Action not permitted
Modal body text goes here.
cve-2023-4693
Vulnerability from cvelistv5
Published
2023-10-25 10:27
Modified
2024-09-16 16:08
Severity ?
EPSS score ?
Summary
Grub2: out-of-bounds read at fs/ntfs.c
References
▼ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | https://access.redhat.com/errata/RHSA-2024:2456 | ||
secalert@redhat.com | https://access.redhat.com/errata/RHSA-2024:3184 | ||
secalert@redhat.com | https://access.redhat.com/security/cve/CVE-2023-4693 | Third Party Advisory | |
secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=2238343 | Issue Tracking, Third Party Advisory | |
secalert@redhat.com | https://dfir.ru/2023/10/03/cve-2023-4692-cve-2023-4693-vulnerabilities-in-the-grub-boot-manager/ | Exploit, Third Party Advisory | |
secalert@redhat.com | https://lists.gnu.org/archive/html/grub-devel/2023-10/msg00028.html | Mailing List | |
secalert@redhat.com | https://seclists.org/oss-sec/2023/q4/37 | Mailing List, Third Party Advisory |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T07:37:59.265Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2024:2456", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2024:2456" }, { "name": "RHSA-2024:3184", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2024:3184" }, { "tags": [ "vdb-entry", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/security/cve/CVE-2023-4693" }, { "name": "RHBZ#2238343", "tags": [ "issue-tracking", "x_refsource_REDHAT", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238343" }, { "tags": [ "x_transferred" ], "url": "https://dfir.ru/2023/10/03/cve-2023-4692-cve-2023-4693-vulnerabilities-in-the-grub-boot-manager/" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FUU42E7CPYLATXOYVYNW6YTXXULAOV6L/" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OIRJ5UZRXX2KLR4IKBJEQUNGOCXMMDLY/" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PERFILCHFEUGG3OAMC6W55P6DDIBZK4Q/" }, { "tags": [ "x_transferred" ], "url": "https://lists.gnu.org/archive/html/grub-devel/2023-10/msg00028.html" }, { "tags": [ "x_transferred" ], "url": "https://seclists.org/oss-sec/2023/q4/37" }, { "tags": [ "x_transferred" ], "url": "https://security.gentoo.org/glsa/202311-14" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20231208-0002/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:8::baseos" ], "defaultStatus": "affected", "packageName": "grub2", "product": "Red Hat Enterprise Linux 8", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "1:2.02-156.el8", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:9::baseos" ], "defaultStatus": "affected", "packageName": "grub2", "product": "Red Hat Enterprise Linux 9", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "1:2.06-77.el9", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:7" ], "defaultStatus": "unknown", "packageName": "grub2", "product": "Red Hat Enterprise Linux 7", "vendor": "Red Hat" } ], "datePublic": "2023-10-03T00:00:00+00:00", "descriptions": [ { "lang": "en", "value": "An out-of-bounds read flaw was found on grub2\u0027s NTFS filesystem driver. This issue may allow a physically present attacker to present a specially crafted NTFS file system image to read arbitrary memory locations. A successful attack allows sensitive data cached in memory or EFI variable values to be leaked, presenting a high Confidentiality risk." } ], "metrics": [ { "other": { "content": { "namespace": "https://access.redhat.com/security/updates/classification/", "value": "Low" }, "type": "Red Hat severity rating" } }, { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "Out-of-bounds Read", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-16T16:08:55.570Z", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2024:2456", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2024:2456" }, { "name": "RHSA-2024:3184", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2024:3184" }, { "tags": [ "vdb-entry", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/security/cve/CVE-2023-4693" }, { "name": "RHBZ#2238343", "tags": [ "issue-tracking", "x_refsource_REDHAT" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238343" }, { "url": "https://dfir.ru/2023/10/03/cve-2023-4692-cve-2023-4693-vulnerabilities-in-the-grub-boot-manager/" }, { "url": "https://lists.gnu.org/archive/html/grub-devel/2023-10/msg00028.html" }, { "url": "https://seclists.org/oss-sec/2023/q4/37" } ], "timeline": [ { "lang": "en", "time": "2023-09-11T00:00:00+00:00", "value": "Reported to Red Hat." }, { "lang": "en", "time": "2023-10-03T00:00:00+00:00", "value": "Made public." } ], "title": "Grub2: out-of-bounds read at fs/ntfs.c", "x_redhatCweChain": "CWE-125: Out-of-bounds Read" } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2023-4693", "datePublished": "2023-10-25T10:27:29.100Z", "dateReserved": "2023-08-31T21:53:46.147Z", "dateUpdated": "2024-09-16T16:08:55.570Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2023-4693\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2023-10-25T18:17:41.817\",\"lastModified\":\"2024-09-16T16:15:08.500\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"An out-of-bounds read flaw was found on grub2\u0027s NTFS filesystem driver. This issue may allow a physically present attacker to present a specially crafted NTFS file system image to read arbitrary memory locations. A successful attack allows sensitive data cached in memory or EFI variable values to be leaked, presenting a high Confidentiality risk.\"},{\"lang\":\"es\",\"value\":\"Se encontr\u00f3 una falla de lectura fuera de los l\u00edmites en el controlador del sistema de archivos NTFS de grub2. Este problema puede permitir que un atacante f\u00edsicamente presente presente una imagen del sistema de archivos NTFS especialmente manipulada para leer ubicaciones de memoria arbitrarias. Un ataque exitoso permite que se filtren datos confidenciales almacenados en cach\u00e9 en la memoria o valores de variables EFI, lo que presenta un alto riesgo de confidencialidad.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N\",\"attackVector\":\"PHYSICAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":4.6,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":0.9,\"impactScore\":3.6},{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.3,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":0.8,\"impactScore\":4.0}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-125\"}]},{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-125\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:grub2:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.12\",\"matchCriteriaId\":\"FF60F990-70DB-48EA-A956-1F6202F301EA\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4CFF558-3C47-480D-A2F0-BABF26042943\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F6FB57C-2BC7-487C-96DD-132683AEB35D\"}]}]}],\"references\":[{\"url\":\"https://access.redhat.com/errata/RHSA-2024:2456\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2024:3184\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/security/cve/CVE-2023-4693\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2238343\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://dfir.ru/2023/10/03/cve-2023-4692-cve-2023-4693-vulnerabilities-in-the-grub-boot-manager/\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"https://lists.gnu.org/archive/html/grub-devel/2023-10/msg00028.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"https://seclists.org/oss-sec/2023/q4/37\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]}]}}" } }
rhsa-2024_2456
Vulnerability from csaf_redhat
Published
2024-04-30 11:00
Modified
2024-11-06 15:04
Summary
Red Hat Security Advisory: grub2 security update
Notes
Topic
An update for grub2 is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB), a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices.
Security Fix(es):
* grub2: grub2-set-bootflag can be abused by local (pseudo-)users (CVE-2024-1048)
* grub2: Out-of-bounds write at fs/ntfs.c may lead to unsigned code execution (CVE-2023-4692)
* grub2: out-of-bounds read at fs/ntfs.c (CVE-2023-4693)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.4 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for grub2 is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB), a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices.\n\nSecurity Fix(es):\n\n* grub2: grub2-set-bootflag can be abused by local (pseudo-)users (CVE-2024-1048)\n\n* grub2: Out-of-bounds write at fs/ntfs.c may lead to unsigned code execution (CVE-2023-4692)\n\n* grub2: out-of-bounds read at fs/ntfs.c (CVE-2023-4693)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 9.4 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:2456", "url": "https://access.redhat.com/errata/RHSA-2024:2456" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.4_release_notes/index", "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.4_release_notes/index" }, { "category": "external", "summary": "2236613", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2236613" }, { "category": "external", "summary": "2238343", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238343" }, { "category": "external", "summary": "2256827", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256827" }, { "category": "external", "summary": "RHEL-1601", "url": "https://issues.redhat.com/browse/RHEL-1601" }, { "category": "external", "summary": "RHEL-21368", "url": "https://issues.redhat.com/browse/RHEL-21368" }, { "category": "external", "summary": "RHEL-26322", "url": "https://issues.redhat.com/browse/RHEL-26322" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2456.json" } ], "title": "Red Hat Security Advisory: grub2 security update", "tracking": { "current_release_date": "2024-11-06T15:04:27+00:00", "generator": { "date": "2024-11-06T15:04:27+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:2456", "initial_release_date": "2024-04-30T11:00:05+00:00", "revision_history": [ { "date": "2024-04-30T11:00:05+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-04-30T11:00:05+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T15:04:27+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.GA", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:9::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "grub2-1:2.06-77.el9.src", "product": { "name": "grub2-1:2.06-77.el9.src", "product_id": "grub2-1:2.06-77.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2@2.06-77.el9?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "grub2-common-1:2.06-77.el9.noarch", "product": { "name": "grub2-common-1:2.06-77.el9.noarch", "product_id": "grub2-common-1:2.06-77.el9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-common@2.06-77.el9?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-aa64-modules-1:2.06-77.el9.noarch", "product": { "name": "grub2-efi-aa64-modules-1:2.06-77.el9.noarch", "product_id": "grub2-efi-aa64-modules-1:2.06-77.el9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-aa64-modules@2.06-77.el9?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-x64-modules-1:2.06-77.el9.noarch", "product": { "name": "grub2-efi-x64-modules-1:2.06-77.el9.noarch", "product_id": "grub2-efi-x64-modules-1:2.06-77.el9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-x64-modules@2.06-77.el9?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-pc-modules-1:2.06-77.el9.noarch", "product": { "name": "grub2-pc-modules-1:2.06-77.el9.noarch", "product_id": "grub2-pc-modules-1:2.06-77.el9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-pc-modules@2.06-77.el9?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-ppc64le-modules-1:2.06-77.el9.noarch", "product": { "name": "grub2-ppc64le-modules-1:2.06-77.el9.noarch", "product_id": "grub2-ppc64le-modules-1:2.06-77.el9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-ppc64le-modules@2.06-77.el9?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "grub2-efi-aa64-1:2.06-77.el9.aarch64", "product": { "name": "grub2-efi-aa64-1:2.06-77.el9.aarch64", "product_id": "grub2-efi-aa64-1:2.06-77.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-aa64@2.06-77.el9?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-aa64-cdboot-1:2.06-77.el9.aarch64", "product": { "name": "grub2-efi-aa64-cdboot-1:2.06-77.el9.aarch64", "product_id": "grub2-efi-aa64-cdboot-1:2.06-77.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-aa64-cdboot@2.06-77.el9?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-1:2.06-77.el9.aarch64", "product": { "name": "grub2-tools-1:2.06-77.el9.aarch64", "product_id": "grub2-tools-1:2.06-77.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools@2.06-77.el9?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-1:2.06-77.el9.aarch64", "product": { "name": "grub2-tools-extra-1:2.06-77.el9.aarch64", "product_id": "grub2-tools-extra-1:2.06-77.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra@2.06-77.el9?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-1:2.06-77.el9.aarch64", "product": { "name": "grub2-tools-minimal-1:2.06-77.el9.aarch64", "product_id": "grub2-tools-minimal-1:2.06-77.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal@2.06-77.el9?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debugsource-1:2.06-77.el9.aarch64", "product": { "name": "grub2-debugsource-1:2.06-77.el9.aarch64", "product_id": "grub2-debugsource-1:2.06-77.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debugsource@2.06-77.el9?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debuginfo-1:2.06-77.el9.aarch64", "product": { "name": "grub2-debuginfo-1:2.06-77.el9.aarch64", "product_id": "grub2-debuginfo-1:2.06-77.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debuginfo@2.06-77.el9?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-emu-debuginfo-1:2.06-77.el9.aarch64", "product": { "name": "grub2-emu-debuginfo-1:2.06-77.el9.aarch64", "product_id": "grub2-emu-debuginfo-1:2.06-77.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-emu-debuginfo@2.06-77.el9?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-debuginfo-1:2.06-77.el9.aarch64", "product": { "name": "grub2-tools-debuginfo-1:2.06-77.el9.aarch64", "product_id": "grub2-tools-debuginfo-1:2.06-77.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-debuginfo@2.06-77.el9?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-debuginfo-1:2.06-77.el9.aarch64", "product": { "name": "grub2-tools-extra-debuginfo-1:2.06-77.el9.aarch64", "product_id": "grub2-tools-extra-debuginfo-1:2.06-77.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra-debuginfo@2.06-77.el9?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-debuginfo-1:2.06-77.el9.aarch64", "product": { "name": "grub2-tools-minimal-debuginfo-1:2.06-77.el9.aarch64", "product_id": "grub2-tools-minimal-debuginfo-1:2.06-77.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal-debuginfo@2.06-77.el9?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "grub2-efi-x64-1:2.06-77.el9.x86_64", "product": { "name": "grub2-efi-x64-1:2.06-77.el9.x86_64", "product_id": "grub2-efi-x64-1:2.06-77.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-x64@2.06-77.el9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-x64-cdboot-1:2.06-77.el9.x86_64", "product": { "name": "grub2-efi-x64-cdboot-1:2.06-77.el9.x86_64", "product_id": "grub2-efi-x64-cdboot-1:2.06-77.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-x64-cdboot@2.06-77.el9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-pc-1:2.06-77.el9.x86_64", "product": { "name": "grub2-pc-1:2.06-77.el9.x86_64", "product_id": "grub2-pc-1:2.06-77.