Vulnerabilities > CVE-2015-5281 - Permissions, Privileges, and Access Controls vulnerability in Redhat Enterprise Linux 7.0

047910
CVSS 2.6 - LOW
Attack vector
LOCAL
Attack complexity
HIGH
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
NONE
local
high complexity
redhat
CWE-264
nessus

Summary

The grub2 package before 2.02-0.29 in Red Hat Enterprise Linux (RHEL) 7, when used on UEFI systems, allows local users to bypass intended Secure Boot restrictions and execute non-verified code via a crafted (1) multiboot or (2) multiboot2 module in the configuration file or physically proximate attackers to bypass intended Secure Boot restrictions and execute non-verified code via the (3) boot menu.

Vulnerable Configurations

Part Description Count
OS
Redhat
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Blue Boxing
    This type of attack against older telephone switches and trunks has been around for decades. A tone is sent by an adversary to impersonate a supervisor signal which has the effect of rerouting or usurping command of the line. While the US infrastructure proper may not contain widespread vulnerabilities to this type of attack, many companies are connected globally through call centers and business process outsourcing. These international systems may be operated in countries which have not upgraded Telco infrastructure and so are vulnerable to Blue boxing. Blue boxing is a result of failure on the part of the system to enforce strong authorization for administrative functions. While the infrastructure is different than standard current applications like web applications, there are historical lessons to be learned to upgrade the access control for administrative functions.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2015-2401.NASL
    descriptionUpdated grub2 packages that fix one security issue, several bugs, and add one enhancement are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The grub2 packages provide version 2 of the Grand Unified Bootloader (GRUB), a highly configurable and customizable bootloader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices. It was discovered that grub2 builds for EFI systems contained modules that were not suitable to be loaded in a Secure Boot environment. An attacker could use this flaw to circumvent the Secure Boot mechanisms and load non-verified code. Attacks could use the boot menu if no password was set, or the grub2 configuration file if the attacker has root privileges on the system. (CVE-2015-5281) This update also fixes the following bugs : * In one of the earlier updates, GRUB2 was modified to escape forward slash (/) characters in several different places. In one of these places, the escaping was unnecessary and prevented certain types of kernel command-line arguments from being passed to the kernel correctly. With this update, GRUB2 no longer escapes the forward slash characters in the mentioned place, and the kernel command-line arguments work as expected. (BZ#1125404) * Previously, GRUB2 relied on a timing mechanism provided by legacy hardware, but not by the Hyper-V Gen2 hypervisor, to calibrate its timer loop. This prevented GRUB2 from operating correctly on Hyper-V Gen2. This update modifies GRUB2 to use a different mechanism on Hyper-V Gen2 to calibrate the timing. As a result, Hyper-V Gen2 hypervisors now work as expected. (BZ#1150698) * Prior to this update, users who manually configured GRUB2 to use the built-in GNU Privacy Guard (GPG) verification observed the following error on boot : alloc magic is broken at [addr]: [value] Aborted. Consequently, the boot failed. The GRUB2 built-in GPG verification has been modified to no longer free the same memory twice. As a result, the mentioned error no longer occurs. (BZ#1167977) * Previously, the system sometimes did not recover after terminating unexpectedly and failed to reboot. To fix this problem, the GRUB2 packages now enforce file synchronization when creating the GRUB2 configuration file, which ensures that the required configuration files are written to disk. As a result, the system now reboots successfully after crashing. (BZ#1212114) * Previously, if an unconfigured network driver instance was selected and configured when the GRUB2 bootloader was loaded on a different instance, GRUB2 did not receive notifications of the Address Resolution Protocol (ARP) replies. Consequently, GRUB2 failed with the following error message : error: timeout: could not resolve hardware address. With this update, GRUB2 selects the network driver instance from which it was loaded. As a result, ARP packets are processed correctly. (BZ#1257475) In addition, this update adds the following enhancement : * Sorting of GRUB2 boot menu has been improved. GRUB2 now uses the rpmdevtools package to sort available kernels and the configuration file is being generated correctly with the most recent kernel version listed at the top. (BZ#1124074) All grub2 users are advised to upgrade to these updated packages, which contain backported patches to correct these issues and add this enhancement.
    last seen2020-06-01
    modified2020-06-02
    plugin id86989
    published2015-11-20
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/86989
    titleRHEL 7 : grub2 (RHSA-2015:2401)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2015:2401. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(86989);
      script_version("2.11");
      script_cvs_date("Date: 2019/10/24 15:35:40");
    
