SUSE SLED15 / SLES15 / openSUSE 15 Security Update : grub2 (SUSE-SU-2025:0586-1)

high Nessus Plugin ID 216517

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLED15 / SLED_SAP15 / SLES15 / SLES_SAP15 / openSUSE 15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2025:0586-1 advisory.

- CVE-2024-45781: Fixed strcpy overflow in ufs. (bsc#1233617)
- CVE-2024-56737: Fixed a heap-based buffer overflow in hfs. (bsc#1234958)
- CVE-2024-45782: Fixed strcpy overflow in hfs. (bsc#1233615)
- CVE-2024-45780: Fixed an overflow in tar/cpio. (bsc#1233614)
- CVE-2024-45783: Fixed a refcount overflow in hfsplus. (bsc#1233616)
- CVE-2024-45774: Fixed a heap overflow in JPEG parser. (bsc#1233609)
- CVE-2024-45775: Fixed a missing NULL check in extcmd parser. (bsc#1233610)
- CVE-2024-45776: Fixed an overflow in .MO file handling. (bsc#1233612)
- CVE-2024-45777: Fixed an integer overflow in gettext. (bsc#1233613)
- CVE-2024-45778: Fixed bfs filesystem by removing it from lockdown capable modules. (bsc#1233606)
- CVE-2024-45779: Fixed a heap overflow in bfs. (bsc#1233608)
- CVE-2024-49504: Fixed an issue that can bypass TPM-bound disk encryption on SL(E)M encrypted Images.
(bsc#1229164)
- CVE-2025-0624: Fixed an out-of-bounds write during the network boot process. (bsc#1236316)
- CVE-2025-0622: Fixed a use-after-free when handling hooks during module unload in command/gpg .
(bsc#1236317)
- CVE-2025-0690: Fixed an integer overflow that may lead to an out-of-bounds write through the read command.
(bsc#1237012)
- CVE-2025-1118: Fixed an issue where the dump command was not being blocked when grub was in lockdown mode.
(bsc#1237013)
- CVE-2025-0677: Fixed an integer overflow that may lead to an out-of-bounds write when handling symlinks in ufs.
(bsc#1237002)
- CVE-2025-0684: Fixed an integer overflow that may lead to an out-of-bounds write when handling symlinks in reiserfs.
(bsc#1237008)
- CVE-2025-0685: Fixed an integer overflow that may lead to an out-of-bounds write when handling symlinks in jfs.
(bsc#1237009)
- CVE-2025-0686: Fixed an integer overflow that may lead to an out-of-bounds write when handling symlinks in romfs.
(bsc#1237010)
- CVE-2025-0689: Fixed a heap-based buffer overflow in udf that may lead to arbitrary code execution.
(bsc#1237011)
- CVE-2025-1125: Fixed an integer overflow that may lead to an out-of-bounds write in hfs. (bsc#1237014)
- CVE-2025-0678: Fixed an integer overflow that may lead to an out-of-bounds write in squash4.
(bsc#1237006)

Tenable has extracted the preceding description block directly from the SUSE security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1229163

