ืฆื•ื•ื™ื™ ื•ื•ืึทืœื ืขืจืึทื‘ื™ืœื™ื˜ื™ื– ืื™ืŸ GRUB2 ื•ื•ืึธืก ืœืึธื–ืŸ ืื™ืจ ืฆื• ื‘ื™ื™ืคึผืึทืก UEFI Secure Boot ืฉื•ืฅ

ืื™ื ืคึฟืึธืจืžืึทืฆื™ืข ืื™ื– ื“ื™ืกืงืœืึธื•ื–ื“ ื•ื•ืขื’ืŸ ืฆื•ื•ื™ื™ ื•ื•ืึทืœื ืขืจืึทื‘ื™ืœื™ื˜ื™ื– ืื™ืŸ ื“ื™ GRUB2 ื‘ืึธืึธื˜ืœืึธืึทื“ืขืจ, ื•ื•ืึธืก ืงืขื ืขืŸ ืคื™ืจืŸ ืฆื• ืงืึธื“ ื“ื•ืจื›ืคื™ืจื•ื ื’ ื•ื•ืขืŸ ื ื™ืฆืŸ ืกืคึผืขืฆื™ืขืœ ื“ื™ื–ื™ื™ื ื“ ืคืึทื ืฅ ืื•ืŸ ืคึผืจืึทืกืขืกื™ื ื’ ื–ื™ื›ืขืจ ืื•ื ื™ืงืึธื“ ืกื™ืงื•ื•ืึทื ืกื™ื–. ื•ื•ืึทืœื ืขืจืึทื‘ื™ืœื™ื˜ื™ื– ืงืขื ืขืŸ ื–ื™ื™ืŸ ื’ืขื•ื•ื™ื™ื ื˜ ืฆื• ื‘ื™ื™ืคึผืึทืก ื“ื™ UEFI Secure Boot ื•ื•ืขืจืึทืคื™ื™ื“ ืฉื˜ื™ื•ื•ืœ ืžืขืงืึทื ื™ื–ืึทื.

ื™ื™ื“ืขื ืึทืคื™ื™ื“ ื•ื•ืึทืœื ืขืจืึทื‘ื™ืœื™ื˜ื™ื–:

  • CVE-2022-2601 - ื ื‘ืึทืคืขืจ ืึธื•ื•ื•ืขืจืคืœืึธื• ืื™ืŸ ื“ื™ grub_font_construct_glyph () ืคึฟื•ื ืงืฆื™ืข ื•ื•ืขืŸ ืคึผืจืึทืกืขืกื™ื ื’ ืกืคึผืขืฆื™ืขืœ ื“ื™ื–ื™ื™ื ื“ ืคืึทื ืฅ ืื™ืŸ ื“ื™ pf2 ืคึฟืึธืจืžืึทื˜, ื•ื•ืึธืก ืึทืงืขืจื– ืจืขื›ื˜ ืฆื• ืึท ืคืึทืœืฉ ื›ืขื–ืฉื‘ืŸ ืคื•ืŸ ื“ื™ max_glyph_size ืคึผืึทืจืึทืžืขื˜ืขืจ ืื•ืŸ ื“ื™ ืึทืœืึทืงื™ื™ืฉืึทืŸ ืคื•ืŸ ืึท ื–ื›ึผืจื•ืŸ ื’ืขื’ื ื˜ ื•ื•ืึธืก ืื™ื– ื“ืึธืš ืงืœืขื ืขืจืขืจ ื•ื•ื™ ื ื™ื™ื˜ื™ืง. ืึทืงืึทืžืึทื“ื™ื™ื˜ ื“ื™ ื’ืœื™ืคืก.
  • CVE-2022-3775 ืึท ืฉืจื™ื™ื‘ืŸ ืึทืจื•ื™ืก ืคื•ืŸ ื’ื•ื•ื•ืœ ืึทืงืขืจื– ื•ื•ืขืŸ ืจืขื ื“ืขืจื™ื ื’ ืขื˜ืœืขื›ืข ืื•ื ื™ืงืึธื“ ืกื™ืงื•ื•ืึทื ืกื™ื– ืื™ืŸ ืึท ืกืคึผืขืฉืœื™ ืกื˜ื™ื™ืœื“ ืฉืจื™ืคึฟื˜. ื“ืขืจ ืคึผืจืึธื‘ืœืขื ืื™ื– ืื™ืŸ ื“ื™ ืฉืจื™ืคึฟื˜ ืคึผืจืึทืกืขืกื™ื ื’ ืงืึธื“ ืื•ืŸ ืื™ื– ื’ืขืคึฟื™ืจื˜ ื“ื•ืจืš ืึท ืคืขืœืŸ ืคื•ืŸ ื’ืขื”ืขืจื™ืง ื˜ืฉืขืงืก ืฆื• ืขื ืฉื•ืจ ืึทื– ื“ื™ ื‘ืจื™ื™ื˜ ืื•ืŸ ื”ื™ื™ืš ืคื•ืŸ ื“ื™ ื’ืœื™ืฃ ื’ืœื™ื™ึทื›ืŸ ื“ื™ ื’ืจื™ื™ืก ืคื•ืŸ ื“ื™ ื‘ื ื™ืžืฆื ื‘ื™ื˜ืžืึทืคึผ. ืึท ืึทื˜ืึทืงืขืจ ืงืขื ืขืŸ ืžืึทื›ืŸ ื“ื™ ืึทืจื™ื™ึทื ืฉืจื™ื™ึทื‘ ืื™ืŸ ืึทื–ืึท ืึท ื•ื•ืขื’ ืึทื– ื“ื™ ืขืง ืคื•ืŸ ื“ื™ ื“ืึทื˜ืŸ ื•ื•ืขื˜ ื–ื™ื™ืŸ ื’ืขืฉืจื™ื‘ืŸ ืฆื• ื“ื™ ืึทืจื•ื™ืก ืคื•ืŸ ื“ื™ ืึทืœืึทืงื™ื™ื˜ื™ื“ ื‘ืึทืคืขืจ. ืขืก ืื™ื– ื‘ืืžืขืจืงื˜ ืึทื– ื˜ืจืึธืฅ ื“ื™ ืงืึทืžืคึผืœืขืงืกื™ื˜ื™ ืคื•ืŸ ืขืงืกืคึผืœื•ื™ื˜ื™ื ื’ ื“ื™ ื•ื•ืึทืœื ืขืจืึทื‘ื™ืœื™ื˜ื™, ื‘ืจืขื ื’ืขืŸ ื“ืขื ืคึผืจืึธื‘ืœืขื ืฆื• ืงืึธื“ ื“ื•ืจื›ืคื™ืจื•ื ื’ ืื™ื– ื ื™ืฉื˜ ื™ืงืกืงืœื•ื“ื™ื“.

ื“ืขืจ ืคืึทืจืจื™ื›ื˜ืŸ ืื™ื– ืืจื•ื™ืก ื•ื•ื™ ืึท ืœืึทื˜ืข. ื“ื™ ืกื˜ืึทื˜ื•ืก ืคื•ืŸ ื™ืœื™ืžืึทื ื™ื™ื˜ื™ื ื’ ื•ื•ืึทืœื ืขืจืึทื‘ื™ืœื™ื˜ื™ื– ืื™ืŸ ื“ื™ืกื˜ืจื™ื‘ื™ื•ืฉืึทื ื– ืงืขื ืขืŸ ื–ื™ื™ืŸ ืึทืกืกืขืกืกืขื“ ืื•ื™ืฃ ื“ื™ ื‘ืœืขื˜ืขืจ: Ubuntu, SUSE, RHEL, Fedora, Debian. ืฆื• ืคืึทืจืจื™ื›ื˜ืŸ ืคึผืจืึธื‘ืœืขืžืก ืื™ืŸ GRUB2, ืขืก ืื™ื– ื ื™ื˜ ื’ืขื ื•ื’ ื‘ืœื•ื™ื– ืฆื• ื“ืขืจื”ื™ื™ึทื ื˜ื™ืงืŸ ื“ืขื ืคึผืขืงืœ; ืื™ืจ ื•ื•ืขื˜ ืื•ื™ืš ื“ืึทืจืคึฟืŸ ืฆื• ื“ื–ืฉืขื ืขืจื™ื™ื˜ ื ื™ื™ึท ื™ื ืขืจืœืขืš ื“ื™ื’ื™ื˜ืึทืœ ืกื™ื’ื ืึทื˜ืฉืขืจื– ืื•ืŸ ื“ืขืจื”ื™ื™ึทื ื˜ื™ืงืŸ ื™ื ืกื˜ืึธืœืขืจื–, ื‘ืึธืึธื˜ืœืึธืึทื“ืขืจืก, ืงืขืจืŸ ืคึผืึทืงืึทื“ื–ืฉืึทื–, fwupd ืคื™ืจืžื•ื•ืึทืจืข ืื•ืŸ ืฉื™ื ืฉื™ื›ื˜ืข.

