RHEL 8 : grub2 (RHSA-2023:0047)

high Nessus Plugin ID 169704

Synopsis

The remote Red Hat host is missing one or more security updates for grub2.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2023:0047 advisory.

- grub2: Buffer overflow in grub_font_construct_glyph() can lead to out-of-bound write and possible secure boot bypass (CVE-2022-2601)

- grub2: Heap based out-of-bounds write when redering certain unicode sequences (CVE-2022-3775)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL grub2 package based on the guidance in RHSA-2023:0047.

See Also

http://www.nessus.org/u?fe8af551

https://access.redhat.com/security/updates/classification/#moderate

https://bugzilla.redhat.com/show_bug.cgi?id=2112975

https://bugzilla.redhat.com/show_bug.cgi?id=2138880

https://access.redhat.com/errata/RHSA-2023:0047

Plugin Details

Severity: High

ID: 169704

File Name: redhat-RHSA-2023-0047.nasl

Version: 1.5

Type: local

Agent: unix

Published: 1/9/2023

Updated: 4/28/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-2601

CVSS v3

Risk Factor: High

Base Score: 8.6

Temporal Score: 7.7

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:rhel_eus:8.4, p-cpe:/a:redhat:enterprise_linux:grub2, p-cpe:/a:redhat:enterprise_linux:grub2-common, p-cpe:/a:redhat:enterprise_linux:grub2-efi-aa64, p-cpe:/a:redhat:enterprise_linux:grub2-efi-aa64-cdboot, p-cpe:/a:redhat:enterprise_linux:grub2-efi-aa64-modules, p-cpe:/a:redhat:enterprise_linux:grub2-efi-ia32, p-cpe:/a:redhat:enterprise_linux:grub2-efi-ia32-cdboot, p-cpe:/a:redhat:enterprise_linux:grub2-efi-ia32-modules, p-cpe:/a:redhat:enterprise_linux:grub2-efi-x64, p-cpe:/a:redhat:enterprise_linux:grub2-efi-x64-cdboot, p-cpe:/a:redhat:enterprise_linux:grub2-efi-x64-modules, p-cpe:/a:redhat:enterprise_linux:grub2-pc, p-cpe:/a:redhat:enterprise_linux:grub2-pc-modules, p-cpe:/a:redhat:enterprise_linux:grub2-ppc64le, p-cpe:/a:redhat:enterprise_linux:grub2-ppc64le-modules, p-cpe:/a:redhat:enterprise_linux:grub2-tools, p-cpe:/a:redhat:enterprise_linux:grub2-tools-efi, p-cpe:/a:redhat:enterprise_linux:grub2-tools-extra, p-cpe:/a:redhat:enterprise_linux:grub2-tools-minimal

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/9/2023

Vulnerability Publication Date: 11/15/2022

Reference Information

CVE: CVE-2022-2601, CVE-2022-3775

CWE: 787

RHSA: 2023:0047