      script_cve_id("CVE-2015-5281");
      script_xref(name:"RHSA", value:"2015:2401");
    
      script_name(english:"RHEL 7 : grub2 (RHSA-2015:2401)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated grub2 packages that fix one security issue, several bugs, and
    add one enhancement are now available for Red Hat Enterprise Linux 7.
    
    Red Hat Product Security has rated this update as having Low security
    impact. A Common Vulnerability Scoring System (CVSS) base score, which
    gives a detailed severity rating, is available from the CVE link in
    the References section.
    
    The grub2 packages provide version 2 of the Grand Unified Bootloader
    (GRUB), a highly configurable and customizable bootloader with modular
    architecture. The packages support a variety of kernel formats, file
    systems, computer architectures, and hardware devices.
    
    It was discovered that grub2 builds for EFI systems contained modules
    that were not suitable to be loaded in a Secure Boot environment. An
    attacker could use this flaw to circumvent the Secure Boot mechanisms
    and load non-verified code. Attacks could use the boot menu if no
    password was set, or the grub2 configuration file if the attacker has
    root privileges on the system. (CVE-2015-5281)
    
    This update also fixes the following bugs :
    
    * In one of the earlier updates, GRUB2 was modified to escape forward
    slash (/) characters in several different places. In one of these
    places, the escaping was unnecessary and prevented certain types of
    kernel command-line arguments from being passed to the kernel
    correctly. With this update, GRUB2 no longer escapes the forward slash
    characters in the mentioned place, and the kernel command-line
    arguments work as expected. (BZ#1125404)
    
    * Previously, GRUB2 relied on a timing mechanism provided by legacy
    hardware, but not by the Hyper-V Gen2 hypervisor, to calibrate its
    timer loop. This prevented GRUB2 from operating correctly on Hyper-V
    Gen2. This update modifies GRUB2 to use a different mechanism on
    Hyper-V Gen2 to calibrate the timing. As a result, Hyper-V Gen2
    hypervisors now work as expected. (BZ#1150698)
    
    * Prior to this update, users who manually configured GRUB2 to use the
    built-in GNU Privacy Guard (GPG) verification observed the following
    error on boot :
    
    alloc magic is broken at [addr]: [value] Aborted.
    
    Consequently, the boot failed. The GRUB2 built-in GPG verification has
    been modified to no longer free the same memory twice. As a result,
    the mentioned error no longer occurs. (BZ#1167977)
    
    * Previously, the system sometimes did not recover after terminating
    unexpectedly and failed to reboot. To fix this problem, the GRUB2
    packages now enforce file synchronization when creating the GRUB2
    configuration file, which ensures that the required configuration
    files are written to disk. As a result, the system now reboots
    successfully after crashing. (BZ#1212114)
    
    * Previously, if an unconfigured network driver instance was selected
    and configured when the GRUB2 bootloader was loaded on a different
    instance, GRUB2 did not receive notifications of the Address
    Resolution Protocol (ARP) replies. Consequently, GRUB2 failed with the
    following error message :
    
    error: timeout: could not resolve hardware address.
    
    With this update, GRUB2 selects the network driver instance from which
    it was loaded. As a result, ARP packets are processed correctly.
    (BZ#1257475)
    
    In addition, this update adds the following enhancement :
    
    * Sorting of GRUB2 boot menu has been improved. GRUB2 now uses the
    rpmdevtools package to sort available kernels and the configuration
    file is being generated correctly with the most recent kernel version
    listed at the top. (BZ#1124074)
    
    All grub2 users are advised to upgrade to these updated packages,
    which contain backported patches to correct these issues and add this
    enhancement."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2015:2401"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2015-5281"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:H/Au:N/C:P/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:grub2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:grub2-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:grub2-efi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:grub2-efi-modules");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:grub2-tools");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7.2");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7.3");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7.4");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7.5");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7.6");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7.7");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2015/11/24");
      script_set_attribute(attribute:"patch_publication_date", value:"2015/11/19");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/11/20");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 7.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    if ("x86_64" >!< cpu) audit(AUDIT_ARCH_NOT, "x86_64", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2015:2401";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_NOTE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"grub2-2.02-0.29.el7")) flag++;
    