https://bugzilla.suse.com/1229164

https://bugzilla.suse.com/1233606

https://bugzilla.suse.com/1233608

https://bugzilla.suse.com/1233609

https://bugzilla.suse.com/1233610

https://bugzilla.suse.com/1233612

https://bugzilla.suse.com/1233613

https://bugzilla.suse.com/1233614

https://bugzilla.suse.com/1233615

https://bugzilla.suse.com/1233616

https://bugzilla.suse.com/1233617

https://bugzilla.suse.com/1234958

https://bugzilla.suse.com/1236316

https://bugzilla.suse.com/1236317

https://bugzilla.suse.com/1237002

https://bugzilla.suse.com/1237006

https://bugzilla.suse.com/1237008

https://bugzilla.suse.com/1237009

https://bugzilla.suse.com/1237010

https://bugzilla.suse.com/1237011

https://bugzilla.suse.com/1237012

https://bugzilla.suse.com/1237013

https://bugzilla.suse.com/1237014

http://www.nessus.org/u?f0ee9f69

https://www.suse.com/security/cve/CVE-2024-45774

https://www.suse.com/security/cve/CVE-2024-45775

https://www.suse.com/security/cve/CVE-2024-45776

https://www.suse.com/security/cve/CVE-2024-45777

https://www.suse.com/security/cve/CVE-2024-45778

https://www.suse.com/security/cve/CVE-2024-45779

https://www.suse.com/security/cve/CVE-2024-45780

https://www.suse.com/security/cve/CVE-2024-45781

https://www.suse.com/security/cve/CVE-2024-45782

https://www.suse.com/security/cve/CVE-2024-45783

https://www.suse.com/security/cve/CVE-2024-49504

https://www.suse.com/security/cve/CVE-2024-56737

https://www.suse.com/security/cve/CVE-2025-0622

https://www.suse.com/security/cve/CVE-2025-0624

https://www.suse.com/security/cve/CVE-2025-0677

https://www.suse.com/security/cve/CVE-2025-0678

https://www.suse.com/security/cve/CVE-2025-0684

https://www.suse.com/security/cve/CVE-2025-0685

https://www.suse.com/security/cve/CVE-2025-0686

https://www.suse.com/security/cve/CVE-2025-0689

https://www.suse.com/security/cve/CVE-2025-0690

https://www.suse.com/security/cve/CVE-2025-1118

https://www.suse.com/security/cve/CVE-2025-1125

Plugin Details

Severity: High

ID: 216517

File Name: suse_SU-2025-0586-1.nasl

Version: 1.1

Type: local

Agent: unix

Published: 2/20/2025

Updated: 2/20/2025

Supported Sensors: Agentless Assessment, Continuous Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.1

CVSS v2

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 4.8

Vector: CVSS2#AV:L/AC:L/Au:M/C:C/I:C/A:C

CVSS Score Source: CVE-2024-45781

CVSS v3

Risk Factor: High

Base Score: 7.6

Temporal Score: 6.6

Vector: CVSS:3.0/AV:A/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2025-0624

CVSS v4

Risk Factor: High

Base Score: 7

Threat Score: 4

Threat Vector: CVSS:4.0/E:U

Vector: CVSS:4.0/AV:P/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N

CVSS Score Source: CVE-2024-49504

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:grub2-arm64-efi, p-cpe:/a:novell:suse_linux:grub2-x86_64-xen, p-cpe:/a:novell:suse_linux:grub2-s390x-emu, p-cpe:/a:novell:suse_linux:grub2-snapper-plugin, p-cpe:/a:novell:suse_linux:grub2, p-cpe:/a:novell:suse_linux:grub2-systemd-sleep-plugin, p-cpe:/a:novell:suse_linux:grub2-x86_64-efi, p-cpe:/a:novell:suse_linux:grub2-i386-pc, cpe:/o:novell:suse_linux:15, p-cpe:/a:novell:suse_linux:grub2-powerpc-ieee1275

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 2/19/2025

Vulnerability Publication Date: 4/11/2024

Reference Information

CVE: CVE-2024-45774, CVE-2024-45775, CVE-2024-45776, CVE-2024-45777, CVE-2024-45778, CVE-2024-45779, CVE-2024-45780, CVE-2024-45781, CVE-2024-45782, CVE-2024-45783, CVE-2024-49504, CVE-2024-56737, CVE-2025-0622, CVE-2025-0624, CVE-2025-0677, CVE-2025-0678, CVE-2025-0684, CVE-2025-0685, CVE-2025-0686, CVE-2025-0689, CVE-2025-0690, CVE-2025-1118, CVE-2025-1125

IAVA: 2024-A-0207

SuSE: SUSE-SU-2025:0586-1