RHEL 8 : grub2 (RHSA-2020:3216)

high Nessus Plugin ID 139194

Synopsis

The remote Red Hat host is missing one or more security updates for grub2.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:3216 advisory.

The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB), a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices.

The shim package contains a first-stage UEFI boot loader that handles chaining to a trusted full boot loader under secure boot environments.

The fwupd packages provide a service that allows session software to update device firmware.

Security Fix(es):

* grub2: Crafted grub.cfg file can lead to arbitrary code execution during boot process (CVE-2020-10713)

* grub2: grub_malloc does not validate allocation size allowing for arithmetic overflow and subsequent heap-based buffer overflow (CVE-2020-14308)

* grub2: Integer overflow in grub_squash_read_symlink may lead to heap-based buffer overflow (CVE-2020-14309)

* grub2: Integer overflow read_section_as_string may lead to heap-based buffer overflow (CVE-2020-14310)

* grub2: Integer overflow in grub_ext2_read_link leads to heap-based buffer overflow (CVE-2020-14311)

* grub2: Fail kernel validation without shim protocol (CVE-2020-15705)

* grub2: Use-after-free redefining a function whilst the same function is already executing (CVE-2020-15706)

* grub2: Integer overflow in initrd size handling (CVE-2020-15707)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL grub2 package based on the guidance in RHSA-2020:3216.

See Also

http://www.nessus.org/u?2e97e5ce

https://access.redhat.com/errata/RHBA-2020:3262

https://access.redhat.com/security/updates/classification/#moderate

https://access.redhat.com/security/vulnerabilities/grub2bootloader

https://access.redhat.com/errata/RHSA-2020:3216

https://bugzilla.redhat.com/show_bug.cgi?id=1825243

https://bugzilla.redhat.com/show_bug.cgi?id=1852009

https://bugzilla.redhat.com/show_bug.cgi?id=1852014

https://bugzilla.redhat.com/show_bug.cgi?id=1852022

https://bugzilla.redhat.com/show_bug.cgi?id=1852030

https://bugzilla.redhat.com/show_bug.cgi?id=1860978

https://bugzilla.redhat.com/show_bug.cgi?id=1861118

https://bugzilla.redhat.com/show_bug.cgi?id=1861581

Plugin Details

Severity: High

ID: 139194

File Name: redhat-RHSA-2020-3216.nasl

Version: 1.15

Type: local

Agent: unix

Published: 7/30/2020

Updated: 11/7/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

Vendor

Vendor Severity: Moderate

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-14309

CVSS v3

Risk Factor: High

Base Score: 8.2

Temporal Score: 7.4

Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2020-10713

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:grub2-tools-minimal, p-cpe:/a:redhat:enterprise_linux:grub2-tools, p-cpe:/a:redhat:enterprise_linux:shim-unsigned-x64, cpe:/o:redhat:rhel_eus:8.2, p-cpe:/a:redhat:enterprise_linux:grub2-efi-x64-cdboot, p-cpe:/a:redhat:enterprise_linux:grub2-efi-aa64, p-cpe:/a:redhat:enterprise_linux:grub2-efi-ia32-modules, p-cpe:/a:redhat:enterprise_linux:grub2-pc-modules, p-cpe:/a:redhat:enterprise_linux:grub2-tools-extra, p-cpe:/a:redhat:enterprise_linux:grub2-efi-aa64-modules, p-cpe:/a:redhat:enterprise_linux:shim-ia32, cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:grub2-common, p-cpe:/a:redhat:enterprise_linux:shim-x64, p-cpe:/a:redhat:enterprise_linux:fwupd, p-cpe:/a:redhat:enterprise_linux:grub2-efi-x64, p-cpe:/a:redhat:enterprise_linux:shim-aa64, p-cpe:/a:redhat:enterprise_linux:grub2, p-cpe:/a:redhat:enterprise_linux:grub2-pc, p-cpe:/a:redhat:enterprise_linux:grub2-efi-ia32-cdboot, p-cpe:/a:redhat:enterprise_linux:grub2-efi-ia32, p-cpe:/a:redhat:enterprise_linux:grub2-efi-x64-modules, p-cpe:/a:redhat:enterprise_linux:grub2-efi-aa64-cdboot, p-cpe:/a:redhat:enterprise_linux:grub2-ppc64le, p-cpe:/a:redhat:enterprise_linux:grub2-tools-efi, p-cpe:/a:redhat:enterprise_linux:shim, p-cpe:/a:redhat:enterprise_linux:grub2-ppc64le-modules

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/29/2020

Vulnerability Publication Date: 7/29/2020

Reference Information

CVE: CVE-2020-10713, CVE-2020-14308, CVE-2020-14309, CVE-2020-14310, CVE-2020-14311, CVE-2020-15705, CVE-2020-15706, CVE-2020-15707

CWE: 122, 190, 416, 440, 78

IAVA: 2020-A-0349

RHSA: 2020:3216