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"grub2-debuginfo-2.02-0.29.el7")) flag++;
    
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"grub2-efi-2.02-0.29.el7")) flag++;
    
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"grub2-efi-modules-2.02-0.29.el7")) flag++;
    
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"grub2-tools-2.02-0.29.el7")) flag++;
    
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_NOTE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "grub2 / grub2-debuginfo / grub2-efi / grub2-efi-modules / etc");
      }
    }
    
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2015-2401.NASL
    descriptionFrom Red Hat Security Advisory 2015:2401 : Updated grub2 packages that fix one security issue, several bugs, and add one enhancement are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The grub2 packages provide version 2 of the Grand Unified Bootloader (GRUB), a highly configurable and customizable bootloader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices. It was discovered that grub2 builds for EFI systems contained modules that were not suitable to be loaded in a Secure Boot environment. An attacker could use this flaw to circumvent the Secure Boot mechanisms and load non-verified code. Attacks could use the boot menu if no password was set, or the grub2 configuration file if the attacker has root privileges on the system. (CVE-2015-5281) This update also fixes the following bugs : * In one of the earlier updates, GRUB2 was modified to escape forward slash (/) characters in several different places. In one of these places, the escaping was unnecessary and prevented certain types of kernel command-line arguments from being passed to the kernel correctly. With this update, GRUB2 no longer escapes the forward slash characters in the mentioned place, and the kernel command-line arguments work as expected. (BZ#1125404) * Previously, GRUB2 relied on a timing mechanism provided by legacy hardware, but not by the Hyper-V Gen2 hypervisor, to calibrate its timer loop. This prevented GRUB2 from operating correctly on Hyper-V Gen2. This update modifies GRUB2 to use a different mechanism on Hyper-V Gen2 to calibrate the timing. As a result, Hyper-V Gen2 hypervisors now work as expected. (BZ#1150698) * Prior to this update, users who manually configured GRUB2 to use the built-in GNU Privacy Guard (GPG) verification observed the following error on boot : alloc magic is broken at [addr]: [value] Aborted. Consequently, the boot failed. The GRUB2 built-in GPG verification has been modified to no longer free the same memory twice. As a result, the mentioned error no longer occurs. (BZ#1167977) * Previously, the system sometimes did not recover after terminating unexpectedly and failed to reboot. To fix this problem, the GRUB2 packages now enforce file synchronization when creating the GRUB2 configuration file, which ensures that the required configuration files are written to disk. As a result, the system now reboots successfully after crashing. (BZ#1212114) * Previously, if an unconfigured network driver instance was selected and configured when the GRUB2 bootloader was loaded on a different instance, GRUB2 did not receive notifications of the Address Resolution Protocol (ARP) replies. Consequently, GRUB2 failed with the following error message : error: timeout: could not resolve hardware address. With this update, GRUB2 selects the network driver instance from which it was loaded. As a result, ARP packets are processed correctly. (BZ#1257475) In addition, this update adds the following enhancement : * Sorting of GRUB2 boot menu has been improved. GRUB2 now uses the rpmdevtools package to sort available kernels and the configuration file is being generated correctly with the most recent kernel version listed at the top. (BZ#1124074) All grub2 users are advised to upgrade to these updated packages, which contain backported patches to correct these issues and add this enhancement.
    last seen2020-06-01
    modified2020-06-02
    plugin id87039
    published2015-11-24
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/87039
    titleOracle Linux 7 : grub2 (ELSA-2015-2401)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Red Hat Security Advisory RHSA-2015:2401 and 
    # Oracle Linux Security Advisory ELSA-2015-2401 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(87039);
      script_version("1.8");
      script_cvs_date("Date: 2019/09/27 13:00:36");
    
      script_cve_id("CVE-2015-5281");
      script_xref(name:"RHSA", value:"2015:2401");
    
      script_name(english:"Oracle Linux 7 : grub2 (ELSA-2015-2401)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Oracle Linux host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "From Red Hat Security Advisory 2015:2401 :
    
    Updated grub2 packages that fix one security issue, several bugs, and
    add one enhancement are now available for Red Hat Enterprise Linux 7.
    
