CentOS 8 : fwupd (CESA-2021:2566)

high Nessus Plugin ID 151362

Synopsis

The remote CentOS host is missing one or more security updates.

Description

The remote CentOS Linux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the CESA-2021:2566 advisory.

- grub2: acpi command allows privileged user to load crafted ACPI tables when Secure Boot is enabled (CVE-2020-14372)

- grub2: Use-after-free in rmmod command (CVE-2020-25632)

- grub2: Out-of-bounds write in grub_usb_device_initialize() (CVE-2020-25647)

- grub2: Stack buffer overflow in grub_parser_split_cmdline() (CVE-2020-27749)

- grub2: cutmem command allows privileged user to remove memory regions when Secure Boot is enabled (CVE-2020-27779)

- grub2: Heap out-of-bounds write in short form option parser (CVE-2021-20225)

- grub2: Heap out-of-bounds write due to miscalculation of space required for quoting (CVE-2021-20233)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected fwupd package.

See Also

https://access.redhat.com/errata/RHSA-2021:2566

Plugin Details

Severity: High

ID: 151362

File Name: centos8_RHSA-2021-2566.nasl

Version: 1.3

Type: local

Agent: unix

Published: 7/3/2021

Updated: 12/11/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2021-20233

CVSS v3

Risk Factor: High

Base Score: 8.2

Temporal Score: 7.4

Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:centos:centos:8, cpe:/o:centos:centos:8-stream, p-cpe:/a:centos:centos:fwupd

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/CentOS/release, Host/CentOS/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/29/2021

Vulnerability Publication Date: 7/30/2020

Reference Information

CVE: CVE-2020-14372, CVE-2020-25632, CVE-2020-25647, CVE-2020-27749, CVE-2020-27779, CVE-2021-20225, CVE-2021-20233

IAVA: 2020-A-0349

RHSA: 2021:2566