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-pc@2.06-77.el9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-1:2.06-77.el9.x86_64", "product": { "name": "grub2-tools-1:2.06-77.el9.x86_64", "product_id": "grub2-tools-1:2.06-77.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools@2.06-77.el9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-efi-1:2.06-77.el9.x86_64", "product": { "name": "grub2-tools-efi-1:2.06-77.el9.x86_64", "product_id": "grub2-tools-efi-1:2.06-77.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-efi@2.06-77.el9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-1:2.06-77.el9.x86_64", "product": { "name": "grub2-tools-extra-1:2.06-77.el9.x86_64", "product_id": "grub2-tools-extra-1:2.06-77.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra@2.06-77.el9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-1:2.06-77.el9.x86_64", "product": { "name": "grub2-tools-minimal-1:2.06-77.el9.x86_64", "product_id": "grub2-tools-minimal-1:2.06-77.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal@2.06-77.el9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debugsource-1:2.06-77.el9.x86_64", "product": { "name": "grub2-debugsource-1:2.06-77.el9.x86_64", "product_id": "grub2-debugsource-1:2.06-77.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debugsource@2.06-77.el9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debuginfo-1:2.06-77.el9.x86_64", "product": { "name": "grub2-debuginfo-1:2.06-77.el9.x86_64", "product_id": "grub2-debuginfo-1:2.06-77.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debuginfo@2.06-77.el9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-emu-debuginfo-1:2.06-77.el9.x86_64", "product": { "name": "grub2-emu-debuginfo-1:2.06-77.el9.x86_64", "product_id": "grub2-emu-debuginfo-1:2.06-77.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-emu-debuginfo@2.06-77.el9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-debuginfo-1:2.06-77.el9.x86_64", "product": { "name": "grub2-tools-debuginfo-1:2.06-77.el9.x86_64", "product_id": "grub2-tools-debuginfo-1:2.06-77.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-debuginfo@2.06-77.el9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-efi-debuginfo-1:2.06-77.el9.x86_64", "product": { "name": "grub2-tools-efi-debuginfo-1:2.06-77.el9.x86_64", "product_id": "grub2-tools-efi-debuginfo-1:2.06-77.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-efi-debuginfo@2.06-77.el9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-debuginfo-1:2.06-77.el9.x86_64", "product": { "name": "grub2-tools-extra-debuginfo-1:2.06-77.el9.x86_64", "product_id": "grub2-tools-extra-debuginfo-1:2.06-77.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra-debuginfo@2.06-77.el9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-debuginfo-1:2.06-77.el9.x86_64", "product": { "name": "grub2-tools-minimal-debuginfo-1:2.06-77.el9.x86_64", "product_id": "grub2-tools-minimal-debuginfo-1:2.06-77.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal-debuginfo@2.06-77.el9?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "grub2-ppc64le-1:2.06-77.el9.ppc64le", "product": { "name": "grub2-ppc64le-1:2.06-77.el9.ppc64le", "product_id": "grub2-ppc64le-1:2.06-77.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-ppc64le@2.06-77.el9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-1:2.06-77.el9.ppc64le", "product": { "name": "grub2-tools-1:2.06-77.el9.ppc64le", "product_id": "grub2-tools-1:2.06-77.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools@2.06-77.el9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-1:2.06-77.el9.ppc64le", "product": { "name": "grub2-tools-extra-1:2.06-77.el9.ppc64le", "product_id": "grub2-tools-extra-1:2.06-77.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra@2.06-77.el9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-1:2.06-77.el9.ppc64le", "product": { "name": "grub2-tools-minimal-1:2.06-77.el9.ppc64le", "product_id": "grub2-tools-minimal-1:2.06-77.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal@2.06-77.el9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debugsource-1:2.06-77.el9.ppc64le", "product": { "name": "grub2-debugsource-1:2.06-77.el9.ppc64le", "product_id": "grub2-debugsource-1:2.06-77.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debugsource@2.06-77.el9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debuginfo-1:2.06-77.el9.ppc64le", "product": { "name": "grub2-debuginfo-1:2.06-77.el9.ppc64le", "product_id": "grub2-debuginfo-1:2.06-77.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debuginfo@2.06-77.el9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-debuginfo-1:2.06-77.el9.ppc64le", "product": { "name": "grub2-tools-debuginfo-1:2.06-77.el9.ppc64le", "product_id": "grub2-tools-debuginfo-1:2.06-77.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-debuginfo@2.06-77.el9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-debuginfo-1:2.06-77.el9.ppc64le", "product": { "name": "grub2-tools-extra-debuginfo-1:2.06-77.el9.ppc64le", "product_id": "grub2-tools-extra-debuginfo-1:2.06-77.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra-debuginfo@2.06-77.el9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-debuginfo-1:2.06-77.el9.ppc64le", "product": { "name": "grub2-tools-minimal-debuginfo-1:2.06-77.el9.ppc64le", "product_id": "grub2-tools-minimal-debuginfo-1:2.06-77.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal-debuginfo@2.06-77.el9?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.06-77.el9.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.GA:grub2-1:2.06-77.el9.src" }, "product_reference": "grub2-1:2.06-77.el9.src", "relates_to_product_reference": "BaseOS-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-common-1:2.06-77.el9.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.GA:grub2-common-1:2.06-77.el9.noarch" }, "product_reference": "grub2-common-1:2.06-77.el9.noarch", "relates_to_product_reference": "BaseOS-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.06-77.el9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.GA:grub2-debuginfo-1:2.06-77.el9.aarch64" }, "product_reference": "grub2-debuginfo-1:2.06-77.el9.aarch64", "relates_to_product_reference": "BaseOS-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.06-77.el9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.GA:grub2-debuginfo-1:2.06-77.el9.ppc64le" }, "product_reference": "grub2-debuginfo-1:2.06-77.el9.ppc64le", "relates_to_product_reference": "BaseOS-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.06-77.el9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.GA:grub2-debuginfo-1:2.06-77.el9.x86_64" }, "product_reference": "grub2-debuginfo-1:2.06-77.el9.x86_64", "relates_to_product_reference": "BaseOS-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debugsource-1:2.06-77.el9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.GA:grub2-debugsource-1:2.06-77.el9.aarch64" }, "product_reference": "grub2-debugsource-1:2.06-77.el9.aarch64", "relates_to_product_reference": "BaseOS-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debugsource-1:2.06-77.el9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.GA:grub2-debugsource-1:2.06-77.el9.ppc64le" }, "product_reference": "grub2-debugsource-1:2.06-77.el9.ppc64le", "relates_to_product_reference": "BaseOS-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debugsource-1:2.06-77.el9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.GA:grub2-debugsource-1:2.06-77.el9.x86_64" }, "product_reference": "grub2-debugsource-1:2.06-77.el9.x86_64", "relates_to_product_reference": "BaseOS-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-aa64-1:2.06-77.el9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.GA:grub2-efi-aa64-1:2.06-77.el9.aarch64" }, "product_reference": "grub2-efi-aa64-1:2.06-77.el9.aarch64", "relates_to_product_reference": "BaseOS-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-aa64-cdboot-1:2.06-77.el9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.GA:grub2-efi-aa64-cdboot-1:2.06-77.el9.aarch64" }, "product_reference": "grub2-efi-aa64-cdboot-1:2.06-77.el9.aarch64", "relates_to_product_reference": "BaseOS-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-aa64-modules-1:2.06-77.el9.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.GA:grub2-efi-aa64-modules-1:2.06-77.el9.noarch" }, "product_reference": "grub2-efi-aa64-modules-1:2.06-77.el9.noarch", "relates_to_product_reference": "BaseOS-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-1:2.06-77.el9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.GA:grub2-efi-x64-1:2.06-77.el9.x86_64" }, "product_reference": "grub2-efi-x64-1:2.06-77.el9.x86_64", "relates_to_product_reference": "BaseOS-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-cdboot-1:2.06-77.el9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.GA:grub2-efi-x64-cdboot-1:2.06-77.el9.x86_64" }, "product_reference": "grub2-efi-x64-cdboot-1:2.06-77.el9.x86_64", "relates_to_product_reference": "BaseOS-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-modules-1:2.06-77.el9.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.GA:grub2-efi-x64-modules-1:2.06-77.el9.noarch" }, "product_reference": "grub2-efi-x64-modules-1:2.06-77.el9.noarch", "relates_to_product_reference": "BaseOS-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-emu-debuginfo-1:2.06-77.el9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.GA:grub2-emu-debuginfo-1:2.06-77.el9.aarch64" }, "product_reference": "grub2-emu-debuginfo-1:2.06-77.el9.aarch64", "relates_to_product_reference": "BaseOS-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-emu-debuginfo-1:2.06-77.el9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.GA:grub2-emu-debuginfo-1:2.06-77.el9.x86_64" }, "product_reference": "grub2-emu-debuginfo-1:2.06-77.el9.x86_64", "relates_to_product_reference": "BaseOS-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-1:2.06-77.el9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.GA:grub2-pc-1:2.06-77.el9.x86_64" }, "product_reference": "grub2-pc-1:2.06-77.el9.x86_64", "relates_to_product_reference": "BaseOS-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-modules-1:2.06-77.el9.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.GA:grub2-pc-modules-1:2.06-77.el9.noarch" }, "product_reference": "grub2-pc-modules-1:2.06-77.el9.noarch", "relates_to_product_reference": "BaseOS-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-1:2.06-77.el9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.GA:grub2-ppc64le-1:2.06-77.el9.ppc64le" }, "product_reference": "grub2-ppc64le-1:2.06-77.el9.ppc64le", "relates_to_product_reference": "BaseOS-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-modules-1:2.06-77.el9.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.GA:grub2-ppc64le-modules-1:2.06-77.el9.noarch" }, "product_reference": "grub2-ppc64le-modules-1:2.06-77.el9.noarch", "relates_to_product_reference": "BaseOS-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.06-77.el9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.GA:grub2-tools-1:2.06-77.el9.aarch64" }, "product_reference": "grub2-tools-1:2.06-77.el9.aarch64", "relates_to_product_reference": "BaseOS-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.06-77.el9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.GA:grub2-tools-1:2.06-77.el9.ppc64le" }, "product_reference": "grub2-tools-1:2.06-77.el9.ppc64le", "relates_to_product_reference": "BaseOS-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.06-77.el9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.GA:grub2-tools-1:2.06-77.el9.x86_64" }, "product_reference": "grub2-tools-1:2.06-77.el9.x86_64", "relates_to_product_reference": "BaseOS-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-debuginfo-1:2.06-77.el9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.GA:grub2-tools-debuginfo-1:2.06-77.el9.aarch64" }, "product_reference": "grub2-tools-debuginfo-1:2.06-77.el9.aarch64", "relates_to_product_reference": "BaseOS-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-debuginfo-1:2.06-77.el9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.GA:grub2-tools-debuginfo-1:2.06-77.el9.ppc64le" }, "product_reference": "grub2-tools-debuginfo-1:2.06-77.el9.ppc64le", "relates_to_product_reference": "BaseOS-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-debuginfo-1:2.06-77.el9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.GA:grub2-tools-debuginfo-1:2.06-77.el9.x86_64" }, "product_reference": "grub2-tools-debuginfo-1:2.06-77.el9.x86_64", "relates_to_product_reference": "BaseOS-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-efi-1:2.06-77.el9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.GA:grub2-tools-efi-1:2.06-77.el9.x86_64" }, "product_reference": "grub2-tools-efi-1:2.06-77.el9.x86_64", "relates_to_product_reference": "BaseOS-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-efi-debuginfo-1:2.06-77.el9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.GA:grub2-tools-efi-debuginfo-1:2.06-77.el9.x86_64" }, "product_reference": "grub2-tools-efi-debuginfo-1:2.06-77.el9.x86_64", "relates_to_product_reference": "BaseOS-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.06-77.el9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.GA:grub2-tools-extra-1:2.06-77.el9.aarch64" }, "product_reference": "grub2-tools-extra-1:2.06-77.el9.aarch64", "relates_to_product_reference": "BaseOS-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.06-77.el9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.GA:grub2-tools-extra-1:2.06-77.el9.ppc64le" }, "product_reference": "grub2-tools-extra-1:2.06-77.el9.ppc64le", "relates_to_product_reference": "BaseOS-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.06-77.el9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.GA:grub2-tools-extra-1:2.06-77.el9.x86_64" }, "product_reference": "grub2-tools-extra-1:2.06-77.el9.x86_64", "relates_to_product_reference": "BaseOS-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-debuginfo-1:2.06-77.el9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.GA:grub2-tools-extra-debuginfo-1:2.06-77.el9.aarch64" }, "product_reference": "grub2-tools-extra-debuginfo-1:2.06-77.el9.aarch64", "relates_to_product_reference": "BaseOS-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-debuginfo-1:2.06-77.el9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.GA:grub2-tools-extra-debuginfo-1:2.06-77.el9.ppc64le" }, "product_reference": "grub2-tools-extra-debuginfo-1:2.06-77.el9.ppc64le", "relates_to_product_reference": "BaseOS-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-debuginfo-1:2.06-77.el9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.GA:grub2-tools-extra-debuginfo-1:2.06-77.el9.x86_64" }, "product_reference": "grub2-tools-extra-debuginfo-1:2.06-77.el9.x86_64", "relates_to_product_reference": "BaseOS-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.06-77.el9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.GA:grub2-tools-minimal-1:2.06-77.el9.aarch64" }, "product_reference": "grub2-tools-minimal-1:2.06-77.el9.aarch64", "relates_to_product_reference": "BaseOS-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.06-77.el9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.GA:grub2-tools-minimal-1:2.06-77.el9.ppc64le" }, "product_reference": "grub2-tools-minimal-1:2.06-77.el9.ppc64le", "relates_to_product_reference": "BaseOS-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.06-77.el9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.GA:grub2-tools-minimal-1:2.06-77.el9.x86_64" }, "product_reference": "grub2-tools-minimal-1:2.06-77.el9.x86_64", "relates_to_product_reference": "BaseOS-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-debuginfo-1:2.06-77.el9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.GA:grub2-tools-minimal-debuginfo-1:2.06-77.el9.aarch64" }, "product_reference": "grub2-tools-minimal-debuginfo-1:2.06-77.el9.aarch64", "relates_to_product_reference": "BaseOS-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-debuginfo-1:2.06-77.el9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.GA:grub2-tools-minimal-debuginfo-1:2.06-77.el9.ppc64le" }, "product_reference": "grub2-tools-minimal-debuginfo-1:2.06-77.el9.ppc64le", "relates_to_product_reference": "BaseOS-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-debuginfo-1:2.06-77.el9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.GA:grub2-tools-minimal-debuginfo-1:2.06-77.el9.x86_64" }, "product_reference": "grub2-tools-minimal-debuginfo-1:2.06-77.el9.x86_64", "relates_to_product_reference": "BaseOS-9.4.0.GA" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-4692", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2023-08-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2236613" } ], "notes": [ { "category": "description", "text": "An out-of-bounds write flaw was found in grub2\u0027s NTFS filesystem driver. This issue may allow an attacker to present a specially crafted NTFS filesystem image, leading to grub\u0027s heap metadata corruption. In some circumstances, the attack may also corrupt the UEFI firmware heap metadata. As a result, arbitrary code execution and secure boot protection bypass may be achieved.