ALAS2023-2023-020


Amazon Linux 2023 Security Advisory: ALAS-2023-020
Advisory Release Date: 2023-02-17 20:43 Pacific
Advisory Updated Date: 2023-02-22 23:57 Pacific
Severity: Important

Issue Overview:

A flaw was found in grub 2, where a crafted 16-bit grayscale PNG image may lead to an out-of-bounds write. This flaw allows an attacker to corrupt the data on the heap portion of the grub2's memory, leading to possible code execution and the circumvention of the secure boot mechanism. (CVE-2021-3695)

A flaw was found in grub2 when handling a PNG image header. When decoding the data contained in the Huffman table at the PNG file header, an out-of-bounds write may happen on grub's heap. (CVE-2021-3696)

A flaw was found in grub2 when handling JPEG images. This flaw allows an attacker to craft a malicious JPEG image, which leads to an underflow on a grub2's internal pointer, leading to a heap-based out-of-bounds write. Secure-boot mechanisms circumvention and arbitrary code execution may also be achievable. (CVE-2021-3697)

A flaw in grub2 was found where its configuration file, known as grub.cfg, is being created with the wrong permission set allowing non privileged users to read its content. This represents a low severity confidentiality issue, as those users can eventually read any encrypted passwords present in grub.cfg. (CVE-2021-3981)

A flaw was found where a maliciously crafted pf2 font could lead to an out-of-bounds write in grub2. A successful attack can lead to memory corruption and secure boot circumvention. (CVE-2022-2601)

A flaw was found in grub2 when handling IPv4 packets. This flaw allows an attacker to craft a malicious packet, triggering an integer underflow in grub code. Consequently, the memory allocation for handling the packet data may be smaller than the size needed. This issue causes an out-of-bands write during packet handling, compromising data integrity, confidentiality issues, a denial of service, and remote code execution. (CVE-2022-28733)

A flaw was found in grub2 when handling split HTTP headers. While processing a split HTTP header, grub2 wrongly advances its control pointer to the internal buffer by one position, which can lead to an out-of-bounds write. This flaw allows an attacker to leverage this issue by crafting a malicious set of HTTP packages making grub2 corrupt its internal memory metadata structure. This leads to data integrity and confidentiality issues or forces grub to crash, resulting in a denial of service attack. (CVE-2022-28734)

A flaw was found in grub2. The shim_lock verifier from grub2 allows non-kernel files to be loaded when secure boot is enabled, giving the possibility of unverified code or modules to be loaded when it should not be allowed. (CVE-2022-28735)

A use-after-free vulnerability was found on grub2's chainloader command. This flaw allows an attacker to gain access to restricted data or cause arbitrary code execution if they can establish control from grub's memory allocation pattern. (CVE-2022-28736)

A flaw was found in the grub2 font code. When rendering certain unicode sequences, it fails to properly validate the font width and height. These values are further used to access the font buffer, causing possible out-of-bounds writes. A malicious actor may craft a font capable of triggering this issue, allowing modifications in unauthorized memory segments, causing data integrity problems or leading to denial of service. (CVE-2022-3775)


Affected Packages:

grub2


Issue Correction:
Run dnf update grub2 --releasever=2023.0.20230222 to update your system.

New Packages:
aarch64:
    grub2-tools-minimal-debuginfo-2.06-61.amzn2023.0.3.aarch64
    grub2-efi-aa64-ec2-2.06-61.amzn2023.0.3.aarch64
    grub2-tools-extra-debuginfo-2.06-61.amzn2023.0.3.aarch64
    grub2-emu-modules-2.06-61.amzn2023.0.3.aarch64
    grub2-efi-aa64-2.06-61.amzn2023.0.3.aarch64
    grub2-efi-aa64-cdboot-2.06-61.amzn2023.0.3.aarch64
    grub2-emu-debuginfo-2.06-61.amzn2023.0.3.aarch64
    grub2-debuginfo-2.06-61.amzn2023.0.3.aarch64
    grub2-tools-minimal-2.06-61.amzn2023.0.3.aarch64
    grub2-tools-debuginfo-2.06-61.amzn2023.0.3.aarch64
    grub2-tools-2.06-61.amzn2023.0.3.aarch64
    grub2-emu-2.06-61.amzn2023.0.3.aarch64
    grub2-debugsource-2.06-61.amzn2023.0.3.aarch64
    grub2-tools-extra-2.06-61.amzn2023.0.3.aarch64

noarch:
    grub2-common-2.06-61.amzn2023.0.3.noarch
    grub2-efi-x64-modules-2.06-61.amzn2023.0.3.noarch
    grub2-pc-modules-2.06-61.amzn2023.0.3.noarch
    grub2-efi-aa64-modules-2.06-61.amzn2023.0.3.noarch

src:
    grub2-2.06-61.amzn2023.0.3.src

x86_64:
    grub2-tools-minimal-debuginfo-2.06-61.amzn2023.0.3.x86_64
    grub2-tools-efi-2.06-61.amzn2023.0.3.x86_64
    grub2-efi-x64-ec2-2.06-61.amzn2023.0.3.x86_64
    grub2-emu-modules-2.06-61.amzn2023.0.3.x86_64
    grub2-tools-efi-debuginfo-2.06-61.amzn2023.0.3.x86_64
    grub2-efi-x64-2.06-61.amzn2023.0.3.x86_64
    grub2-debuginfo-2.06-61.amzn2023.0.3.x86_64
    grub2-pc-2.06-61.amzn2023.0.3.x86_64
    grub2-emu-debuginfo-2.06-61.amzn2023.0.3.x86_64
    grub2-efi-x64-cdboot-2.06-61.amzn2023.0.3.x86_64
    grub2-tools-extra-2.06-61.amzn2023.0.3.x86_64
    grub2-emu-2.06-61.amzn2023.0.3.x86_64
    grub2-tools-2.06-61.amzn2023.0.3.x86_64
    grub2-tools-debuginfo-2.06-61.amzn2023.0.3.x86_64
    grub2-tools-extra-debuginfo-2.06-61.amzn2023.0.3.x86_64
    grub2-tools-minimal-2.06-61.amzn2023.0.3.x86_64
    grub2-debugsource-2.06-61.amzn2023.0.3.x86_64