cvrf2cusa/cvrf/2022/cvrf-openEuler-SA-2022-1734.xml
Jia Chao 0b34274085 git mv
Signed-off-by: Jia Chao <jiac13@chinaunicom.cn>
2024-07-25 09:57:37 +08:00

392 lines
27 KiB
XML

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for grub2 is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2022-1734</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2022-07-01</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2022-07-01</InitialReleaseDate>
<CurrentReleaseDate>2022-07-01</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2022-07-01</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">grub2 security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for grub2 is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS.</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">GNU GRUB is a Multiboot boot loader. It was derived from GRUB, the GRand Unified Bootloader, which was originally designed and implemented by Erich Stefan Boleyn.
Security Fix(es):
A flaw was found in grub2 when handling split HTTP headers. While processing a split HTTP header, grub2 wrongly advances its control pointer to the internal buffer by one position, which can lead to an out-of-bounds write. This flaw allows an attacker to leverage this issue by crafting a malicious set of HTTP packages making grub2 corrupt its internal memory metadata structure. This leads to data integrity and confidentiality issues or forces grub to crash, resulting in a denial of service attack.(CVE-2022-28734)
A use-after-free vulnerability was found on grub2's chainloader command. This flaw allows an attacker to gain access to restricted data or cause arbitrary code execution if they can establish control from grub's memory allocation pattern.(CVE-2022-28736)
A flaw was found in grub2 when handling JPEG images. This flaw allows an attacker to craft a malicious JPEG image, which leads to an underflow on a grub2's internal pointer, leading to a heap-based out-of-bounds write. Secure-boot mechanisms circumvention and arbitrary code execution may also be achievable.(CVE-2021-3697)
A flaw was found in grub2 when handling a PNG image header. When decoding the data contained in the Huffman table at the PNG file header, an out-of-bounds write may happen on grub's heap.(CVE-2021-3696)
A flaw was found in grub2 when handling IPv4 packets. This flaw allows an attacker to craft a malicious packet, triggering an integer underflow in grub code. Consequently, the memory allocation for handling the packet data may be smaller than the size needed. This issue causes an out-of-bands write during packet handling, compromising data integrity, confidentiality issues, a denial of service, and remote code execution.(CVE-2022-28733)
A flaw was found in grub 2, where a crafted 16-bit grayscale PNG image may lead to an out-of-bounds write. This flaw allows an attacker to corrupt the data on the heap portion of the grub2's memory, leading to possible code execution and the circumvention of the secure boot mechanism.(CVE-2021-3695)
A flaw was found in grub2. The shim_lock verifier from grub2 allows non-kernel files to be loaded when secure boot is enabled, giving the possibility of unverified code or modules to be loaded when it should not be allowed.
(CVE-2022-28735)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for grub2 is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS.
openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">High</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">grub2</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1734</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-28734</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-28736</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2021-3697</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2021-3696</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-28733</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2021-3695</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-28735</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-28734</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-28736</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2021-3697</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2021-3696</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-28733</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2021-3695</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-28735</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-20.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openEuler-20.03-LTS-SP1</FullProductName>
<FullProductName ProductID="openEuler-20.03-LTS-SP3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">openEuler-20.03-LTS-SP3</FullProductName>
<FullProductName ProductID="openEuler-22.03-LTS" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">openEuler-22.03-LTS</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="aarch64">
<FullProductName ProductID="grub2-debugsource-2.04-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">grub2-debugsource-2.04-24.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="grub2-efi-aa64-2.04-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">grub2-efi-aa64-2.04-24.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="grub2-tools-minimal-2.04-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">grub2-tools-minimal-2.04-24.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="grub2-efi-aa64-cdboot-2.04-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">grub2-efi-aa64-cdboot-2.04-24.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="grub2-debuginfo-2.04-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">grub2-debuginfo-2.04-24.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="grub2-tools-2.04-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">grub2-tools-2.04-24.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="grub2-tools-extra-2.04-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">grub2-tools-extra-2.04-24.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="grub2-tools-extra-2.04-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">grub2-tools-extra-2.04-24.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="grub2-debugsource-2.04-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">grub2-debugsource-2.04-24.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="grub2-debuginfo-2.04-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">grub2-debuginfo-2.04-24.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="grub2-tools-minimal-2.04-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">grub2-tools-minimal-2.04-24.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="grub2-efi-aa64-cdboot-2.04-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">grub2-efi-aa64-cdboot-2.04-24.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="grub2-tools-2.04-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">grub2-tools-2.04-24.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="grub2-efi-aa64-2.04-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">grub2-efi-aa64-2.04-24.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="grub2-tools-2.06-10" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">grub2-tools-2.06-10.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="grub2-debugsource-2.06-10" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">grub2-debugsource-2.06-10.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="grub2-efi-aa64-cdboot-2.06-10" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">grub2-efi-aa64-cdboot-2.06-10.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="grub2-efi-aa64-2.06-10" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">grub2-efi-aa64-2.06-10.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="grub2-tools-minimal-2.06-10" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">grub2-tools-minimal-2.06-10.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="grub2-tools-extra-2.06-10" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">grub2-tools-extra-2.06-10.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="grub2-debuginfo-2.06-10" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">grub2-debuginfo-2.06-10.oe2203.aarch64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="noarch">
