi-ia32-cdboot-2.02-0.87.el7_9.11.x86_64.rpm grub2-efi-x64-cdboot-2.02-0.87.el7_9.11.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:8900-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:8900
Issued Date: : 2022-12-08
CVE Names: CVE-2022-28733

Topic

An update for grub2 is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64

Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64


Bugs Fixed

2083339 - CVE-2022-28733 grub2: Integer underflow in grub_net_recv_ip4_packets


Related News