RHEL 9 : grub2 (RHSA-2024:0468)

medium Nessus Plugin ID 189559

Synopsis

The remote Red Hat host is missing a security update for grub2.

Description

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:0468 advisory.

The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB), a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices.

Security Fix(es):

* grub2: bypass the GRUB password protection feature (CVE-2023-4001)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL grub2 package based on the guidance in RHSA-2024:0468.

See Also

http://www.nessus.org/u?835a73c1

https://access.redhat.com/security/updates/classification/#moderate

https://bugzilla.redhat.com/show_bug.cgi?id=2224951

https://access.redhat.com/errata/RHSA-2024:0468

Plugin Details

Severity: Medium

ID: 189559

File Name: redhat-RHSA-2024-0468.nasl

Version: 1.2

Type: local

Agent: unix

Published: 1/25/2024

Updated: 6/3/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-4001

CVSS v3

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.9

Vector: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:grub2-efi-aa64, p-cpe:/a:redhat:enterprise_linux:grub2-efi-x64-modules, p-cpe:/a:redhat:enterprise_linux:grub2-pc, p-cpe:/a:redhat:enterprise_linux:grub2-pc-modules, p-cpe:/a:redhat:enterprise_linux:grub2-tools-extra, cpe:/o:redhat:enterprise_linux:9, p-cpe:/a:redhat:enterprise_linux:grub2-efi-aa64-cdboot, p-cpe:/a:redhat:enterprise_linux:grub2-ppc64le, p-cpe:/a:redhat:enterprise_linux:grub2-efi-aa64-modules, p-cpe:/a:redhat:enterprise_linux:grub2-tools-efi, p-cpe:/a:redhat:enterprise_linux:grub2-tools, p-cpe:/a:redhat:enterprise_linux:grub2-tools-minimal, p-cpe:/a:redhat:enterprise_linux:grub2-efi-x64, p-cpe:/a:redhat:enterprise_linux:grub2, p-cpe:/a:redhat:enterprise_linux:grub2-efi-x64-cdboot, p-cpe:/a:redhat:enterprise_linux:grub2-ppc64le-modules, p-cpe:/a:redhat:enterprise_linux:grub2-common

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 1/25/2024

Vulnerability Publication Date: 1/15/2024

Reference Information

CVE: CVE-2023-4001

CWE: 290

RHSA: 2024:0468