RHEL 9 : grub2 (RHSA-2024:2456)

high Nessus Plugin ID 194779

Synopsis

The remote Red Hat host is missing one or more security updates for grub2.

Description

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:2456 advisory.

- An out-of-bounds write flaw was found in grub2's NTFS filesystem driver. This issue may allow an attacker to present a specially crafted NTFS filesystem image, leading to grub's heap metadata corruption. In some circumstances, the attack may also corrupt the UEFI firmware heap metadata. As a result, arbitrary code execution and secure boot protection bypass may be achieved. (CVE-2023-4692)

- An out-of-bounds read flaw was found on grub2's NTFS filesystem driver. This issue may allow a physically present attacker to present a specially crafted NTFS file system image to read arbitrary memory locations.
A successful attack allows sensitive data cached in memory or EFI variable values to be leaked, presenting a high Confidentiality risk. (CVE-2023-4693)

- A flaw was found in the grub2-set-bootflag utility of grub2. After the fix of CVE-2019-14865, grub2-set- bootflag will create a temporary file with the new grubenv content and rename it to the original grubenv file. If the program is killed before the rename operation, the temporary file will not be removed and may fill the filesystem when invoked multiple times, resulting in a filesystem out of free inodes or blocks.
(CVE-2024-1048)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL grub2 package based on the guidance in RHSA-2024:2456.

See Also

https://access.redhat.com/errata/RHSA-2024:2456

https://access.redhat.com/security/cve/CVE-2023-4692

https://access.redhat.com/security/cve/CVE-2023-4693

https://access.redhat.com/security/cve/CVE-2024-1048

Plugin Details

Severity: High

ID: 194779

File Name: redhat-RHSA-2024-2456.nasl

Version: 1.1

Type: local

Agent: unix

Published: 4/30/2024

Updated: 5/2/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2023-4692

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:grub2-efi-aa64-cdboot, p-cpe:/a:redhat:enterprise_linux:grub2-pc-modules, p-cpe:/a:redhat:enterprise_linux:grub2-tools-extra, p-cpe:/a:redhat:enterprise_linux:grub2-ppc64le-modules, p-cpe:/a:redhat:enterprise_linux:grub2-ppc64le, p-cpe:/a:redhat:enterprise_linux:grub2-common, p-cpe:/a:redhat:enterprise_linux:grub2-efi-x64, p-cpe:/a:redhat:enterprise_linux:grub2-tools-minimal, cpe:/o:redhat:enterprise_linux:9, p-cpe:/a:redhat:enterprise_linux:grub2-efi-x64-cdboot, p-cpe:/a:redhat:enterprise_linux:grub2-efi-aa64-modules, p-cpe:/a:redhat:enterprise_linux:grub2-efi-aa64, p-cpe:/a:redhat:enterprise_linux:grub2-efi-x64-modules, p-cpe:/a:redhat:enterprise_linux:grub2-pc, p-cpe:/a:redhat:enterprise_linux:grub2-tools, p-cpe:/a:redhat:enterprise_linux:grub2-tools-efi

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/30/2024

Vulnerability Publication Date: 10/25/2023

Reference Information

CVE: CVE-2023-4692, CVE-2023-4693, CVE-2024-1048

CWE: 122, 125, 459

RHSA: 2024:2456