ืจื•ื‘ึฟ ืœื™ื ื•ืงืก ื“ื™ืกื˜ืจื™ื‘ื™ื•ืฉืึทื ื– ื ื•ืฆืŸ ืึท ืงืœื™ื™ืŸ ืฉื™ื ืฉื™ื›ื˜ืข ื“ื™ื“ื–ืฉืึทื˜ืึทืœื™ ื’ืขื—ืชืžืขื˜ ื“ื•ืจืš ืžื™ื™ืงืจืึธืกืึธืคึฟื˜ ืคึฟืึทืจ ื•ื•ืขืจืึทืคื™ื™ื“ ื‘ื•ื˜ื™ื ื’ ืื™ืŸ UEFI Secure Boot ืžืึธื“ืข. ื“ืขืจ ืฉื™ื›ื˜ืข ื•ื•ืขืจืึทืคื™ื™ื– GRUB2 ืžื™ื˜ ื–ื™ื™ืŸ ืื™ื™ื’ืขื ืข ื‘ืึทื•ื•ื™ื™ึทื–ืŸ, ื•ื•ืึธืก ืึทืœืึทื•ื– ืคืึทืจืฉืคึผืจื™ื™ื˜ื•ื ื’ ื“ืขื•ื•ืขืœืึธืคึผืขืจืก ื ื™ืฉื˜ ืฆื• ื”ืึธื‘ืŸ ื™ืขื“ืขืจ ืงืขืจืŸ ืื•ืŸ GRUB ื“ืขืจื”ื™ื™ึทื ื˜ื™ืงืŸ ืกืขืจื˜ืึทืคื™ื™ื“ ื“ื•ืจืš ืžื™ื™ืงืจืึธืกืึธืคึฟื˜. ื•ื•ืึทืœื ืขืจืึทื‘ื™ืœื™ื˜ื™ื– ืื™ืŸ GRUB2 ืœืึธื–ืŸ ืื™ืจ ืฆื• ื“ืขืจื’ืจื™ื™ื›ืŸ ื“ื™ ื“ื•ืจื›ืคื™ืจื•ื ื’ ืคื•ืŸ ื“ื™ื™ืŸ ืงืึธื“ ืื™ืŸ ื“ืขืจ ื‘ื™ื ืข ื ืึธืš ื’ืขืจืึธื˜ืŸ ืฉื™ื ื•ื•ืขืจืึทืคืึทืงื™ื™ืฉืึทืŸ, ืึธื‘ืขืจ ืื™ื™ื“ืขืจ ืœืึธื•ื“ื™ื ื’ ื“ื™ ืึธืคึผืขืจื™ื™ื˜ื™ื ื’ ืกื™ืกื˜ืขื, ื•ื•ืขื“ื–ืฉื™ื ื’ ืื™ืŸ ื“ื™ ืงื™ื™ื˜ ืคื•ืŸ ืฆื•ื˜ืจื•ื™ ื•ื•ืขืŸ ื–ื™ื›ืขืจ ื‘ืึธืึธื˜ ืžืึธื“ืข ืื™ื– ืึทืงื˜ื™ื•ื• ืื•ืŸ ื‘ืึทืงื•ืžืขืŸ ืคื•ืœ ืงืึธื ื˜ืจืึธืœ ืื™ื‘ืขืจ ื“ื™ ื•ื•ื™ื™ึทื˜ืขืจ ืฉื˜ื™ื•ื•ืœ ืคึผืจืึธืฆืขืก, ืึทืจื™ื™ึทื ื’ืขืจืขื›ื ื˜ ืœืึธื•ื“ื™ื ื’ ืืŸ ืื ื“ืขืจ ืึทืก, ืžืึธื“ื™ืคื™ืฆื™ืจืŸ ืึทืคึผืขืจื™ื™ื˜ื™ื ื’ ืกื™ืกื˜ืขื ืงืึทืžืคึผืึธื•ื ืึทื ืฅ ืกื™ืกื˜ืขื ืื•ืŸ ื‘ื™ื™ืคึผืึทืก ืœืึทืงื“ืึทื•ืŸ ืฉื•ืฅ.