    Red Hat Product Security has rated this update as having Low security
    impact. A Common Vulnerability Scoring System (CVSS) base score, which
    gives a detailed severity rating, is available from the CVE link in
    the References section.
    
    The grub2 packages provide version 2 of the Grand Unified Bootloader
    (GRUB), a highly configurable and customizable bootloader with modular
    architecture. The packages support a variety of kernel formats, file
    systems, computer architectures, and hardware devices.
    
    It was discovered that grub2 builds for EFI systems contained modules
    that were not suitable to be loaded in a Secure Boot environment. An
    attacker could use this flaw to circumvent the Secure Boot mechanisms
    and load non-verified code. Attacks could use the boot menu if no
    password was set, or the grub2 configuration file if the attacker has
    root privileges on the system. (CVE-2015-5281)
    
    This update also fixes the following bugs :
    
    * In one of the earlier updates, GRUB2 was modified to escape forward
    slash (/) characters in several different places. In one of these
    places, the escaping was unnecessary and prevented certain types of
    kernel command-line arguments from being passed to the kernel
    correctly. With this update, GRUB2 no longer escapes the forward slash
    characters in the mentioned place, and the kernel command-line
    arguments work as expected. (BZ#1125404)
    
    * Previously, GRUB2 relied on a timing mechanism provided by legacy
    hardware, but not by the Hyper-V Gen2 hypervisor, to calibrate its
    timer loop. This prevented GRUB2 from operating correctly on Hyper-V
    Gen2. This update modifies GRUB2 to use a different mechanism on
    Hyper-V Gen2 to calibrate the timing. As a result, Hyper-V Gen2
    hypervisors now work as expected. (BZ#1150698)
    
    * Prior to this update, users who manually configured GRUB2 to use the
    built-in GNU Privacy Guard (GPG) verification observed the following
    error on boot :
    
    alloc magic is broken at [addr]: [value] Aborted.
    
    Consequently, the boot failed. The GRUB2 built-in GPG verification has
    been modified to no longer free the same memory twice. As a result,
    the mentioned error no longer occurs. (BZ#1167977)
    
    * Previously, the system sometimes did not recover after terminating
    unexpectedly and failed to reboot. To fix this problem, the GRUB2
    packages now enforce file synchronization when creating the GRUB2
    configuration file, which ensures that the required configuration
    files are written to disk. As a result, the system now reboots
    successfully after crashing. (BZ#1212114)
    
    * Previously, if an unconfigured network driver instance was selected
    and configured when the GRUB2 bootloader was loaded on a different
    instance, GRUB2 did not receive notifications of the Address
    Resolution Protocol (ARP) replies. Consequently, GRUB2 failed with the
    following error message :
    
    error: timeout: could not resolve hardware address.
    
    With this update, GRUB2 selects the network driver instance from which
    it was loaded. As a result, ARP packets are processed correctly.
    (BZ#1257475)
    
    In addition, this update adds the following enhancement :
    
    * Sorting of GRUB2 boot menu has been improved. GRUB2 now uses the
    rpmdevtools package to sort available kernels and the configuration
    file is being generated correctly with the most recent kernel version
    listed at the top. (BZ#1124074)
    
    All grub2 users are advised to upgrade to these updated packages,
    which contain backported patches to correct these issues and add this
    enhancement."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2015-November/005569.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected grub2 packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:H/Au:N/C:P/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:grub2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:grub2-efi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:grub2-efi-modules");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:grub2-tools");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:7");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2015/11/24");
      script_set_attribute(attribute:"patch_publication_date", value:"2015/11/23");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/11/24");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Oracle Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/OracleLinux", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/OracleLinux")) audit(AUDIT_OS_NOT, "Oracle Linux");
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || !pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux)", string:release)) audit(AUDIT_OS_NOT, "Oracle Linux");
    os_ver = pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Oracle Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Oracle Linux 7", "Oracle Linux " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Oracle Linux", cpu);
    if ("x86_64" >!< cpu) audit(AUDIT_ARCH_NOT, "x86_64", cpu);
    