<FullProductName ProductID="grub2-efi-x64-modules-2.04-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">grub2-efi-x64-modules-2.04-24.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="grub2-efi-ia32-modules-2.04-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">grub2-efi-ia32-modules-2.04-24.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="grub2-common-2.04-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">grub2-common-2.04-24.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="grub2-pc-modules-2.04-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">grub2-pc-modules-2.04-24.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="grub2-efi-aa64-modules-2.04-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">grub2-efi-aa64-modules-2.04-24.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="grub2-help-2.04-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">grub2-help-2.04-24.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="grub2-efi-x64-modules-2.04-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">grub2-efi-x64-modules-2.04-24.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="grub2-common-2.04-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">grub2-common-2.04-24.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="grub2-help-2.04-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">grub2-help-2.04-24.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="grub2-pc-modules-2.04-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">grub2-pc-modules-2.04-24.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="grub2-efi-aa64-modules-2.04-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">grub2-efi-aa64-modules-2.04-24.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="grub2-efi-ia32-modules-2.04-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">grub2-efi-ia32-modules-2.04-24.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="grub2-efi-ia32-modules-2.06-10" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">grub2-efi-ia32-modules-2.06-10.oe2203.noarch.rpm</FullProductName>
<FullProductName ProductID="grub2-efi-aa64-modules-2.06-10" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">grub2-efi-aa64-modules-2.06-10.oe2203.noarch.rpm</FullProductName>
<FullProductName ProductID="grub2-pc-modules-2.06-10" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">grub2-pc-modules-2.06-10.oe2203.noarch.rpm</FullProductName>
<FullProductName ProductID="grub2-efi-x64-modules-2.06-10" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">grub2-efi-x64-modules-2.06-10.oe2203.noarch.rpm</FullProductName>
<FullProductName ProductID="grub2-help-2.06-10" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">grub2-help-2.06-10.oe2203.noarch.rpm</FullProductName>
<FullProductName ProductID="grub2-common-2.06-10" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">grub2-common-2.06-10.oe2203.noarch.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="grub2-2.04-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">grub2-2.04-24.oe1.src.rpm</FullProductName>
<FullProductName ProductID="grub2-2.04-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">grub2-2.04-24.oe1.src.rpm</FullProductName>
<FullProductName ProductID="grub2-2.06-10" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">grub2-2.06-10.oe2203.src.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="x86_64">
<FullProductName ProductID="grub2-efi-x64-2.04-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">grub2-efi-x64-2.04-24.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-tools-extra-2.04-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">grub2-tools-extra-2.04-24.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-tools-minimal-2.04-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">grub2-tools-minimal-2.04-24.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-pc-2.04-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">grub2-pc-2.04-24.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-efi-ia32-2.04-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">grub2-efi-ia32-2.04-24.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-efi-ia32-cdboot-2.04-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">grub2-efi-ia32-cdboot-2.04-24.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-debuginfo-2.04-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">grub2-debuginfo-2.04-24.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-efi-x64-cdboot-2.04-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">grub2-efi-x64-cdboot-2.04-24.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-tools-efi-2.04-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">grub2-tools-efi-2.04-24.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-tools-2.04-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">grub2-tools-2.04-24.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-debugsource-2.04-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">grub2-debugsource-2.04-24.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-pc-2.04-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">grub2-pc-2.04-24.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-efi-x64-cdboot-2.04-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">grub2-efi-x64-cdboot-2.04-24.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-efi-ia32-2.04-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">grub2-efi-ia32-2.04-24.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-tools-minimal-2.04-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">grub2-tools-minimal-2.04-24.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-tools-extra-2.04-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">grub2-tools-extra-2.04-24.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-tools-2.04-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">grub2-tools-2.04-24.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-efi-x64-2.04-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">grub2-efi-x64-2.04-24.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-efi-ia32-cdboot-2.04-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">grub2-efi-ia32-cdboot-2.04-24.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-debuginfo-2.04-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">grub2-debuginfo-2.04-24.