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Out-of-bounds write at fs/ntfs.c may lead to unsigned code execution", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is considered as \u0027Low\u0027 severity by Red Hat as the NTFS module is not shipped as part of Red Hat\u0027s signed grub2 image.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.4.0.GA:grub2-1:2.06-77.el9.src", "BaseOS-9.4.0.GA:grub2-common-1:2.06-77.el9.noarch", "BaseOS-9.4.0.GA:grub2-debuginfo-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-debuginfo-1:2.06-77.el9.ppc64le", "BaseOS-9.4.0.GA:grub2-debuginfo-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-debugsource-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-debugsource-1:2.06-77.el9.ppc64le", "BaseOS-9.4.0.GA:grub2-debugsource-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-efi-aa64-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-efi-aa64-cdboot-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-efi-aa64-modules-1:2.06-77.el9.noarch", "BaseOS-9.4.0.GA:grub2-efi-x64-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-efi-x64-cdboot-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-efi-x64-modules-1:2.06-77.el9.noarch", "BaseOS-9.4.0.GA:grub2-emu-debuginfo-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-emu-debuginfo-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-pc-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-pc-modules-1:2.06-77.el9.noarch", "BaseOS-9.4.0.GA:grub2-ppc64le-1:2.06-77.el9.ppc64le", "BaseOS-9.4.0.GA:grub2-ppc64le-modules-1:2.06-77.el9.noarch", "BaseOS-9.4.0.GA:grub2-tools-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-tools-1:2.06-77.el9.ppc64le", "BaseOS-9.4.0.GA:grub2-tools-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-tools-debuginfo-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-tools-debuginfo-1:2.06-77.el9.ppc64le", "BaseOS-9.4.0.GA:grub2-tools-debuginfo-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-tools-efi-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-tools-efi-debuginfo-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-tools-extra-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-tools-extra-1:2.06-77.el9.ppc64le", "BaseOS-9.4.0.GA:grub2-tools-extra-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-tools-extra-debuginfo-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-tools-extra-debuginfo-1:2.06-77.el9.ppc64le", "BaseOS-9.4.0.GA:grub2-tools-extra-debuginfo-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-tools-minimal-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-tools-minimal-1:2.06-77.el9.ppc64le", "BaseOS-9.4.0.GA:grub2-tools-minimal-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-tools-minimal-debuginfo-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-tools-minimal-debuginfo-1:2.06-77.el9.ppc64le", "BaseOS-9.4.0.GA:grub2-tools-minimal-debuginfo-1:2.06-77.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4692" }, { "category": "external", "summary": "RHBZ#2236613", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2236613" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4692", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4692" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4692", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4692" }, { "category": "external", "summary": "https://dfir.ru/2023/10/03/cve-2023-4692-cve-2023-4693-vulnerabilities-in-the-grub-boot-manager/", "url": "https://dfir.ru/2023/10/03/cve-2023-4692-cve-2023-4693-vulnerabilities-in-the-grub-boot-manager/" }, { "category": "external", "summary": "https://lists.gnu.org/archive/html/grub-devel/2023-10/msg00028.html", "url": "https://lists.gnu.org/archive/html/grub-devel/2023-10/msg00028.html" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2023/q4/37", "url": "https://seclists.org/oss-sec/2023/q4/37" } ], "release_date": "2023-10-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-30T11:00:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.4.0.GA:grub2-1:2.06-77.el9.src", "BaseOS-9.4.0.GA:grub2-common-1:2.06-77.el9.noarch", "BaseOS-9.4.0.GA:grub2-debuginfo-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-debuginfo-1:2.06-77.el9.ppc64le", "BaseOS-9.4.0.GA:grub2-debuginfo-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-debugsource-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-debugsource-1:2.06-77.el9.ppc64le", "BaseOS-9.4.0.GA:grub2-debugsource-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-efi-aa64-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-efi-aa64-cdboot-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-efi-aa64-modules-1:2.06-77.el9.noarch", "BaseOS-9.4.0.GA:grub2-efi-x64-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-efi-x64-cdboot-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-efi-x64-modules-1:2.06-77.el9.noarch", "BaseOS-9.4.0.GA:grub2-emu-debuginfo-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-emu-debuginfo-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-pc-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-pc-modules-1:2.06-77.el9.noarch", "BaseOS-9.4.0.GA:grub2-ppc64le-1:2.06-77.el9.ppc64le", "BaseOS-9.4.0.GA:grub2-ppc64le-modules-1:2.06-77.el9.noarch", "BaseOS-9.4.0.GA:grub2-tools-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-tools-1:2.06-77.el9.ppc64le", "BaseOS-9.4.0.GA:grub2-tools-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-tools-debuginfo-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-tools-debuginfo-1:2.06-77.el9.ppc64le", "BaseOS-9.4.0.GA:grub2-tools-debuginfo-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-tools-efi-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-tools-efi-debuginfo-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-tools-extra-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-tools-extra-1:2.06-77.el9.ppc64le", "BaseOS-9.4.0.GA:grub2-tools-extra-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-tools-extra-debuginfo-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-tools-extra-debuginfo-1:2.06-77.el9.ppc64le", "BaseOS-9.4.0.GA:grub2-tools-extra-debuginfo-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-tools-minimal-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-tools-minimal-1:2.06-77.el9.ppc64le", "BaseOS-9.4.0.GA:grub2-tools-minimal-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-tools-minimal-debuginfo-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-tools-minimal-debuginfo-1:2.06-77.el9.ppc64le", "BaseOS-9.4.0.GA:grub2-tools-minimal-debuginfo-1:2.06-77.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2456" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.4.0.GA:grub2-1:2.06-77.el9.src", "BaseOS-9.4.0.GA:grub2-common-1:2.06-77.el9.noarch", "BaseOS-9.4.0.GA:grub2-debuginfo-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-debuginfo-1:2.06-77.el9.ppc64le", "BaseOS-9.4.0.GA:grub2-debuginfo-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-debugsource-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-debugsource-1:2.06-77.el9.ppc64le", "BaseOS-9.4.0.GA:grub2-debugsource-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-efi-aa64-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-efi-aa64-cdboot-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-efi-aa64-modules-1:2.06-77.el9.noarch", "BaseOS-9.4.0.GA:grub2-efi-x64-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-efi-x64-cdboot-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-efi-x64-modules-1:2.06-77.el9.noarch", "BaseOS-9.4.0.GA:grub2-emu-debuginfo-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-emu-debuginfo-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-pc-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-pc-modules-1:2.06-77.el9.noarch", "BaseOS-9.4.0.GA:grub2-ppc64le-1:2.06-77.el9.ppc64le", "BaseOS-9.4.0.GA:grub2-ppc64le-modules-1:2.06-77.el9.noarch", "BaseOS-9.4.0.GA:grub2-tools-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-tools-1:2.06-77.el9.ppc64le", "BaseOS-9.4.0.GA:grub2-tools-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-tools-debuginfo-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-tools-debuginfo-1:2.06-77.el9.ppc64le", "BaseOS-9.4.0.GA:grub2-tools-debuginfo-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-tools-efi-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-tools-efi-debuginfo-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-tools-extra-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-tools-extra-1:2.06-77.el9.ppc64le", "BaseOS-9.4.0.GA:grub2-tools-extra-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-tools-extra-debuginfo-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-tools-extra-debuginfo-1:2.06-77.el9.ppc64le", "BaseOS-9.4.0.GA:grub2-tools-extra-debuginfo-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-tools-minimal-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-tools-minimal-1:2.06-77.el9.ppc64le", "BaseOS-9.4.0.GA:grub2-tools-minimal-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-tools-minimal-debuginfo-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-tools-minimal-debuginfo-1:2.06-77.el9.ppc64le", "BaseOS-9.4.0.GA:grub2-tools-minimal-debuginfo-1:2.06-77.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "grub2: Out-of-bounds write at fs/ntfs.c may lead to unsigned code execution" }, { "cve": "CVE-2023-4693", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2023-09-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2238343" } ], "notes": [ { "category": "description", "text": "An out-of-bounds read flaw was found on grub2\u0027s NTFS filesystem driver. This issue may allow a physically present attacker to present a specially crafted NTFS file system image to read arbitrary memory locations. A successful attack allows sensitive data cached in memory or EFI variable values to be leaked, presenting a high Confidentiality risk.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: out-of-bounds read at fs/ntfs.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is considered as \u0027Low\u0027 severity by Red Hat as the NTFS module is not shipped as part of Red Hat\u0027s signed grub2 image.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.4.0.GA:grub2-1:2.06-77.el9.src", "BaseOS-9.4.0.GA:grub2-common-1:2.06-77.el9.noarch", "BaseOS-9.4.0.GA:grub2-debuginfo-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-debuginfo-1:2.06-77.el9.ppc64le", "BaseOS-9.4.0.GA:grub2-debuginfo-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-debugsource-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-debugsource-1:2.06-77.el9.ppc64le", "BaseOS-9.4.0.GA:grub2-debugsource-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-efi-aa64-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-efi-aa64-cdboot-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-efi-aa64-modules-1:2.06-77.el9.noarch", "BaseOS-9.4.0.GA:grub2-efi-x64-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-efi-x64-cdboot-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-efi-x64-modules-1:2.06-77.el9.noarch", "BaseOS-9.4.0.GA:grub2-emu-debuginfo-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-emu-debuginfo-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-pc-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-pc-modules-1:2.06-77.el9.noarch", "BaseOS-9.4.0.GA:grub2-ppc64le-1:2.06-77.el9.ppc64le", "BaseOS-9.4.0.GA:grub2-ppc64le-modules-1:2.06-77.el9.noarch", "BaseOS-9.4.0.GA:grub2-tools-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-tools-1:2.06-77.el9.ppc64le", "BaseOS-9.4.0.GA:grub2-tools-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-tools-debuginfo-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-tools-debuginfo-1:2.06-77.el9.ppc64le", "BaseOS-9.4.0.GA:grub2-tools-debuginfo-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-tools-efi-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-tools-efi-debuginfo-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-tools-extra-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-tools-extra-1:2.06-77.el9.ppc64le", "BaseOS-9.4.0.GA:grub2-tools-extra-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-tools-extra-debuginfo-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-tools-extra-debuginfo-1:2.06-77.el9.ppc64le", "BaseOS-9.4.0.GA:grub2-tools-extra-debuginfo-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-tools-minimal-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-tools-minimal-1:2.06-77.el9.ppc64le", "BaseOS-9.4.0.GA:grub2-tools-minimal-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-tools-minimal-debuginfo-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-tools-minimal-debuginfo-1:2.06-77.el9.ppc64le", "BaseOS-9.4.0.GA:grub2-tools-minimal-debuginfo-1:2.06-77.