RHEL 9 : fwupd (RHSA-2023:2487)

medium Nessus Plugin ID 175438

Synopsis

The remote Red Hat host is missing one or more security updates for fwupd.

Description

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2023:2487 advisory.

- When creating an OPERATOR user account on the BMC, the redfish plugin saved the auto-generated password to /etc/fwupd/redfish.conf without proper restriction, allowing any user on the system to read the same configuration file. (CVE-2022-3287)

- A flaw was found in CryptoPro Secure Disk bootloaders before 2022-06-01. An attacker may use this bootloader to bypass or tamper with Secure Boot protections. In order to load and execute arbitrary code in the pre-boot stage, an attacker simply needs to replace the existing signed bootloader currently in use with this bootloader. Access to the EFI System Partition is required for booting using external media.
(CVE-2022-34301)

- A flaw was found in New Horizon Datasys bootloaders before 2022-06-01. An attacker may use this bootloader to bypass or tamper with Secure Boot protections. In order to load and execute arbitrary code in the pre- boot stage, an attacker simply needs to replace the existing signed bootloader currently in use with this bootloader. Access to the EFI System Partition is required for booting using external media.
(CVE-2022-34302)

- A flaw was found in Eurosoft bootloaders before 2022-06-01. An attacker may use this bootloader to bypass or tamper with Secure Boot protections. In order to load and execute arbitrary code in the pre-boot stage, an attacker simply needs to replace the existing signed bootloader currently in use with this bootloader.
Access to the EFI System Partition is required for booting using external media. (CVE-2022-34303)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL fwupd package based on the guidance in RHSA-2023:2487.

See Also

https://access.redhat.com/security/cve/CVE-2022-3287

https://access.redhat.com/security/cve/CVE-2022-34301

https://access.redhat.com/security/cve/CVE-2022-34302

https://access.redhat.com/security/cve/CVE-2022-34303

https://access.redhat.com/errata/RHSA-2023:2487

Plugin Details

Severity: Medium

ID: 175438

File Name: redhat-RHSA-2023-2487.nasl

Version: 1.2

Type: local

Agent: unix

Published: 5/12/2023

Updated: 1/26/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:N/A:N

CVSS Score Source: CVE-2022-3287

CVSS v3

Risk Factor: Medium

Base Score: 6.7

Temporal Score: 5.8

Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2022-34303

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:9, cpe:/o:redhat:rhel_aus:9.2, cpe:/o:redhat:rhel_e4s:9.2, cpe:/o:redhat:rhel_eus:9.2, p-cpe:/a:redhat:enterprise_linux:fwupd, p-cpe:/a:redhat:enterprise_linux:fwupd-devel, p-cpe:/a:redhat:enterprise_linux:fwupd-plugin-flashrom

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 5/9/2023

Vulnerability Publication Date: 8/9/2022

Reference Information

CVE: CVE-2022-3287, CVE-2022-34301, CVE-2022-34302, CVE-2022-34303

CWE: 256, 494, 552

RHSA: 2023:2487