SUSE update for grub2



Published: 2023-10-20
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2023-4692
CVE-2023-4693
CWE-ID CWE-787
CWE-125
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
SUSE Manager Proxy Module
Operating systems & Components / Operating system

SUSE Linux Enterprise Micro for Rancher
Operating systems & Components / Operating system

Server Applications Module
Operating systems & Components / Operating system

SUSE Linux Enterprise Micro
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Real Time 15
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Desktop 15
Operating systems & Components / Operating system

Basesystem Module
Operating systems & Components / Operating system

SUSE Manager Retail Branch Server
Operating systems & Components / Operating system

SUSE Manager Server
Operating systems & Components / Operating system

SUSE Manager Proxy
Operating systems & Components / Operating system

grub2-systemd-sleep-plugin
Operating systems & Components / Operating system package or component

grub2-powerpc-ieee1275
Operating systems & Components / Operating system package or component

grub2-s390x-emu
Operating systems & Components / Operating system package or component

grub2-x86_64-xen
Operating systems & Components / Operating system package or component

grub2-arm64-efi
Operating systems & Components / Operating system package or component

grub2-i386-pc
Operating systems & Components / Operating system package or component

grub2-x86_64-efi
Operating systems & Components / Operating system package or component

grub2-snapper-plugin
Operating systems & Components / Operating system package or component

grub2-debuginfo
Operating systems & Components / Operating system package or component

grub2-debugsource
Operating systems & Components / Operating system package or component

grub2
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Out-of-bounds write

EUVDB-ID: #VU81627

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-4692

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a local user to bypass secure boot protection.

The vulnerability exists due to a boundary error in NTFS driver implementation in grub-core/fs/ntfs.c when parsing the $ATTRIBUTE_LIST attribute for the $MFT file. A local user can pass a specially crafted image to the application, trigger an out-of-bounds write and bypass secure boot protection.

Mitigation

Update the affected package grub2 to the latest version.

Vulnerable software versions

SUSE Manager Proxy Module: 4.3

SUSE Linux Enterprise Micro for Rancher: 5.3 - 5.4

Server Applications Module: 15-SP4

SUSE Linux Enterprise Micro: 5.3 - 5.4

SUSE Linux Enterprise Server for SAP Applications 15: SP4

SUSE Linux Enterprise Server 15: SP4

SUSE Linux Enterprise Real Time 15: SP4

SUSE Linux Enterprise High Performance Computing 15: SP4

SUSE Linux Enterprise Desktop 15: SP4

Basesystem Module: 15-SP4

SUSE Manager Retail Branch Server: 4.3

SUSE Manager Server: 4.3

SUSE Manager Proxy: 4.3

grub2-systemd-sleep-plugin: before 2.06-150400.11.38.1

grub2-powerpc-ieee1275: before 2.06-150400.11.38.1

grub2-s390x-emu: before 2.06-150400.11.38.1

grub2-x86_64-xen: before 2.06-150400.11.38.1

grub2-arm64-efi: before 2.06-150400.11.38.1

grub2-i386-pc: before 2.06-150400.11.38.1

grub2-x86_64-efi: before 2.06-150400.11.38.1

grub2-snapper-plugin: before 2.06-150400.11.38.1

grub2-debuginfo: before 2.06-150400.11.38.1

grub2-debugsource: before 2.06-150400.11.38.1

grub2: before 2.06-150400.11.38.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20234140-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds read

EUVDB-ID: #VU81628

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-4693

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows an attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition within the NTFS driver in grub-core/fs/ntfs.c when reading data from the resident $DATA attribute. A attacker with physical access to the system use a specially crafted NTFS file system image to read arbitrary memory locations, such as data cached in memory or EFI variables values.

Mitigation

Update the affected package grub2 to the latest version.

Vulnerable software versions

SUSE Manager Proxy Module: 4.3

SUSE Linux Enterprise Micro for Rancher: 5.3 - 5.4

Server Applications Module: 15-SP4

SUSE Linux Enterprise Micro: 5.3 - 5.4

SUSE Linux Enterprise Server for SAP Applications 15: SP4

SUSE Linux Enterprise Server 15: SP4

SUSE Linux Enterprise Real Time 15: SP4

SUSE Linux Enterprise High Performance Computing 15: SP4

SUSE Linux Enterprise Desktop 15: SP4

Basesystem Module: 15-SP4

SUSE Manager Retail Branch Server: 4.3

SUSE Manager Server: 4.3

SUSE Manager Proxy: 4.3

grub2-systemd-sleep-plugin: before 2.06-150400.11.38.1

grub2-powerpc-ieee1275: before 2.06-150400.11.38.1

grub2-s390x-emu: before 2.06-150400.11.38.1

grub2-x86_64-xen: before 2.06-150400.11.38.1

grub2-arm64-efi: before 2.06-150400.11.38.1

grub2-i386-pc: before 2.06-150400.11.38.1

grub2-x86_64-efi: before 2.06-150400.11.38.1

grub2-snapper-plugin: before 2.06-150400.11.38.1

grub2-debuginfo: before 2.06-150400.11.38.1

grub2-debugsource: before 2.06-150400.11.38.1

grub2: before 2.06-150400.11.38.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20234140-1/


Q & A

Can this vulnerability be exploited remotely?

No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###