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4693" }, { "category": "external", "summary": "RHBZ#2238343", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238343" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4693", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4693" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4693", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4693" }, { "category": "external", "summary": "https://dfir.ru/2023/10/03/cve-2023-4692-cve-2023-4693-vulnerabilities-in-the-grub-boot-manager/", "url": "https://dfir.ru/2023/10/03/cve-2023-4692-cve-2023-4693-vulnerabilities-in-the-grub-boot-manager/" }, { "category": "external", "summary": "https://lists.gnu.org/archive/html/grub-devel/2023-10/msg00028.html", "url": "https://lists.gnu.org/archive/html/grub-devel/2023-10/msg00028.html" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2023/q4/37", "url": "https://seclists.org/oss-sec/2023/q4/37" } ], "release_date": "2023-10-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-30T11:00:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.4.0.GA:grub2-1:2.06-77.el9.src", "BaseOS-9.4.0.GA:grub2-common-1:2.06-77.el9.noarch", "BaseOS-9.4.0.GA:grub2-debuginfo-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-debuginfo-1:2.06-77.el9.ppc64le", "BaseOS-9.4.0.GA:grub2-debuginfo-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-debugsource-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-debugsource-1:2.06-77.el9.ppc64le", "BaseOS-9.4.0.GA:grub2-debugsource-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-efi-aa64-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-efi-aa64-cdboot-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-efi-aa64-modules-1:2.06-77.el9.noarch", "BaseOS-9.4.0.GA:grub2-efi-x64-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-efi-x64-cdboot-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-efi-x64-modules-1:2.06-77.el9.noarch", "BaseOS-9.4.0.GA:grub2-emu-debuginfo-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-emu-debuginfo-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-pc-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-pc-modules-1:2.06-77.el9.noarch", "BaseOS-9.4.0.GA:grub2-ppc64le-1:2.06-77.el9.ppc64le", "BaseOS-9.4.0.GA:grub2-ppc64le-modules-1:2.06-77.el9.noarch", "BaseOS-9.4.0.GA:grub2-tools-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-tools-1:2.06-77.el9.ppc64le", "BaseOS-9.4.0.GA:grub2-tools-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-tools-debuginfo-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-tools-debuginfo-1:2.06-77.el9.ppc64le", "BaseOS-9.4.0.GA:grub2-tools-debuginfo-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-tools-efi-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-tools-efi-debuginfo-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-tools-extra-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-tools-extra-1:2.06-77.el9.ppc64le", "BaseOS-9.4.0.GA:grub2-tools-extra-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-tools-extra-debuginfo-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-tools-extra-debuginfo-1:2.06-77.el9.ppc64le", "BaseOS-9.4.0.GA:grub2-tools-extra-debuginfo-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-tools-minimal-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-tools-minimal-1:2.06-77.el9.ppc64le", "BaseOS-9.4.0.GA:grub2-tools-minimal-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-tools-minimal-debuginfo-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-tools-minimal-debuginfo-1:2.06-77.el9.ppc64le", "BaseOS-9.4.0.GA:grub2-tools-minimal-debuginfo-1:2.06-77.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2456" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "BaseOS-9.4.0.GA:grub2-1:2.06-77.el9.src", "BaseOS-9.4.0.GA:grub2-common-1:2.06-77.el9.noarch", "BaseOS-9.4.0.GA:grub2-debuginfo-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-debuginfo-1:2.06-77.el9.ppc64le", "BaseOS-9.4.0.GA:grub2-debuginfo-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-debugsource-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-debugsource-1:2.06-77.el9.ppc64le", "BaseOS-9.4.0.GA:grub2-debugsource-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-efi-aa64-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-efi-aa64-cdboot-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-efi-aa64-modules-1:2.06-77.el9.noarch", "BaseOS-9.4.0.GA:grub2-efi-x64-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-efi-x64-cdboot-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-efi-x64-modules-1:2.06-77.el9.noarch", "BaseOS-9.4.0.GA:grub2-emu-debuginfo-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-emu-debuginfo-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-pc-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-pc-modules-1:2.06-77.el9.noarch", "BaseOS-9.4.0.GA:grub2-ppc64le-1:2.06-77.el9.ppc64le", "BaseOS-9.4.0.GA:grub2-ppc64le-modules-1:2.06-77.el9.noarch", "BaseOS-9.4.0.GA:grub2-tools-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-tools-1:2.06-77.el9.ppc64le", "BaseOS-9.4.0.GA:grub2-tools-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-tools-debuginfo-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-tools-debuginfo-1:2.06-77.el9.ppc64le", "BaseOS-9.4.0.GA:grub2-tools-debuginfo-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-tools-efi-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-tools-efi-debuginfo-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-tools-extra-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-tools-extra-1:2.06-77.el9.ppc64le", "BaseOS-9.4.0.GA:grub2-tools-extra-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-tools-extra-debuginfo-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-tools-extra-debuginfo-1:2.06-77.el9.ppc64le", "BaseOS-9.4.0.GA:grub2-tools-extra-debuginfo-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-tools-minimal-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-tools-minimal-1:2.06-77.el9.ppc64le", "BaseOS-9.4.0.GA:grub2-tools-minimal-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-tools-minimal-debuginfo-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-tools-minimal-debuginfo-1:2.06-77.el9.ppc64le", "BaseOS-9.4.0.GA:grub2-tools-minimal-debuginfo-1:2.06-77.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "grub2: out-of-bounds read at fs/ntfs.c" }, { "acknowledgments": [ { "names": [ "Solar Designer" ], "organization": "CIQ/Rocky Linux" } ], "cve": "CVE-2024-1048", "cwe": { "id": "CWE-459", "name": "Incomplete Cleanup" }, "discovery_date": "2024-01-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2256827" } ], "notes": [ { "category": "description", "text": "A flaw was found in the grub2-set-bootflag utility of grub2. After the fix of CVE-2019-14865, grub2-set-bootflag will create a temporary file with the new grubenv content and rename it to the original grubenv file. If the program is killed before the rename operation, the temporary file will not be removed and may fill the filesystem when invoked multiple times, resulting in a filesystem out of free inodes or blocks.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: grub2-set-bootflag can be abused by local (pseudo-)users", "title": "Vulnerability summary" }, { "category": "other", "text": "The grub2-set-bootflag utility is a command line tool to set a bootflag in the GRUB environment block. This is a downstream utility and is shipped only in Red Hat Enterprise Linux 8 and 9.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.4.0.GA:grub2-1:2.06-77.el9.src", "BaseOS-9.4.0.GA:grub2-common-1:2.06-77.el9.noarch", "BaseOS-9.4.0.GA:grub2-debuginfo-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-debuginfo-1:2.06-77.el9.ppc64le", "BaseOS-9.4.0.GA:grub2-debuginfo-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-debugsource-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-debugsource-1:2.06-77.el9.ppc64le", "BaseOS-9.4.0.GA:grub2-debugsource-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-efi-aa64-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-efi-aa64-cdboot-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-efi-aa64-modules-1:2.06-77.el9.noarch", "BaseOS-9.4.0.GA:grub2-efi-x64-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-efi-x64-cdboot-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-efi-x64-modules-1:2.06-77.el9.noarch", "BaseOS-9.4.0.GA:grub2-emu-debuginfo-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-emu-debuginfo-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-pc-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-pc-modules-1:2.06-77.el9.noarch", "BaseOS-9.4.0.GA:grub2-ppc64le-1:2.06-77.el9.ppc64le", "BaseOS-9.4.0.GA:grub2-ppc64le-modules-1:2.06-77.el9.noarch", "BaseOS-9.4.0.GA:grub2-tools-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-tools-1:2.06-77.el9.ppc64le", "BaseOS-9.4.0.GA:grub2-tools-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-tools-debuginfo-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-tools-debuginfo-1:2.06-77.el9.ppc64le", "BaseOS-9.4.0.GA:grub2-tools-debuginfo-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-tools-efi-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-tools-efi-debuginfo-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-tools-extra-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-tools-extra-1:2.06-77.el9.ppc64le", "BaseOS-9.4.0.GA:grub2-tools-extra-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-tools-extra-debuginfo-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-tools-extra-debuginfo-1:2.06-77.el9.ppc64le", "BaseOS-9.4.0.GA:grub2-tools-extra-debuginfo-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-tools-minimal-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-tools-minimal-1:2.06-77.el9.ppc64le", "BaseOS-9.4.0.GA:grub2-tools-minimal-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-tools-minimal-debuginfo-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-tools-minimal-debuginfo-1:2.06-77.el9.ppc64le", "BaseOS-9.4.0.GA:grub2-tools-minimal-debuginfo-1:2.06-77.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-1048" }, { "category": "external", "summary": "RHBZ#2256827", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256827" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-1048", "url": "https://www.cve.org/CVERecord?id=CVE-2024-1048" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-1048", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1048" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2024/02/06/3", "url": "https://www.openwall.com/lists/oss-security/2024/02/06/3" } ], "release_date": "2024-02-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-30T11:00:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.4.0.GA:grub2-1:2.06-77.el9.src", "BaseOS-9.4.0.GA:grub2-common-1:2.06-77.el9.noarch", "BaseOS-9.4.0.GA:grub2-debuginfo-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-debuginfo-1:2.06-77.el9.ppc64le", "BaseOS-9.4.0.GA:grub2-debuginfo-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-debugsource-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-debugsource-1:2.06-77.el9.ppc64le", "BaseOS-9.4.0.GA:grub2-debugsource-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-efi-aa64-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-efi-aa64-cdboot-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-efi-aa64-modules-1:2.06-77.el9.noarch", "BaseOS-9.4.0.GA:grub2-efi-x64-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-efi-x64-cdboot-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-efi-x64-modules-1:2.06-77.el9.noarch", "BaseOS-9.4.0.GA:grub2-emu-debuginfo-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-emu-debuginfo-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-pc-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-pc-modules-1:2.06-77.el9.noarch", "BaseOS-9.4.0.GA:grub2-ppc64le-1:2.06-77.el9.ppc64le", "BaseOS-9.4.0.GA:grub2-ppc64le-modules-1:2.06-77.el9.noarch", "BaseOS-9.4.0.GA:grub2-tools-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-tools-1:2.06-77.el9.ppc64le", "BaseOS-9.4.0.GA:grub2-tools-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-tools-debuginfo-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-tools-debuginfo-1:2.06-77.el9.ppc64le", "BaseOS-9.4.0.GA:grub2-tools-debuginfo-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-tools-efi-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-tools-efi-debuginfo-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-tools-extra-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-tools-extra-1:2.06-77.el9.ppc64le", "BaseOS-9.4.0.GA:grub2-tools-extra-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-tools-extra-debuginfo-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-tools-extra-debuginfo-1:2.06-77.el9.ppc64le", "BaseOS-9.4.0.GA:grub2-tools-extra-debuginfo-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-tools-minimal-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-tools-minimal-1:2.06-77.el9.ppc64le", "BaseOS-9.4.0.GA:grub2-tools-minimal-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-tools-minimal-debuginfo-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-tools-minimal-debuginfo-1:2.06-77.el9.ppc64le", "BaseOS-9.4.0.GA:grub2-tools-minimal-debuginfo-1:2.06-77.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2456" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "BaseOS-9.4.0.GA:grub2-1:2.06-77.el9.src", "BaseOS-9.4.0.GA:grub2-common-1:2.06-77.el9.noarch", "BaseOS-9.4.0.GA:grub2-debuginfo-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-debuginfo-1:2.06-77.el9.ppc64le", "BaseOS-9.4.0.GA:grub2-debuginfo-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-debugsource-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-debugsource-1:2.06-77.el9.ppc64le", "BaseOS-9.4.0.GA:grub2-debugsource-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-efi-aa64-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-efi-aa64-cdboot-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-efi-aa64-modules-1:2.06-77.el9.noarch", "BaseOS-9.4.0.GA:grub2-efi-x64-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-efi-x64-cdboot-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-efi-x64-modules-1:2.06-77.el9.noarch", "BaseOS-9.4.0.GA:grub2-emu-debuginfo-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-emu-debuginfo-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-pc-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-pc-modules-1:2.06-77.el9.noarch", "BaseOS-9.4.0.GA:grub2-ppc64le-1:2.06-77.el9.ppc64le", "BaseOS-9.4.0.GA:grub2-ppc64le-modules-1:2.06-77.el9.noarch", "BaseOS-9.4.0.GA:grub2-tools-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-tools-1:2.06-77.el9.ppc64le", "BaseOS-9.4.0.GA:grub2-tools-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-tools-debuginfo-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-tools-debuginfo-1:2.06-77.el9.ppc64le", "BaseOS-9.4.0.GA:grub2-tools-debuginfo-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-tools-efi-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-tools-efi-debuginfo-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-tools-extra-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-tools-extra-1:2.06-77.el9.ppc64le", "BaseOS-9.4.0.GA:grub2-tools-extra-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-tools-extra-debuginfo-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-tools-extra-debuginfo-1:2.06-77.el9.ppc64le", "BaseOS-9.4.0.GA:grub2-tools-extra-debuginfo-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-tools-minimal-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-tools-minimal-1:2.06-77.el9.ppc64le", "BaseOS-9.4.0.GA:grub2-tools-minimal-1:2.06-77.el9.x86_64", "BaseOS-9.4.0.GA:grub2-tools-minimal-debuginfo-1:2.06-77.el9.aarch64", "BaseOS-9.4.0.GA:grub2-tools-minimal-debuginfo-1:2.06-77.el9.ppc64le", "BaseOS-9.4.0.GA:grub2-tools-minimal-debuginfo-1:2.06-77.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: grub2-set-bootflag can be abused by local (pseudo-)users" } ] }
rhsa-2024_3184
Vulnerability from csaf_redhat
Published
2024-05-22 10:18
Modified
2024-11-06 15:06
Summary
Red Hat Security Advisory: grub2 security update
Notes
Topic
An update for grub2 is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB), a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices.