    flag = 0;
    if (rpm_check(release:"EL7", cpu:"x86_64", reference:"grub2-2.02-0.29.0.1.el7")) flag++;
    if (rpm_check(release:"EL7", cpu:"x86_64", reference:"grub2-efi-2.02-0.29.0.1.el7")) flag++;
    if (rpm_check(release:"EL7", cpu:"x86_64", reference:"grub2-efi-modules-2.02-0.29.0.1.el7")) flag++;
    if (rpm_check(release:"EL7", cpu:"x86_64", reference:"grub2-tools-2.02-0.29.0.1.el7")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_note(port:0, extra:rpm_report_get());
      else security_note(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "grub2 / grub2-efi / grub2-efi-modules / grub2-tools");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2015-2C155D7632.NASL
    descriptionRebuild without multiboot* modules in the EFI image. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-03-04
    plugin id89190
    published2016-03-04
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/89190
    titleFedora 22 : grub2-2.02-0.17.fc22 (2015-2c155d7632)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2015-C3B4FEF3AF.NASL
    descriptionRebuild without multiboot* modules in the EFI image. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-03-04
    plugin id89396
    published2016-03-04
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/89396
    titleFedora 23 : grub2-2.02-0.24.fc23 (2015-c3b4fef3af)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20151119_GRUB2_ON_SL7_X.NASL
    descriptionIt was discovered that grub2 builds for EFI systems contained modules that were not suitable to be loaded in a Secure Boot environment. An attacker could use this flaw to circumvent the Secure Boot mechanisms and load non- verified code. Attacks could use the boot menu if no password was set, or the grub2 configuration file if the attacker has root privileges on the system. (CVE-2015-5281) This update also fixes the following bugs : - In one of the earlier updates, GRUB2 was modified to escape forward slash (/) characters in several different places. In one of these places, the escaping was unnecessary and prevented certain types of kernel command-line arguments from being passed to the kernel correctly. With this update, GRUB2 no longer escapes the forward slash characters in the mentioned place, and the kernel command-line arguments work as expected. - Previously, GRUB2 relied on a timing mechanism provided by legacy hardware, but not by the Hyper-V Gen2 hypervisor, to calibrate its timer loop. This prevented GRUB2 from operating correctly on Hyper-V Gen2. This update modifies GRUB2 to use a different mechanism on Hyper-V Gen2 to calibrate the timing. As a result, Hyper-V Gen2 hypervisors now work as expected. - Prior to this update, users who manually configured GRUB2 to use the built-in GNU Privacy Guard (GPG) verification observed the following error on boot : alloc magic is broken at [addr]: [value] Aborted. Consequently, the boot failed. The GRUB2 built-in GPG verification has been modified to no longer free the same memory twice. As a result, the mentioned error no longer occurs. - Previously, the system sometimes did not recover after terminating unexpectedly and failed to reboot. To fix this problem, the GRUB2 packages now enforce file synchronization when creating the GRUB2 configuration file, which ensures that the required configuration files are written to disk. As a result, the system now reboots successfully after crashing. - Previously, if an unconfigured network driver instance was selected and configured when the GRUB2 bootloader was loaded on a different instance, GRUB2 did not receive notifications of the Address Resolution Protocol (ARP) replies. Consequently, GRUB2 failed with the following error message : error: timeout: could not resolve hardware address. With this update, GRUB2 selects the network driver instance from which it was loaded. As a result, ARP packets are processed correctly. In addition, this update adds the following enhancement : - Sorting of GRUB2 boot menu has been improved. GRUB2 now uses the rpmdevtools package to sort available kernels and the configuration file is being generated correctly with the most recent kernel version listed at the top.
    last seen2020-03-18
    modified2015-12-22
    plugin id87558
    published2015-12-22
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/87558
    titleScientific Linux Security Update : grub2 on SL7.x x86_64 (20151119)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2015-2401.NASL
    descriptionUpdated grub2 packages that fix one security issue, several bugs, and add one enhancement are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The grub2 packages provide version 2 of the Grand Unified Bootloader (GRUB), a highly configurable and customizable bootloader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices. It was discovered that grub2 builds for EFI systems contained modules that were not suitable to be loaded in a Secure Boot environment. An attacker could use this flaw to circumvent the Secure Boot mechanisms and load non-verified code. Attacks could use the boot menu if no password was set, or the grub2 configuration file if the attacker has root privileges on the system. (CVE-2015-5281) This update also fixes the following bugs : * In one of the earlier updates, GRUB2 was modified to escape forward slash (/) characters in several different places. In one of these places, the escaping was unnecessary and prevented certain types of kernel command-line arguments from being passed to the kernel correctly. With this update, GRUB2 no longer escapes the forward slash characters in the mentioned place, and the kernel command-line arguments work as expected. (BZ#1125404) * Previously, GRUB2 relied on a timing mechanism provided by legacy hardware, but not by the Hyper-V Gen2 hypervisor, to calibrate its timer loop. This prevented GRUB2 from operating correctly on Hyper-V Gen2. This update modifies GRUB2 to use a different mechanism on Hyper-V Gen2 to calibrate the timing. As a result, Hyper-V Gen2 hypervisors now work as expected. (BZ#1150698) * Prior to this update, users who manually configured GRUB2 to use the built-in GNU Privacy Guard (GPG) verification observed the following error on boot : alloc magic is broken at [addr]: [value] Aborted. Consequently, the boot failed. The GRUB2 built-in GPG verification has been modified to no longer free the same memory twice. As a result, the mentioned error no longer occurs. (BZ#1167977) * Previously, the system sometimes did not recover after terminating unexpectedly and failed to reboot. To fix this problem, the GRUB2 packages now enforce file synchronization when creating the GRUB2 configuration file, which ensures that the required configuration files are written to disk. As a result, the system now reboots successfully after crashing. (BZ#1212114) * Previously, if an unconfigured network driver instance was selected and configured when the GRUB2 bootloader was loaded on a different instance, GRUB2 did not receive notifications of the Address Resolution Protocol (ARP) replies. Consequently, GRUB2 failed with the following error message : error: timeout: could not resolve hardware address. With this update, GRUB2 selects the network driver instance from which it was loaded. As a result, ARP packets are processed correctly. (BZ#1257475) In addition, this update adds the following enhancement : * Sorting of GRUB2 boot menu has been improved. GRUB2 now uses the rpmdevtools package to sort available kernels and the configuration file is being generated correctly with the most recent kernel version listed at the top. (BZ#1124074) All grub2 users are advised to upgrade to these updated packages, which contain backported patches to correct these issues and add this enhancement.
    last seen2020-06-01
    modified2020-06-02
    plugin id87157
    published2015-12-02
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/87157
    titleCentOS 7 : grub2 (CESA-2015:2401)

