Lucene search

K
amazonAmazonALAS2-2023-2292
HistoryOct 12, 2023 - 3:08 p.m.

Important: grub2

2023-10-1215:08:00
alas.aws.amazon.com
18
ntfs filesystem
code execution
data leak
cve-2023-4692
cve-2023-4693
grub2

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.7 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

32.5%

Issue Overview:

An out-of-bounds write flaw was found in grub2’s NTFS filesystem driver. This issue may allow an attacker to present a specially crafted NTFS filesystem image, leading to grub’s heap metadata corruption. In some circumstances, the attack may also corrupt the UEFI firmware heap metadata. As a result, arbitrary code execution and secure boot protection bypass may be achieved. (CVE-2023-4692)

An out-of-bounds read flaw was found on grub2’s NTFS filesystem driver. This issue may allow a physically present attacker to present a specially crafted NTFS file system image to read arbitrary memory locations. A successful attack allows sensitive data cached in memory or EFI variable values to be leaked, presenting a high Confidentiality risk. (CVE-2023-4693)

Affected Packages:

grub2

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update grub2 to update your system.

New Packages:

aarch64:  
    grub2-2.06-14.amzn2.0.2.aarch64  
    grub2-tools-2.06-14.amzn2.0.2.aarch64  
    grub2-tools-minimal-2.06-14.amzn2.0.2.aarch64  
    grub2-tools-extra-2.06-14.amzn2.0.2.aarch64  
    grub2-efi-aa64-2.06-14.amzn2.0.2.aarch64  
    grub2-efi-aa64-ec2-2.06-14.amzn2.0.2.aarch64  
    grub2-efi-aa64-cdboot-2.06-14.amzn2.0.2.aarch64  
    grub2-emu-2.06-14.amzn2.0.2.aarch64  
    grub2-emu-modules-2.06-14.amzn2.0.2.aarch64  
    grub2-debuginfo-2.06-14.amzn2.0.2.aarch64  
  
noarch:  
    grub2-common-2.06-14.amzn2.0.2.noarch  
    grub2-efi-x64-modules-2.06-14.amzn2.0.2.noarch  
    grub2-pc-modules-2.06-14.amzn2.0.2.noarch  
    grub2-efi-aa64-modules-2.06-14.amzn2.0.2.noarch  
  
src:  
    grub2-2.06-14.amzn2.0.2.src  
  
x86_64:  
    grub2-2.06-14.amzn2.0.2.x86_64  
    grub2-tools-2.06-14.amzn2.0.2.x86_64  
    grub2-tools-efi-2.06-14.amzn2.0.2.x86_64  
    grub2-tools-minimal-2.06-14.amzn2.0.2.x86_64  
    grub2-tools-extra-2.06-14.amzn2.0.2.x86_64  
    grub2-efi-x64-2.06-14.amzn2.0.2.x86_64  
    grub2-efi-x64-ec2-2.06-14.amzn2.0.2.x86_64  
    grub2-efi-x64-cdboot-2.06-14.amzn2.0.2.x86_64  
    grub2-pc-2.06-14.amzn2.0.2.x86_64  
    grub2-emu-2.06-14.amzn2.0.2.x86_64  
    grub2-emu-modules-2.06-14.amzn2.0.2.x86_64  
    grub2-debuginfo-2.06-14.amzn2.0.2.x86_64  

Additional References

Red Hat: CVE-2023-4692, CVE-2023-4693

Mitre: CVE-2023-4692, CVE-2023-4693

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.7 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

32.5%