Security Fix(es):
* grub2: grub2-set-bootflag can be abused by local (pseudo-)users (CVE-2024-1048)
* grub2: Out-of-bounds write at fs/ntfs.c may lead to unsigned code execution (CVE-2023-4692)
* grub2: out-of-bounds read at fs/ntfs.c (CVE-2023-4693)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.10 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for grub2 is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB), a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices.\n\nSecurity Fix(es):\n\n* grub2: grub2-set-bootflag can be abused by local (pseudo-)users (CVE-2024-1048)\n\n* grub2: Out-of-bounds write at fs/ntfs.c may lead to unsigned code execution (CVE-2023-4692)\n\n* grub2: out-of-bounds read at fs/ntfs.c (CVE-2023-4693)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.10 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:3184", "url": "https://access.redhat.com/errata/RHSA-2024:3184" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.10_release_notes/index", "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.10_release_notes/index" }, { "category": "external", "summary": "2236613", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2236613" }, { "category": "external", "summary": "2238343", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238343" }, { "category": "external", "summary": "2256827", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256827" }, { "category": "external", "summary": "RHEL-4314", "url": "https://issues.redhat.com/browse/RHEL-4314" }, { "category": "external", "summary": "RHEL-4343", "url": "https://issues.redhat.com/browse/RHEL-4343" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_3184.json" } ], "title": "Red Hat Security Advisory: grub2 security update", "tracking": { "current_release_date": "2024-11-06T15:06:54+00:00", "generator": { "date": "2024-11-06T15:06:54+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:3184", "initial_release_date": "2024-05-22T10:18:20+00:00", "revision_history": [ { "date": "2024-05-22T10:18:20+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-05-22T10:18:20+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T15:06:54+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.GA", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "grub2-1:2.02-156.el8.src", "product": { "name": "grub2-1:2.02-156.el8.src", "product_id": "grub2-1:2.02-156.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2@2.02-156.el8?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "grub2-common-1:2.02-156.el8.noarch", "product": { "name": "grub2-common-1:2.02-156.el8.noarch", "product_id": "grub2-common-1:2.02-156.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-common@2.02-156.el8?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-aa64-modules-1:2.02-156.el8.noarch", "product": { "name": "grub2-efi-aa64-modules-1:2.02-156.el8.noarch", "product_id": "grub2-efi-aa64-modules-1:2.02-156.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-aa64-modules@2.02-156.el8?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-ia32-modules-1:2.02-156.el8.noarch", "product": { "name": "grub2-efi-ia32-modules-1:2.02-156.el8.noarch", "product_id": "grub2-efi-ia32-modules-1:2.02-156.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-ia32-modules@2.02-156.el8?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-x64-modules-1:2.02-156.el8.noarch", "product": { "name": "grub2-efi-x64-modules-1:2.02-156.el8.noarch", "product_id": "grub2-efi-x64-modules-1:2.02-156.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-x64-modules@2.02-156.el8?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-pc-modules-1:2.02-156.el8.noarch", "product": { "name": "grub2-pc-modules-1:2.02-156.el8.noarch", "product_id": "grub2-pc-modules-1:2.02-156.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-pc-modules@2.02-156.el8?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-ppc64le-modules-1:2.02-156.el8.noarch", "product": { "name": "grub2-ppc64le-modules-1:2.02-156.el8.noarch", "product_id": "grub2-ppc64le-modules-1:2.02-156.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-ppc64le-modules@2.02-156.el8?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "grub2-efi-aa64-1:2.02-156.el8.aarch64", "product": { "name": "grub2-efi-aa64-1:2.02-156.el8.aarch64", "product_id": "grub2-efi-aa64-1:2.02-156.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-aa64@2.02-156.el8?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-aa64-cdboot-1:2.02-156.el8.aarch64", "product": { "name": "grub2-efi-aa64-cdboot-1:2.02-156.el8.aarch64", "product_id": "grub2-efi-aa64-cdboot-1:2.02-156.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-aa64-cdboot@2.02-156.el8?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-1:2.02-156.el8.aarch64", "product": { "name": "grub2-tools-1:2.02-156.el8.aarch64", "product_id": "grub2-tools-1:2.02-156.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools@2.02-156.el8?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-1:2.02-156.el8.aarch64", "product": { "name": "grub2-tools-extra-1:2.02-156.el8.aarch64", "product_id": "grub2-tools-extra-1:2.02-156.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra@2.02-156.el8?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-1:2.02-156.el8.aarch64", "product": { "name": "grub2-tools-minimal-1:2.02-156.el8.aarch64", "product_id": "grub2-tools-minimal-1:2.02-156.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal@2.02-156.el8?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debugsource-1:2.02-156.el8.aarch64", "product": { "name": "grub2-debugsource-1:2.02-156.el8.aarch64", "product_id": "grub2-debugsource-1:2.02-156.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debugsource@2.02-156.el8?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debuginfo-1:2.02-156.el8.aarch64", "product": { "name": "grub2-debuginfo-1:2.02-156.el8.aarch64", "product_id": "grub2-debuginfo-1:2.02-156.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debuginfo@2.02-156.el8?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-debuginfo-1:2.02-156.el8.aarch64", "product": { "name": "grub2-tools-debuginfo-1:2.02-156.el8.aarch64", "product_id": "grub2-tools-debuginfo-1:2.02-156.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-debuginfo@2.02-156.el8?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-debuginfo-1:2.02-156.el8.aarch64", "product": { "name": "grub2-tools-extra-debuginfo-1:2.02-156.el8.aarch64", "product_id": "grub2-tools-extra-debuginfo-1:2.02-156.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra-debuginfo@2.02-156.el8?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-debuginfo-1:2.02-156.el8.aarch64", "product": { "name": "grub2-tools-minimal-debuginfo-1:2.02-156.el8.aarch64", "product_id": "grub2-tools-minimal-debuginfo-1:2.02-156.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal-debuginfo@2.02-156.el8?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "grub2-efi-ia32-1:2.02-156.el8.x86_64", "product": { "name": "grub2-efi-ia32-1:2.02-156.el8.x86_64", "product_id": "grub2-efi-ia32-1:2.02-156.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-ia32@2.02-156.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-ia32-cdboot-1:2.02-156.el8.x86_64", "product": { "name": "grub2-efi-ia32-cdboot-1:2.02-156.el8.x86_64", "product_id": "grub2-efi-ia32-cdboot-1:2.02-156.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-ia32-cdboot@2.02-156.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-x64-1:2.02-156.el8.x86_64", "product": { "name": "grub2-efi-x64-1:2.02-156.el8.x86_64", "product_id": "grub2-efi-x64-1:2.02-156.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-x64@2.02-156.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-x64-cdboot-1:2.02-156.el8.x86_64", "product": { "name": "grub2-efi-x64-cdboot-1:2.02-156.el8.x86_64", "product_id": "grub2-efi-x64-cdboot-1:2.02-156.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-x64-cdboot@2.02-156.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-pc-1:2.02-156.el8.x86_64", "product": { "name": "grub2-pc-1:2.02-156.el8.x86_64", "product_id": "grub2-pc-1:2.02-156.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-pc@2.02-156.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-1:2.02-156.el8.x86_64", "product": { "name": "grub2-tools-1:2.02-156.el8.x86_64", "product_id": "grub2-tools-1:2.02-156.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools@2.02-156.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-efi-1:2.02-156.el8.x86_64", "product": { "name": "grub2-tools-efi-1:2.02-156.el8.x86_64", "product_id": "grub2-tools-efi-1:2.02-156.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-efi@2.02-156.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-1:2.02-156.el8.x86_64", "product": { "name": "grub2-tools-extra-1:2.02-156.el8.x86_64", "product_id": "grub2-tools-extra-1:2.02-156.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra@2.02-156.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-1:2.02-156.el8.x86_64", "product": { "name": "grub2-tools-minimal-1:2.02-156.el8.x86_64", "product_id": "grub2-tools-minimal-1:2.02-156.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal@2.02-156.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debugsource-1:2.02-156.el8.x86_64", "product": { "name": "grub2-debugsource-1:2.02-156.el8.x86_64", "product_id": "grub2-debugsource-1:2.02-156.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debugsource@2.02-156.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debuginfo-1:2.02-156.el8.x86_64", "product": { "name": "grub2-debuginfo-1:2.02-156.el8.x86_64", "product_id": "grub2-debuginfo-1:2.02-156.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debuginfo@2.02-156.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-debuginfo-1:2.02-156.el8.x86_64", "product": { "name": "grub2-tools-debuginfo-1:2.02-156.el8.x86_64", "product_id": "grub2-tools-debuginfo-1:2.02-156.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-debuginfo@2.02-156.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-efi-debuginfo-1:2.02-156.el8.x86_64", "product": { "name": "grub2-tools-efi-debuginfo-1:2.02-156.el8.x86_64", "product_id": "grub2-tools-efi-debuginfo-1:2.02-156.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-efi-debuginfo@2.02-156.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-debuginfo-1:2.02-156.el8.x86_64", "product": { "name": "grub2-tools-extra-debuginfo-1:2.02-156.el8.x86_64", "product_id": "grub2-tools-extra-debuginfo-1:2.02-156.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra-debuginfo@2.02-156.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-debuginfo-1:2.02-156.el8.x86_64", "product": { "name": "grub2-tools-minimal-debuginfo-1:2.02-156.el8.x86_64", "product_id": "grub2-tools-minimal-debuginfo-1:2.02-156.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal-debuginfo@2.02-156.el8?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "grub2-ppc64le-1:2.02-156.el8.ppc64le", "product": { "name": "grub2-ppc64le-1:2.02-156.el8.ppc64le", "product_id": "grub2-ppc64le-1:2.02-156.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-ppc64le@2.02-156.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-1:2.02-156.el8.ppc64le", "product": { "name": "grub2-tools-1:2.02-156.el8.ppc64le", "product_id": "grub2-tools-1:2.02-156.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools@2.02-156.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-1:2.02-156.el8.ppc64le", "product": { "name": "grub2-tools-extra-1:2.02-156.el8.ppc64le", "product_id": "grub2-tools-extra-1:2.02-156.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra@2.02-156.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-1:2.02-156.el8.ppc64le", "product": { "name": "grub2-tools-minimal-1:2.02-156.el8.ppc64le", "product_id": "grub2-tools-minimal-1:2.02-156.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal@2.02-156.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debugsource-1:2.02-156.el8.ppc64le", "product": { "name": "grub2-debugsource-1:2.02-156.el8.ppc64le", "product_id": "grub2-debugsource-1:2.02-156.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debugsource@2.02-156.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debuginfo-1:2.02-156.el8.ppc64le", "product": { "name": "grub2-debuginfo-1:2.02-156.el8.ppc64le", "product_id": "grub2-debuginfo-1:2.02-156.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debuginfo@2.02-156.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-debuginfo-1:2.02-156.el8.ppc64le", "product": { "name": "grub2-tools-debuginfo-1:2.02-156.el8.ppc64le", "product_id": "grub2-tools-debuginfo-1:2.02-156.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-debuginfo@2.02-156.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-debuginfo-1:2.02-156.el8.ppc64le", "product": { "name": "grub2-tools-extra-debuginfo-1:2.02-156.el8.ppc64le", "product_id": "grub2-tools-extra-debuginfo-1:2.02-156.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra-debuginfo@2.02-156.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-debuginfo-1:2.02-156.el8.ppc64le", "product": { "name": "grub2-tools-minimal-debuginfo-1:2.02-156.el8.ppc64le", "product_id": "grub2-tools-minimal-debuginfo-1:2.02-156.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal-debuginfo@2.02-156.el8?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-156.el8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.GA:grub2-1:2.02-156.el8.src" }, "product_reference": "grub2-1:2.02-156.el8.src", "relates_to_product_reference": "BaseOS-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-common-1:2.02-156.el8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.GA:grub2-common-1:2.02-156.el8.noarch" }, "product_reference": "grub2-common-1:2.02-156.el8.noarch", "relates_to_product_reference": "BaseOS-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-156.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.GA:grub2-debuginfo-1:2.02-156.el8.aarch64" }, "product_reference": "grub2-debuginfo-1:2.02-156.el8.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-156.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.GA:grub2-debuginfo-1:2.02-156.el8.ppc64le" }, "product_reference": "grub2-debuginfo-1:2.02-156.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-156.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.GA:grub2-debuginfo-1:2.02-156.el8.x86_64" }, "product_reference": "grub2-debuginfo-1:2.02-156.el8.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debugsource-1:2.02-156.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.GA:grub2-debugsource-1:2.02-156.el8.aarch64" }, "product_reference": "grub2-debugsource-1:2.02-156.el8.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debugsource-1:2.02-156.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.GA:grub2-debugsource-1:2.02-156.el8.ppc64le" }, "product_reference": "grub2-debugsource-1:2.02-156.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debugsource-1:2.02-156.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.GA:grub2-debugsource-1:2.02-156.el8.x86_64" }, "product_reference": "grub2-debugsource-1:2.02-156.el8.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-aa64-1:2.02-156.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.GA:grub2-efi-aa64-1:2.02-156.el8.aarch64" }, "product_reference": "grub2-efi-aa64-1:2.02-156.el8.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-aa64-cdboot-1:2.02-156.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.GA:grub2-efi-aa64-cdboot-1:2.02-156.el8.aarch64" }, "product_reference": "grub2-efi-aa64-cdboot-1:2.02-156.el8.