Redhat

advisories
bugzilla
id1264103
titleCVE-2015-5281 grub2: modules built in on EFI builds that allow loading arbitrary code, circumventing secure boot
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 7 is installed
      ovaloval:com.redhat.rhba:tst:20150364027
    • OR
      • AND
        • commentgrub2-efi-modules is earlier than 1:2.02-0.29.el7
          ovaloval:com.redhat.rhsa:tst:20152401001
        • commentgrub2-efi-modules is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20152401002
      • AND
        • commentgrub2-tools is earlier than 1:2.02-0.29.el7
          ovaloval:com.redhat.rhsa:tst:20152401003
        • commentgrub2-tools is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20152401004
      • AND
        • commentgrub2-efi is earlier than 1:2.02-0.29.el7
          ovaloval:com.redhat.rhsa:tst:20152401005
        • commentgrub2-efi is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20152401006
      • AND
        • commentgrub2 is earlier than 1:2.02-0.29.el7
          ovaloval:com.redhat.rhsa:tst:20152401007
        • commentgrub2 is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20152401008
rhsa
idRHSA-2015:2401
released2015-11-19
severityLow
titleRHSA-2015:2401: grub2 security, bug fix, and enhancement update (Low)
rpms
  • grub2-1:2.02-0.29.el7
  • grub2-debuginfo-1:2.02-0.29.el7
  • grub2-efi-1:2.02-0.29.el7
  • grub2-efi-modules-1:2.02-0.29.el7
  • grub2-tools-1:2.02-0.29.el7