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-tools-efi-2.04-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">grub2-tools-efi-2.04-24.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-debugsource-2.04-24" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">grub2-debugsource-2.04-24.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-pc-2.06-10" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">grub2-pc-2.06-10.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-tools-efi-2.06-10" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">grub2-tools-efi-2.06-10.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-efi-x64-2.06-10" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">grub2-efi-x64-2.06-10.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-efi-ia32-2.06-10" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">grub2-efi-ia32-2.06-10.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-efi-x64-cdboot-2.06-10" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">grub2-efi-x64-cdboot-2.06-10.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-tools-minimal-2.06-10" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">grub2-tools-minimal-2.06-10.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-efi-ia32-cdboot-2.06-10" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">grub2-efi-ia32-cdboot-2.06-10.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-tools-extra-2.06-10" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">grub2-tools-extra-2.06-10.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-debugsource-2.06-10" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">grub2-debugsource-2.06-10.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-tools-2.06-10" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">grub2-tools-2.06-10.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="grub2-debuginfo-2.06-10" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">grub2-debuginfo-2.06-10.oe2203.x86_64.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">A flaw was found in grub2 when handling split HTTP headers. While processing a split HTTP header, grub2 wrongly advances its control pointer to the internal buffer by one position, which can lead to an out-of-bounds write. This flaw allows an attacker to leverage this issue by crafting a malicious set of HTTP packages making grub2 corrupt its internal memory metadata structure. This leads to data integrity and confidentiality issues or forces grub to crash, resulting in a denial of service attack.</Note>
</Notes>
<ReleaseDate>2022-07-01</ReleaseDate>
<CVE>CVE-2022-28734</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.0</BaseScore>
<Vector>AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>grub2 security update</Description>
<DATE>2022-07-01</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1734</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="2" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="2" xml:lang="en">A use-after-free vulnerability was found on grub2's chainloader command. This flaw allows an attacker to gain access to restricted data or cause arbitrary code execution if they can establish control from grub's memory allocation pattern.</Note>
</Notes>
<ReleaseDate>2022-07-01</ReleaseDate>
<CVE>CVE-2022-28736</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>6.4</BaseScore>
<Vector>AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>grub2 security update</Description>
<DATE>2022-07-01</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1734</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="3" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="3" xml:lang="en">A flaw was found in grub2 when handling JPEG images. This flaw allows an attacker to craft a malicious JPEG image, which leads to an underflow on a grub2's internal pointer, leading to a heap-based out-of-bounds write. Secure-boot mechanisms circumvention and arbitrary code execution may also be achievable.
</Note>
</Notes>
<ReleaseDate>2022-07-01</ReleaseDate>
<CVE>CVE-2021-3697</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.5</BaseScore>
<Vector>AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>grub2 security update</Description>
<DATE>2022-07-01</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1734</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="4" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="4" xml:lang="en">A flaw was found in grub2 when handling a PNG image header. When decoding the data contained in the Huffman table at the PNG file header, an out-of-bounds write may happen on grub's heap.</Note>
</Notes>
<ReleaseDate>2022-07-01</ReleaseDate>
<CVE>CVE-2021-3696</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>5.0</BaseScore>
<Vector>AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:L</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>grub2 security update</Description>
<DATE>2022-07-01</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1734</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="5" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="5" xml:lang="en">A flaw was found in grub2 when handling IPv4 packets. This flaw allows an attacker to craft a malicious packet, triggering an integer underflow in grub code. Consequently, the memory allocation for handling the packet data may be smaller than the size needed. This issue causes an out-of-bands write during packet handling, compromising data integrity, confidentiality issues, a denial of service, and remote code execution.</Note>
</Notes>
<ReleaseDate>2022-07-01</ReleaseDate>
<CVE>CVE-2022-28733</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>8.8</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>grub2 security update</Description>
<DATE>2022-07-01</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1734</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="6" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="6" xml:lang="en">A flaw was found in grub 2, where a crafted 16-bit grayscale PNG image may lead to an out-of-bounds write. This flaw allows an attacker to corrupt the data on the heap portion of the grub2's memory, leading to possible code execution and the circumvention of the secure boot mechanism.</Note>
</Notes>
<ReleaseDate>2022-07-01</ReleaseDate>
<CVE>CVE-2021-3695</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.5</BaseScore>
<Vector>AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>grub2 security update</Description>
<DATE>2022-07-01</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1734</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="7" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="7" xml:lang="en">A flaw was found in grub2. The shim_lock verifier from grub2 allows non-kernel files to be loaded when secure boot is enabled, giving the possibility of unverified code or modules to be loaded when it should not be allowed.</Note>
</Notes>
<ReleaseDate>2022-07-01</ReleaseDate>
<CVE>CVE-2022-28735</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-22.03-LTS</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>6.7</BaseScore>
<Vector>AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>grub2 security update</Description>
<DATE>2022-07-01</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1734</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>