Debian DLA-3605-1 : grub2 - LTS security update

high Nessus Plugin ID 182650

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3605 advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the grub2 packages.

For Debian 10 buster, these problems have been fixed in version 2.06-3~deb10u4.

See Also

https://security-tracker.debian.org/tracker/source-package/grub2

https://www.debian.org/lts/security/2023/dla-3605

https://security-tracker.debian.org/tracker/CVE-2023-4692

https://security-tracker.debian.org/tracker/CVE-2023-4693

https://packages.debian.org/source/buster/grub2

Plugin Details

Severity: High

ID: 182650

File Name: debian_DLA-3605.nasl

Version: 1.1

Type: local

Agent: unix

Published: 10/5/2023

Updated: 11/2/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2023-4692

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:grub-common, p-cpe:/a:debian:debian_linux:grub-coreboot, p-cpe:/a:debian:debian_linux:grub-coreboot-bin, p-cpe:/a:debian:debian_linux:grub-coreboot-dbg, p-cpe:/a:debian:debian_linux:grub-efi, p-cpe:/a:debian:debian_linux:grub-efi-amd64, p-cpe:/a:debian:debian_linux:grub-efi-amd64-bin, p-cpe:/a:debian:debian_linux:grub-efi-amd64-dbg, p-cpe:/a:debian:debian_linux:grub-efi-amd64-signed-template, p-cpe:/a:debian:debian_linux:grub-efi-arm, p-cpe:/a:debian:debian_linux:grub-efi-arm-bin, p-cpe:/a:debian:debian_linux:grub-efi-arm-dbg, p-cpe:/a:debian:debian_linux:grub-efi-arm64, p-cpe:/a:debian:debian_linux:grub-efi-arm64-bin, p-cpe:/a:debian:debian_linux:grub-efi-arm64-dbg, p-cpe:/a:debian:debian_linux:grub-efi-arm64-signed-template, p-cpe:/a:debian:debian_linux:grub-efi-ia32, p-cpe:/a:debian:debian_linux:grub-efi-ia32-bin, p-cpe:/a:debian:debian_linux:grub-efi-ia32-dbg, p-cpe:/a:debian:debian_linux:grub-efi-ia32-signed-template, p-cpe:/a:debian:debian_linux:grub-emu, p-cpe:/a:debian:debian_linux:grub-emu-dbg, p-cpe:/a:debian:debian_linux:grub-firmware-qemu, p-cpe:/a:debian:debian_linux:grub-ieee1275, p-cpe:/a:debian:debian_linux:grub-ieee1275-bin, p-cpe:/a:debian:debian_linux:grub-ieee1275-dbg, p-cpe:/a:debian:debian_linux:grub-linuxbios, p-cpe:/a:debian:debian_linux:grub-pc, p-cpe:/a:debian:debian_linux:grub-pc-bin, p-cpe:/a:debian:debian_linux:grub-pc-dbg, p-cpe:/a:debian:debian_linux:grub-rescue-pc, p-cpe:/a:debian:debian_linux:grub-theme-starfield, p-cpe:/a:debian:debian_linux:grub-uboot, p-cpe:/a:debian:debian_linux:grub-uboot-bin, p-cpe:/a:debian:debian_linux:grub-uboot-dbg, p-cpe:/a:debian:debian_linux:grub-xen, p-cpe:/a:debian:debian_linux:grub-xen-bin, p-cpe:/a:debian:debian_linux:grub-xen-dbg, p-cpe:/a:debian:debian_linux:grub-xen-host, p-cpe:/a:debian:debian_linux:grub2, p-cpe:/a:debian:debian_linux:grub2-common, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/6/2023

Vulnerability Publication Date: 10/6/2023

Reference Information

CVE: CVE-2023-4692, CVE-2023-4693