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-aa64-modules-1:2.02-156.el8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.GA:grub2-efi-aa64-modules-1:2.02-156.el8.noarch" }, "product_reference": "grub2-efi-aa64-modules-1:2.02-156.el8.noarch", "relates_to_product_reference": "BaseOS-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-1:2.02-156.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.GA:grub2-efi-ia32-1:2.02-156.el8.x86_64" }, "product_reference": "grub2-efi-ia32-1:2.02-156.el8.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-cdboot-1:2.02-156.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.GA:grub2-efi-ia32-cdboot-1:2.02-156.el8.x86_64" }, "product_reference": "grub2-efi-ia32-cdboot-1:2.02-156.el8.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-modules-1:2.02-156.el8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.GA:grub2-efi-ia32-modules-1:2.02-156.el8.noarch" }, "product_reference": "grub2-efi-ia32-modules-1:2.02-156.el8.noarch", "relates_to_product_reference": "BaseOS-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-1:2.02-156.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.GA:grub2-efi-x64-1:2.02-156.el8.x86_64" }, "product_reference": "grub2-efi-x64-1:2.02-156.el8.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-cdboot-1:2.02-156.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.GA:grub2-efi-x64-cdboot-1:2.02-156.el8.x86_64" }, "product_reference": "grub2-efi-x64-cdboot-1:2.02-156.el8.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-modules-1:2.02-156.el8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.GA:grub2-efi-x64-modules-1:2.02-156.el8.noarch" }, "product_reference": "grub2-efi-x64-modules-1:2.02-156.el8.noarch", "relates_to_product_reference": "BaseOS-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-1:2.02-156.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.GA:grub2-pc-1:2.02-156.el8.x86_64" }, "product_reference": "grub2-pc-1:2.02-156.el8.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-modules-1:2.02-156.el8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.GA:grub2-pc-modules-1:2.02-156.el8.noarch" }, "product_reference": "grub2-pc-modules-1:2.02-156.el8.noarch", "relates_to_product_reference": "BaseOS-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-1:2.02-156.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.GA:grub2-ppc64le-1:2.02-156.el8.ppc64le" }, "product_reference": "grub2-ppc64le-1:2.02-156.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-modules-1:2.02-156.el8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.GA:grub2-ppc64le-modules-1:2.02-156.el8.noarch" }, "product_reference": "grub2-ppc64le-modules-1:2.02-156.el8.noarch", "relates_to_product_reference": "BaseOS-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-156.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.GA:grub2-tools-1:2.02-156.el8.aarch64" }, "product_reference": "grub2-tools-1:2.02-156.el8.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-156.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.GA:grub2-tools-1:2.02-156.el8.ppc64le" }, "product_reference": "grub2-tools-1:2.02-156.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-156.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.GA:grub2-tools-1:2.02-156.el8.x86_64" }, "product_reference": "grub2-tools-1:2.02-156.el8.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-debuginfo-1:2.02-156.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.GA:grub2-tools-debuginfo-1:2.02-156.el8.aarch64" }, "product_reference": "grub2-tools-debuginfo-1:2.02-156.el8.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-debuginfo-1:2.02-156.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.GA:grub2-tools-debuginfo-1:2.02-156.el8.ppc64le" }, "product_reference": "grub2-tools-debuginfo-1:2.02-156.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-debuginfo-1:2.02-156.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.GA:grub2-tools-debuginfo-1:2.02-156.el8.x86_64" }, "product_reference": "grub2-tools-debuginfo-1:2.02-156.el8.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-efi-1:2.02-156.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.GA:grub2-tools-efi-1:2.02-156.el8.x86_64" }, "product_reference": "grub2-tools-efi-1:2.02-156.el8.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-efi-debuginfo-1:2.02-156.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.GA:grub2-tools-efi-debuginfo-1:2.02-156.el8.x86_64" }, "product_reference": "grub2-tools-efi-debuginfo-1:2.02-156.el8.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-156.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.GA:grub2-tools-extra-1:2.02-156.el8.aarch64" }, "product_reference": "grub2-tools-extra-1:2.02-156.el8.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-156.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.GA:grub2-tools-extra-1:2.02-156.el8.ppc64le" }, "product_reference": "grub2-tools-extra-1:2.02-156.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-156.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.GA:grub2-tools-extra-1:2.02-156.el8.x86_64" }, "product_reference": "grub2-tools-extra-1:2.02-156.el8.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-debuginfo-1:2.02-156.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.GA:grub2-tools-extra-debuginfo-1:2.02-156.el8.aarch64" }, "product_reference": "grub2-tools-extra-debuginfo-1:2.02-156.el8.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-debuginfo-1:2.02-156.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.GA:grub2-tools-extra-debuginfo-1:2.02-156.el8.ppc64le" }, "product_reference": "grub2-tools-extra-debuginfo-1:2.02-156.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-debuginfo-1:2.02-156.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.GA:grub2-tools-extra-debuginfo-1:2.02-156.el8.x86_64" }, "product_reference": "grub2-tools-extra-debuginfo-1:2.02-156.el8.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-156.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.GA:grub2-tools-minimal-1:2.02-156.el8.aarch64" }, "product_reference": "grub2-tools-minimal-1:2.02-156.el8.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-156.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.GA:grub2-tools-minimal-1:2.02-156.el8.ppc64le" }, "product_reference": "grub2-tools-minimal-1:2.02-156.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-156.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.GA:grub2-tools-minimal-1:2.02-156.el8.x86_64" }, "product_reference": "grub2-tools-minimal-1:2.02-156.el8.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-debuginfo-1:2.02-156.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.GA:grub2-tools-minimal-debuginfo-1:2.02-156.el8.aarch64" }, "product_reference": "grub2-tools-minimal-debuginfo-1:2.02-156.el8.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-debuginfo-1:2.02-156.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.GA:grub2-tools-minimal-debuginfo-1:2.02-156.el8.ppc64le" }, "product_reference": "grub2-tools-minimal-debuginfo-1:2.02-156.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-debuginfo-1:2.02-156.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.GA:grub2-tools-minimal-debuginfo-1:2.02-156.el8.x86_64" }, "product_reference": "grub2-tools-minimal-debuginfo-1:2.02-156.el8.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.GA" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-4692", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2023-08-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2236613" } ], "notes": [ { "category": "description", "text": "An out-of-bounds write flaw was found in grub2\u0027s NTFS filesystem driver. This issue may allow an attacker to present a specially crafted NTFS filesystem image, leading to grub\u0027s heap metadata corruption. In some circumstances, the attack may also corrupt the UEFI firmware heap metadata. As a result, arbitrary code execution and secure boot protection bypass may be achieved.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Out-of-bounds write at fs/ntfs.c may lead to unsigned code execution", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is considered as \u0027Low\u0027 severity by Red Hat as the NTFS module is not shipped as part of Red Hat\u0027s signed grub2 image.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.10.0.GA:grub2-1:2.02-156.el8.src", "BaseOS-8.10.0.GA:grub2-common-1:2.02-156.el8.noarch", "BaseOS-8.10.0.GA:grub2-debuginfo-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-debuginfo-1:2.02-156.el8.ppc64le", "BaseOS-8.10.0.GA:grub2-debuginfo-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-debugsource-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-debugsource-1:2.02-156.el8.ppc64le", "BaseOS-8.10.0.GA:grub2-debugsource-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-efi-aa64-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-efi-aa64-cdboot-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-efi-aa64-modules-1:2.02-156.el8.noarch", "BaseOS-8.10.0.GA:grub2-efi-ia32-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-efi-ia32-cdboot-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-efi-ia32-modules-1:2.02-156.el8.noarch", "BaseOS-8.10.0.GA:grub2-efi-x64-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-efi-x64-cdboot-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-efi-x64-modules-1:2.02-156.el8.noarch", "BaseOS-8.10.0.GA:grub2-pc-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-pc-modules-1:2.02-156.el8.noarch", "BaseOS-8.10.0.GA:grub2-ppc64le-1:2.02-156.el8.ppc64le", "BaseOS-8.10.0.GA:grub2-ppc64le-modules-1:2.02-156.el8.noarch", "BaseOS-8.10.0.GA:grub2-tools-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-tools-1:2.02-156.el8.ppc64le", "BaseOS-8.10.0.GA:grub2-tools-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-tools-debuginfo-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-tools-debuginfo-1:2.02-156.el8.ppc64le", "BaseOS-8.10.0.GA:grub2-tools-debuginfo-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-tools-efi-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-tools-efi-debuginfo-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-tools-extra-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-tools-extra-1:2.02-156.el8.ppc64le", "BaseOS-8.10.0.GA:grub2-tools-extra-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-tools-extra-debuginfo-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-tools-extra-debuginfo-1:2.02-156.el8.ppc64le", "BaseOS-8.10.0.GA:grub2-tools-extra-debuginfo-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-tools-minimal-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-tools-minimal-1:2.02-156.el8.ppc64le", "BaseOS-8.10.0.GA:grub2-tools-minimal-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-tools-minimal-debuginfo-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-tools-minimal-debuginfo-1:2.02-156.el8.ppc64le", "BaseOS-8.10.0.GA:grub2-tools-minimal-debuginfo-1:2.02-156.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4692" }, { "category": "external", "summary": "RHBZ#2236613", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2236613" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4692", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4692" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4692", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4692" }, { "category": "external", "summary": "https://dfir.ru/2023/10/03/cve-2023-4692-cve-2023-4693-vulnerabilities-in-the-grub-boot-manager/", "url": "https://dfir.ru/2023/10/03/cve-2023-4692-cve-2023-4693-vulnerabilities-in-the-grub-boot-manager/" }, { "category": "external", "summary": "https://lists.gnu.org/archive/html/grub-devel/2023-10/msg00028.html", "url": "https://lists.gnu.org/archive/html/grub-devel/2023-10/msg00028.html" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2023/q4/37", "url": "https://seclists.org/oss-sec/2023/q4/37" } ], "release_date": "2023-10-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-22T10:18:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.10.0.GA:grub2-1:2.02-156.el8.src", "BaseOS-8.10.0.GA:grub2-common-1:2.02-156.el8.noarch", "BaseOS-8.10.0.GA:grub2-debuginfo-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-debuginfo-1:2.02-156.el8.ppc64le", "BaseOS-8.10.0.GA:grub2-debuginfo-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-debugsource-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-debugsource-1:2.02-156.el8.ppc64le", "BaseOS-8.10.0.GA:grub2-debugsource-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-efi-aa64-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-efi-aa64-cdboot-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-efi-aa64-modules-1:2.02-156.el8.noarch", "BaseOS-8.10.0.GA:grub2-efi-ia32-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-efi-ia32-cdboot-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-efi-ia32-modules-1:2.02-156.el8.noarch", "BaseOS-8.10.0.GA:grub2-efi-x64-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-efi-x64-cdboot-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-efi-x64-modules-1:2.02-156.el8.noarch", "BaseOS-8.10.0.GA:grub2-pc-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-pc-modules-1:2.02-156.el8.noarch", "BaseOS-8.10.0.GA:grub2-ppc64le-1:2.02-156.el8.ppc64le", "BaseOS-8.10.0.GA:grub2-ppc64le-modules-1:2.02-156.el8.noarch", "BaseOS-8.10.0.GA:grub2-tools-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-tools-1:2.02-156.el8.ppc64le", "BaseOS-8.10.0.GA:grub2-tools-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-tools-debuginfo-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-tools-debuginfo-1:2.02-156.el8.ppc64le", "BaseOS-8.10.0.GA:grub2-tools-debuginfo-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-tools-efi-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-tools-efi-debuginfo-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-tools-extra-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-tools-extra-1:2.02-156.el8.ppc64le", "BaseOS-8.10.0.GA:grub2-tools-extra-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-tools-extra-debuginfo-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-tools-extra-debuginfo-1:2.02-156.el8.ppc64le", "BaseOS-8.10.0.GA:grub2-tools-extra-debuginfo-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-tools-minimal-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-tools-minimal-1:2.02-156.el8.ppc64le", "BaseOS-8.10.0.GA:grub2-tools-minimal-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-tools-minimal-debuginfo-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-tools-minimal-debuginfo-1:2.02-156.el8.ppc64le", "BaseOS-8.10.0.GA:grub2-tools-minimal-debuginfo-1:2.02-156.