ืฆื• ืคืึทืจืฉืคึผืึทืจืŸ ื“ื™ ื•ื•ืึทืœื ืขืจืึทื‘ื™ืœื™ื˜ื™ ืึธืŸ ืจื™ื•ื•ืึธื•ืงื™ื ื’ ื“ื™ ื“ื™ื’ื™ื˜ืึทืœ ื›ืกื™ืžืข, ื“ื™ืกื˜ืจื™ื‘ื™ื•ืฉืึทื ื– ืงืขื ืขืŸ ื ื•ืฆืŸ ื“ื™ SBAT (UEFI Secure Boot Advanced Targeting) ืžืขืงืึทื ื™ื–ืึทื, ื•ื•ืึธืก ืื™ื– ื’ืขืฉื˜ื™ืฆื˜ ืคึฟืึทืจ GRUB2, shim ืื•ืŸ fwupd ืื™ืŸ ืจื•ื‘ึฟ ืคืึธืœืงืก ืœื™ื ื•ืงืก ื“ื™ืกื˜ืจื™ื‘ื™ื•ืฉืึทื ื–. SBAT ืื™ื– ื“ืขื•ื•ืขืœืึธืคึผืขื“ ืฆื•ื–ืึทืžืขืŸ ืžื™ื˜ ืžื™ื™ืงืจืึธืกืึธืคึฟื˜ ืื•ืŸ ื™ื ื•ื•ืึทืœื•ื•ื– ืึทื“ื™ื ื’ ื ืึธืš ืžืขื˜ืึทื“ืึทื˜ืึท ืฆื• ื“ื™ ืขืงืกืขืงื•ื˜ืึทื‘ืœืข ื˜ืขืงืขืก ืคื•ืŸ UEFI ืงืึทืžืคึผืึธื•ื ืึทื ืฅ, ื•ื•ืึธืก ื›ื•ืœืœ ืื™ื ืคึฟืึธืจืžืึทืฆื™ืข ื•ื•ืขื’ืŸ ื“ืขืจ ืคืึทื‘ืจื™ืงืึทื ื˜, ืคึผืจืึธื“ื•ืงื˜, ืงืึธืžืคึผืึธื ืขื ื˜ ืื•ืŸ ื•ื•ืขืจืกื™ืข. ื“ื™ ืกืคึผืขืกื™ืคื™ืขื“ ืžืขื˜ืึทื“ืึทื˜ืึท ืื™ื– ืกืขืจื˜ืึทืคื™ื™ื“ ืžื™ื˜ ืึท ื“ื™ื’ื™ื˜ืึทืœ ื›ืกื™ืžืข ืื•ืŸ ืงืขื ืขืŸ ื–ื™ื™ืŸ ืกืขืคึผืขืจืึทื˜ืœื™ ืึทืจื™ื™ึทื ื’ืขืจืขื›ื ื˜ ืื™ืŸ ื“ื™ ืจืฉื™ืžื•ืช ืคื•ืŸ ืขืจืœื•ื™ื‘ื˜ ืึธื“ืขืจ ืคึผืจืึธื•ื›ื™ื‘ืึทื˜ืึทื“ ืงืึทืžืคึผืึธื•ื ืึทื ืฅ ืคึฟืึทืจ UEFI Secure Boot.