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3184" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.10.0.GA:grub2-1:2.02-156.el8.src", "BaseOS-8.10.0.GA:grub2-common-1:2.02-156.el8.noarch", "BaseOS-8.10.0.GA:grub2-debuginfo-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-debuginfo-1:2.02-156.el8.ppc64le", "BaseOS-8.10.0.GA:grub2-debuginfo-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-debugsource-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-debugsource-1:2.02-156.el8.ppc64le", "BaseOS-8.10.0.GA:grub2-debugsource-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-efi-aa64-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-efi-aa64-cdboot-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-efi-aa64-modules-1:2.02-156.el8.noarch", "BaseOS-8.10.0.GA:grub2-efi-ia32-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-efi-ia32-cdboot-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-efi-ia32-modules-1:2.02-156.el8.noarch", "BaseOS-8.10.0.GA:grub2-efi-x64-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-efi-x64-cdboot-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-efi-x64-modules-1:2.02-156.el8.noarch", "BaseOS-8.10.0.GA:grub2-pc-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-pc-modules-1:2.02-156.el8.noarch", "BaseOS-8.10.0.GA:grub2-ppc64le-1:2.02-156.el8.ppc64le", "BaseOS-8.10.0.GA:grub2-ppc64le-modules-1:2.02-156.el8.noarch", "BaseOS-8.10.0.GA:grub2-tools-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-tools-1:2.02-156.el8.ppc64le", "BaseOS-8.10.0.GA:grub2-tools-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-tools-debuginfo-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-tools-debuginfo-1:2.02-156.el8.ppc64le", "BaseOS-8.10.0.GA:grub2-tools-debuginfo-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-tools-efi-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-tools-efi-debuginfo-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-tools-extra-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-tools-extra-1:2.02-156.el8.ppc64le", "BaseOS-8.10.0.GA:grub2-tools-extra-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-tools-extra-debuginfo-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-tools-extra-debuginfo-1:2.02-156.el8.ppc64le", "BaseOS-8.10.0.GA:grub2-tools-extra-debuginfo-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-tools-minimal-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-tools-minimal-1:2.02-156.el8.ppc64le", "BaseOS-8.10.0.GA:grub2-tools-minimal-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-tools-minimal-debuginfo-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-tools-minimal-debuginfo-1:2.02-156.el8.ppc64le", "BaseOS-8.10.0.GA:grub2-tools-minimal-debuginfo-1:2.02-156.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "grub2: Out-of-bounds write at fs/ntfs.c may lead to unsigned code execution" }, { "cve": "CVE-2023-4693", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2023-09-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2238343" } ], "notes": [ { "category": "description", "text": "An out-of-bounds read flaw was found on grub2\u0027s NTFS filesystem driver. This issue may allow a physically present attacker to present a specially crafted NTFS file system image to read arbitrary memory locations. A successful attack allows sensitive data cached in memory or EFI variable values to be leaked, presenting a high Confidentiality risk.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: out-of-bounds read at fs/ntfs.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is considered as \u0027Low\u0027 severity by Red Hat as the NTFS module is not shipped as part of Red Hat\u0027s signed grub2 image.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.10.0.GA:grub2-1:2.02-156.el8.src", "BaseOS-8.10.0.GA:grub2-common-1:2.02-156.el8.noarch", "BaseOS-8.10.0.GA:grub2-debuginfo-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-debuginfo-1:2.02-156.el8.ppc64le", "BaseOS-8.10.0.GA:grub2-debuginfo-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-debugsource-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-debugsource-1:2.02-156.el8.ppc64le", "BaseOS-8.10.0.GA:grub2-debugsource-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-efi-aa64-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-efi-aa64-cdboot-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-efi-aa64-modules-1:2.02-156.el8.noarch", "BaseOS-8.10.0.GA:grub2-efi-ia32-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-efi-ia32-cdboot-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-efi-ia32-modules-1:2.02-156.el8.noarch", "BaseOS-8.10.0.GA:grub2-efi-x64-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-efi-x64-cdboot-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-efi-x64-modules-1:2.02-156.el8.noarch", "BaseOS-8.10.0.GA:grub2-pc-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-pc-modules-1:2.02-156.el8.noarch", "BaseOS-8.10.0.GA:grub2-ppc64le-1:2.02-156.el8.ppc64le", "BaseOS-8.10.0.GA:grub2-ppc64le-modules-1:2.02-156.el8.noarch", "BaseOS-8.10.0.GA:grub2-tools-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-tools-1:2.02-156.el8.ppc64le", "BaseOS-8.10.0.GA:grub2-tools-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-tools-debuginfo-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-tools-debuginfo-1:2.02-156.el8.ppc64le", "BaseOS-8.10.0.GA:grub2-tools-debuginfo-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-tools-efi-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-tools-efi-debuginfo-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-tools-extra-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-tools-extra-1:2.02-156.el8.ppc64le", "BaseOS-8.10.0.GA:grub2-tools-extra-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-tools-extra-debuginfo-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-tools-extra-debuginfo-1:2.02-156.el8.ppc64le", "BaseOS-8.10.0.GA:grub2-tools-extra-debuginfo-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-tools-minimal-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-tools-minimal-1:2.02-156.el8.ppc64le", "BaseOS-8.10.0.GA:grub2-tools-minimal-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-tools-minimal-debuginfo-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-tools-minimal-debuginfo-1:2.02-156.el8.ppc64le", "BaseOS-8.10.0.GA:grub2-tools-minimal-debuginfo-1:2.02-156.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4693" }, { "category": "external", "summary": "RHBZ#2238343", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238343" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4693", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4693" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4693", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4693" }, { "category": "external", "summary": "https://dfir.ru/2023/10/03/cve-2023-4692-cve-2023-4693-vulnerabilities-in-the-grub-boot-manager/", "url": "https://dfir.ru/2023/10/03/cve-2023-4692-cve-2023-4693-vulnerabilities-in-the-grub-boot-manager/" }, { "category": "external", "summary": "https://lists.gnu.org/archive/html/grub-devel/2023-10/msg00028.html", "url": "https://lists.gnu.org/archive/html/grub-devel/2023-10/msg00028.html" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2023/q4/37", "url": "https://seclists.org/oss-sec/2023/q4/37" } ], "release_date": "2023-10-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-22T10:18:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.10.0.GA:grub2-1:2.02-156.el8.src", "BaseOS-8.10.0.GA:grub2-common-1:2.02-156.el8.noarch", "BaseOS-8.10.0.GA:grub2-debuginfo-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-debuginfo-1:2.02-156.el8.ppc64le", "BaseOS-8.10.0.GA:grub2-debuginfo-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-debugsource-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-debugsource-1:2.02-156.el8.ppc64le", "BaseOS-8.10.0.GA:grub2-debugsource-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-efi-aa64-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-efi-aa64-cdboot-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-efi-aa64-modules-1:2.02-156.el8.noarch", "BaseOS-8.10.0.GA:grub2-efi-ia32-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-efi-ia32-cdboot-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-efi-ia32-modules-1:2.02-156.el8.noarch", "BaseOS-8.10.0.GA:grub2-efi-x64-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-efi-x64-cdboot-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-efi-x64-modules-1:2.02-156.el8.noarch", "BaseOS-8.10.0.GA:grub2-pc-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-pc-modules-1:2.02-156.el8.noarch", "BaseOS-8.10.0.GA:grub2-ppc64le-1:2.02-156.el8.ppc64le", "BaseOS-8.10.0.GA:grub2-ppc64le-modules-1:2.02-156.el8.noarch", "BaseOS-8.10.0.GA:grub2-tools-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-tools-1:2.02-156.el8.ppc64le", "BaseOS-8.10.0.GA:grub2-tools-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-tools-debuginfo-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-tools-debuginfo-1:2.02-156.el8.ppc64le", "BaseOS-8.10.0.GA:grub2-tools-debuginfo-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-tools-efi-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-tools-efi-debuginfo-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-tools-extra-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-tools-extra-1:2.02-156.el8.ppc64le", "BaseOS-8.10.0.GA:grub2-tools-extra-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-tools-extra-debuginfo-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-tools-extra-debuginfo-1:2.02-156.el8.ppc64le", "BaseOS-8.10.0.GA:grub2-tools-extra-debuginfo-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-tools-minimal-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-tools-minimal-1:2.02-156.el8.ppc64le", "BaseOS-8.10.0.GA:grub2-tools-minimal-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-tools-minimal-debuginfo-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-tools-minimal-debuginfo-1:2.02-156.el8.ppc64le", "BaseOS-8.10.0.GA:grub2-tools-minimal-debuginfo-1:2.02-156.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3184" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "BaseOS-8.10.0.GA:grub2-1:2.02-156.el8.src", "BaseOS-8.10.0.GA:grub2-common-1:2.02-156.el8.noarch", "BaseOS-8.10.0.GA:grub2-debuginfo-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-debuginfo-1:2.02-156.el8.ppc64le", "BaseOS-8.10.0.GA:grub2-debuginfo-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-debugsource-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-debugsource-1:2.02-156.el8.ppc64le", "BaseOS-8.10.0.GA:grub2-debugsource-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-efi-aa64-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-efi-aa64-cdboot-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-efi-aa64-modules-1:2.02-156.el8.noarch", "BaseOS-8.10.0.GA:grub2-efi-ia32-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-efi-ia32-cdboot-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-efi-ia32-modules-1:2.02-156.el8.noarch", "BaseOS-8.10.0.GA:grub2-efi-x64-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-efi-x64-cdboot-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-efi-x64-modules-1:2.02-156.el8.noarch", "BaseOS-8.10.0.GA:grub2-pc-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-pc-modules-1:2.02-156.el8.noarch", "BaseOS-8.10.0.GA:grub2-ppc64le-1:2.02-156.el8.ppc64le", "BaseOS-8.10.0.GA:grub2-ppc64le-modules-1:2.02-156.el8.noarch", "BaseOS-8.10.0.GA:grub2-tools-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-tools-1:2.02-156.el8.ppc64le", "BaseOS-8.10.0.GA:grub2-tools-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-tools-debuginfo-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-tools-debuginfo-1:2.02-156.el8.ppc64le", "BaseOS-8.10.0.GA:grub2-tools-debuginfo-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-tools-efi-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-tools-efi-debuginfo-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-tools-extra-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-tools-extra-1:2.02-156.el8.ppc64le", "BaseOS-8.10.0.GA:grub2-tools-extra-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-tools-extra-debuginfo-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-tools-extra-debuginfo-1:2.02-156.el8.ppc64le", "BaseOS-8.10.0.GA:grub2-tools-extra-debuginfo-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-tools-minimal-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-tools-minimal-1:2.02-156.el8.ppc64le", "BaseOS-8.10.0.GA:grub2-tools-minimal-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-tools-minimal-debuginfo-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-tools-minimal-debuginfo-1:2.02-156.el8.ppc64le", "BaseOS-8.10.0.GA:grub2-tools-minimal-debuginfo-1:2.02-156.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "grub2: out-of-bounds read at fs/ntfs.c" }, { "acknowledgments": [ { "names": [ "Solar Designer" ], "organization": "CIQ/Rocky Linux" } ], "cve": "CVE-2024-1048", "cwe": { "id": "CWE-459", "name": "Incomplete Cleanup" }, "discovery_date": "2024-01-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2256827" } ], "notes": [ { "category": "description", "text": "A flaw was found in the grub2-set-bootflag utility of grub2. After the fix of CVE-2019-14865, grub2-set-bootflag will create a temporary file with the new grubenv content and rename it to the original grubenv file. If the program is killed before the rename operation, the temporary file will not be removed and may fill the filesystem when invoked multiple times, resulting in a filesystem out of free inodes or blocks.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: grub2-set-bootflag can be abused by local (pseudo-)users", "title": "Vulnerability summary" }, { "category": "other", "text": "The grub2-set-bootflag utility is a command line tool to set a bootflag in the GRUB environment block. This is a downstream utility and is shipped only in Red Hat Enterprise Linux 8 and 9.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.10.0.GA:grub2-1:2.02-156.el8.src", "BaseOS-8.10.0.GA:grub2-common-1:2.02-156.el8.noarch", "BaseOS-8.10.0.GA:grub2-debuginfo-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-debuginfo-1:2.02-156.el8.ppc64le", "BaseOS-8.10.0.GA:grub2-debuginfo-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-debugsource-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-debugsource-1:2.02-156.el8.ppc64le", "BaseOS-8.10.0.GA:grub2-debugsource-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-efi-aa64-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-efi-aa64-cdboot-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-efi-aa64-modules-1:2.02-156.el8.noarch", "BaseOS-8.10.0.GA:grub2-efi-ia32-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-efi-ia32-cdboot-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-efi-ia32-modules-1:2.02-156.el8.noarch", "BaseOS-8.10.0.GA:grub2-efi-x64-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-efi-x64-cdboot-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-efi-x64-modules-1:2.02-156.el8.noarch", "BaseOS-8.10.0.GA:grub2-pc-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-pc-modules-1:2.02-156.el8.noarch", "BaseOS-8.10.0.GA:grub2-ppc64le-1:2.02-156.el8.ppc64le", "BaseOS-8.10.0.GA:grub2-ppc64le-modules-1:2.02-156.el8.noarch", "BaseOS-8.10.0.GA:grub2-tools-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-tools-1:2.02-156.el8.ppc64le", "BaseOS-8.10.0.GA:grub2-tools-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-tools-debuginfo-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-tools-debuginfo-1:2.02-156.el8.ppc64le", "BaseOS-8.10.0.GA:grub2-tools-debuginfo-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-tools-efi-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-tools-efi-debuginfo-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-tools-extra-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-tools-extra-1:2.02-156.el8.ppc64le", "BaseOS-8.10.0.GA:grub2-tools-extra-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-tools-extra-debuginfo-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-tools-extra-debuginfo-1:2.02-156.el8.ppc64le", "BaseOS-8.10.0.GA:grub2-tools-extra-debuginfo-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-tools-minimal-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-tools-minimal-1:2.02-156.el8.ppc64le", "BaseOS-8.10.0.GA:grub2-tools-minimal-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-tools-minimal-debuginfo-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-tools-minimal-debuginfo-1:2.02-156.el8.ppc64le", "BaseOS-8.10.0.GA:grub2-tools-minimal-debuginfo-1:2.02-156.