SBAT ืึทืœืึทื•ื– ืื™ืจ ืฆื• ืคืึทืจืฉืคึผืึทืจืŸ ื“ื™ ื ื•ืฆืŸ ืคื•ืŸ ื“ื™ื’ื™ื˜ืึทืœ ืกื™ื’ื ืึทื˜ืฉืขืจื– ืคึฟืึทืจ ื™ื—ื™ื“ ืงืึธืžืคึผืึธื ืขื ื˜ ื•ื•ืขืจืกื™ืข ื ื•ืžืขืจืŸ ืึธืŸ ืจื™ื•ื•ืึธื•ืงื™ื ื’ ืฉืœื™ืกืœืขืŸ ืคึฟืึทืจ ื–ื™ื›ืขืจ ืฉื˜ื™ื•ื•ืœ. ื‘ืœืึทืงื™ื ื’ ื•ื•ืึทืœื ืขืจืึทื‘ื™ืœื™ื˜ื™ื– ื“ื•ืจืš SBAT ื˜ื•ื˜ ื ื™ืฉื˜ ื“ืึทืจืคืŸ ื“ื™ ื ื•ืฆืŸ ืคื•ืŸ ืึท UEFI ื‘ืึทื•ื•ื™ื™ึทื–ืŸ ืจืขื•ื•ืึธืงืึทื˜ื™ืึธืŸ ืจืฉื™ืžื” (ื“ื‘ืงืก), ืึธื‘ืขืจ ืื™ื– ื“ื•ืจื›ื’ืขืงืึธื›ื˜ ืื•ื™ืฃ ื“ืขืจ ืžื“ืจื’ื” ืคื•ืŸ ืจื™ืคึผืœื™ื™ืกื™ื ื’ ื“ื™ ื™ื ืขืจืœืขืš ืฉืœื™ืกืœ ืฆื• ื“ื–ืฉืขื ืขืจื™ื™ื˜ ืกื™ื’ื ืึทื˜ืฉืขืจื– ืื•ืŸ ื“ืขืจื”ื™ื™ึทื ื˜ื™ืงืŸ GRUB2, ืฉื™ื ืื•ืŸ ืื ื“ืขืจืข ืฉื˜ื™ื•ื•ืœ ืึทืจื˜ืึทืคืึทืงืฅ ืกืึทืคึผืœื™ื™ื“ ื“ื•ืจืš ื“ื™ืกื˜ืจื™ื‘ื™ื•ืฉืึทื ื–. ืื™ื™ื“ืขืจ ื“ื™ ื”ืงื“ืžื” ืคื•ืŸ SBAT, ืึทืคึผื“ื™ื™ื˜ื™ื ื’ ื“ื™ ืจืฉื™ืžื” ืคื•ืŸ ืจืขื•ื•ืึธืงืึทื˜ื™ืึธื ืก ืคื•ืŸ ืกืขืจื˜ื™ืคื™ืงืึทืฅ (ื“ื‘ืงืก, UEFI ืจืขื•ื•ืึธืงืึทื˜ื™ืึธืŸ ืจืฉื™ืžื”) ืื™ื– ื’ืขื•ื•ืขืŸ ืึท ืคึผืจื™ืจืขืงื•ื•ืึทื–ืึทื˜ ืคึฟืึทืจ ื’ืึธืจ ื‘ืœืึทืงื™ื ื’ ื“ื™ ื•ื•ืึทืœื ืขืจืึทื‘ื™ืœื™ื˜ื™, ื•ื•ื™ื™ึทืœ ืึท ืึทื˜ืึทืงืขืจ, ืจืึทื’ืึทืจื“ืœืึทืก ืคื•ืŸ ื“ื™ ืึทืคึผืขืจื™ื™ื˜ื™ื ื’ ืกื™ืกื˜ืขื ื’ืขื•ื•ื™ื™ื ื˜, ืงืขืŸ ื ื•ืฆืŸ ื‘ืึธืึธื˜ืึทื‘ืœืข ืžื™ื“ื™ืึท ืžื™ื˜ ืึทืŸ ืึทืœื˜ ืฉืคึผื™ืจืขื•ื•ื“ื™ืง ื•ื•ืขืจืกื™ืข ืคื•ืŸ GRUB2 ืกืขืจื˜ืึทืคื™ื™ื“ ื“ื•ืจืš ืึท ื“ื™ื’ื™ื˜ืึทืœ ื›ืกื™ืžืข ืฆื• ืงืึธืžืคึผืจืึธืžื™ืก UEFI Secure Boot.

ืžืงื•ืจ: opennet.ru

ืœื™ื™ื’ืŸ ืึท ื‘ืึทืžืขืจืงื•ื ื’