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-1048" }, { "category": "external", "summary": "RHBZ#2256827", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256827" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-1048", "url": "https://www.cve.org/CVERecord?id=CVE-2024-1048" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-1048", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1048" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2024/02/06/3", "url": "https://www.openwall.com/lists/oss-security/2024/02/06/3" } ], "release_date": "2024-02-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-22T10:18:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.10.0.GA:grub2-1:2.02-156.el8.src", "BaseOS-8.10.0.GA:grub2-common-1:2.02-156.el8.noarch", "BaseOS-8.10.0.GA:grub2-debuginfo-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-debuginfo-1:2.02-156.el8.ppc64le", "BaseOS-8.10.0.GA:grub2-debuginfo-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-debugsource-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-debugsource-1:2.02-156.el8.ppc64le", "BaseOS-8.10.0.GA:grub2-debugsource-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-efi-aa64-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-efi-aa64-cdboot-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-efi-aa64-modules-1:2.02-156.el8.noarch", "BaseOS-8.10.0.GA:grub2-efi-ia32-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-efi-ia32-cdboot-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-efi-ia32-modules-1:2.02-156.el8.noarch", "BaseOS-8.10.0.GA:grub2-efi-x64-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-efi-x64-cdboot-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-efi-x64-modules-1:2.02-156.el8.noarch", "BaseOS-8.10.0.GA:grub2-pc-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-pc-modules-1:2.02-156.el8.noarch", "BaseOS-8.10.0.GA:grub2-ppc64le-1:2.02-156.el8.ppc64le", "BaseOS-8.10.0.GA:grub2-ppc64le-modules-1:2.02-156.el8.noarch", "BaseOS-8.10.0.GA:grub2-tools-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-tools-1:2.02-156.el8.ppc64le", "BaseOS-8.10.0.GA:grub2-tools-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-tools-debuginfo-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-tools-debuginfo-1:2.02-156.el8.ppc64le", "BaseOS-8.10.0.GA:grub2-tools-debuginfo-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-tools-efi-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-tools-efi-debuginfo-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-tools-extra-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-tools-extra-1:2.02-156.el8.ppc64le", "BaseOS-8.10.0.GA:grub2-tools-extra-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-tools-extra-debuginfo-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-tools-extra-debuginfo-1:2.02-156.el8.ppc64le", "BaseOS-8.10.0.GA:grub2-tools-extra-debuginfo-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-tools-minimal-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-tools-minimal-1:2.02-156.el8.ppc64le", "BaseOS-8.10.0.GA:grub2-tools-minimal-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-tools-minimal-debuginfo-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-tools-minimal-debuginfo-1:2.02-156.el8.ppc64le", "BaseOS-8.10.0.GA:grub2-tools-minimal-debuginfo-1:2.02-156.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3184" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "BaseOS-8.10.0.GA:grub2-1:2.02-156.el8.src", "BaseOS-8.10.0.GA:grub2-common-1:2.02-156.el8.noarch", "BaseOS-8.10.0.GA:grub2-debuginfo-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-debuginfo-1:2.02-156.el8.ppc64le", "BaseOS-8.10.0.GA:grub2-debuginfo-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-debugsource-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-debugsource-1:2.02-156.el8.ppc64le", "BaseOS-8.10.0.GA:grub2-debugsource-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-efi-aa64-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-efi-aa64-cdboot-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-efi-aa64-modules-1:2.02-156.el8.noarch", "BaseOS-8.10.0.GA:grub2-efi-ia32-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-efi-ia32-cdboot-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-efi-ia32-modules-1:2.02-156.el8.noarch", "BaseOS-8.10.0.GA:grub2-efi-x64-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-efi-x64-cdboot-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-efi-x64-modules-1:2.02-156.el8.noarch", "BaseOS-8.10.0.GA:grub2-pc-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-pc-modules-1:2.02-156.el8.noarch", "BaseOS-8.10.0.GA:grub2-ppc64le-1:2.02-156.el8.ppc64le", "BaseOS-8.10.0.GA:grub2-ppc64le-modules-1:2.02-156.el8.noarch", "BaseOS-8.10.0.GA:grub2-tools-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-tools-1:2.02-156.el8.ppc64le", "BaseOS-8.10.0.GA:grub2-tools-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-tools-debuginfo-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-tools-debuginfo-1:2.02-156.el8.ppc64le", "BaseOS-8.10.0.GA:grub2-tools-debuginfo-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-tools-efi-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-tools-efi-debuginfo-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-tools-extra-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-tools-extra-1:2.02-156.el8.ppc64le", "BaseOS-8.10.0.GA:grub2-tools-extra-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-tools-extra-debuginfo-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-tools-extra-debuginfo-1:2.02-156.el8.ppc64le", "BaseOS-8.10.0.GA:grub2-tools-extra-debuginfo-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-tools-minimal-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-tools-minimal-1:2.02-156.el8.ppc64le", "BaseOS-8.10.0.GA:grub2-tools-minimal-1:2.02-156.el8.x86_64", "BaseOS-8.10.0.GA:grub2-tools-minimal-debuginfo-1:2.02-156.el8.aarch64", "BaseOS-8.10.0.GA:grub2-tools-minimal-debuginfo-1:2.02-156.el8.ppc64le", "BaseOS-8.10.0.GA:grub2-tools-minimal-debuginfo-1:2.02-156.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: grub2-set-bootflag can be abused by local (pseudo-)users" } ] }
gsd-2023-4693
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
An out-of-bounds read flaw was found on grub2's NTFS filesystem driver. This issue may allow a physically present attacker to present a specially crafted NTFS file system image to read arbitrary memory locations. A successful attack allows sensitive data cached in memory or EFI variable values to be leaked, presenting a high Confidentiality risk.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2023-4693", "id": "GSD-2023-4693" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2023-4693" ], "details": "An out-of-bounds read flaw was found on grub2\u0027s NTFS filesystem driver. This issue may allow a physically present attacker to present a specially crafted NTFS file system image to read arbitrary memory locations. A successful attack allows sensitive data cached in memory or EFI variable values to be leaked, presenting a high Confidentiality risk.", "id": "GSD-2023-4693", "modified": "2023-12-13T01:20:26.751024Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2023-4693", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Red Hat Enterprise Linux 7", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "unknown" } } ] } }, { "product_name": "Red Hat Enterprise Linux 8", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected" } } ] } }, { "product_name": "Red Hat Enterprise Linux 9", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected" } } ] } } ] }, "vendor_name": "Red Hat" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An out-of-bounds read flaw was found on grub2\u0027s NTFS filesystem driver. This issue may allow a physically present attacker to present a specially crafted NTFS file system image to read arbitrary memory locations. A successful attack allows sensitive data cached in memory or EFI variable values to be leaked, presenting a high Confidentiality risk." } ] }, "impact": { "cvss": [ { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "cweId": "CWE-125", "lang": "eng", "value": "Out-of-bounds Read" } ] } ] }, "references": { "reference_data": [ { "name": "https://access.redhat.com/security/cve/CVE-2023-4693", "refsource": "MISC", "url": "https://access.redhat.com/security/cve/CVE-2023-4693" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=2238343", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238343" }, { "name": "https://dfir.ru/2023/10/03/cve-2023-4692-cve-2023-4693-vulnerabilities-in-the-grub-boot-manager/", "refsource": "MISC", "url": "https://dfir.ru/2023/10/03/cve-2023-4692-cve-2023-4693-vulnerabilities-in-the-grub-boot-manager/" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OIRJ5UZRXX2KLR4IKBJEQUNGOCXMMDLY/", "refsource": "MISC", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OIRJ5UZRXX2KLR4IKBJEQUNGOCXMMDLY/" }, { "name": "https://lists.gnu.org/archive/html/grub-devel/2023-10/msg00028.html", "refsource": "MISC", "url": "https://lists.gnu.org/archive/html/grub-devel/2023-10/msg00028.html" }, { "name": "https://seclists.org/oss-sec/2023/q4/37", "refsource": "MISC", "url": "https://seclists.org/oss-sec/2023/q4/37" }, { "name": "https://security.gentoo.org/glsa/202311-14", "refsource": "MISC", "url": "https://security.gentoo.org/glsa/202311-14" }, { "name": "https://security.netapp.com/advisory/ntap-20231208-0002/", "refsource": "MISC", "url": "https://security.netapp.com/advisory/ntap-20231208-0002/" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FUU42E7CPYLATXOYVYNW6YTXXULAOV6L/", "refsource": "MISC", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FUU42E7CPYLATXOYVYNW6YTXXULAOV6L/" } ] } }, "nvd.nist.gov": { "cve": { "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gnu:grub2:*:*:*:*:*:*:*:*", "matchCriteriaId": "FF60F990-70DB-48EA-A956-1F6202F301EA", "versionEndExcluding": "2.12", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "7F6FB57C-2BC7-487C-96DD-132683AEB35D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "An out-of-bounds read flaw was found on grub2\u0027s NTFS filesystem driver. This issue may allow a physically present attacker to present a specially crafted NTFS file system image to read arbitrary memory locations. A successful attack allows sensitive data cached in memory or EFI variable values to be leaked, presenting a high Confidentiality risk." }, { "lang": "es", "value": "Se encontr\u00f3 una falla de lectura fuera de los l\u00edmites en el controlador del sistema de archivos NTFS de grub2. Este problema puede permitir que un atacante f\u00edsicamente presente presente una imagen del sistema de archivos NTFS especialmente manipulada para leer ubicaciones de memoria arbitrarias. Un ataque exitoso permite que se filtren datos confidenciales almacenados en cach\u00e9 en la memoria o valores de variables EFI, lo que presenta un alto riesgo de confidencialidad." } ], "id": "CVE-2023-4693", "lastModified": "2024-04-29T03:15:09.480", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "NONE", "baseScore": 4.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 0.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 4.0, "source": "secalert@redhat.com", "type": "Secondary" } ] }, "published": "2023-10-25T18:17:41.817", "references": [ { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/security/cve/CVE-2023-4693" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238343" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://dfir.ru/2023/10/03/cve-2023-4692-cve-2023-4693-vulnerabilities-in-the-grub-boot-manager/" }, { "source": "secalert@redhat.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FUU42E7CPYLATXOYVYNW6YTXXULAOV6L/" }, { "source": "secalert@redhat.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OIRJ5UZRXX2KLR4IKBJEQUNGOCXMMDLY/" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List" ], "url": "https://lists.gnu.org/archive/html/grub-devel/2023-10/msg00028.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/oss-sec/2023/q4/37" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202311-14" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20231208-0002/" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "secalert@redhat.com", "type": "Secondary" } ] } } } }
wid-sec-w-2024-1307
Vulnerability from csaf_certbund
Published
2024-06-06 22:00
Modified
2024-06-13 22:00
Summary
Red Hat OpenShift Service Mesh Containers: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Red Hat OpenShift ist eine "Platform as a Service" (PaaS) Lösung zur Bereitstellung von Applikationen in der Cloud.
Angriff
Ein Angreifer kann mehrere Schwachstellen in Red Hat OpenShift Service Mesh Containers ausnutzen, um Dateien zu manipulieren, einen 'Denial of Service'-Zustand erzuegen, beliebigen Code auszuführen, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuführen.
Betroffene Betriebssysteme
- Sonstiges
- UNIX
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Red Hat OpenShift ist eine \"Platform as a Service\" (PaaS) L\u00f6sung zur Bereitstellung von Applikationen in der Cloud.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Red Hat OpenShift Service Mesh Containers ausnutzen, um Dateien zu manipulieren, einen \u0027Denial of Service\u0027-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Sonstiges\n- UNIX", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-1307 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1307.json" }, { "category": "self", "summary": "WID-SEC-2024-1307 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1307" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3680 vom 2024-06-06", "url": "https://access.redhat.com/errata/RHSA-2024:3680" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3683 vom 2024-06-06", "url": "https://access.redhat.com/errata/RHSA-2024:3683" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3790 vom 2024-06-11", "url": "https://access.redhat.com/errata/RHSA-2024:3790" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3314 vom 2024-06-13", "url": "https://access.redhat.com/errata/RHSA-2024:3314" } ], "source_lang": "en-US", "title": "Red Hat OpenShift Service Mesh Containers: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-06-13T22:00:00.000+00:00", "generator": { "date": "2024-06-14T08:08:17.851+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-1307", "initial_release_date": "2024-06-06T22:00:00.000+00:00", "revision_history": [ { "date": "2024-06-06T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-06-10T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-06-13T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Red Hat aufgenommen" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "branches": [ { "category": "product_version_range", "name": "Service Mesh Containers \u003c2.5.2", "product": { "name": "Red Hat OpenShift Service Mesh Containers \u003c2.5.2", "product_id": "T035259", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:service_mesh_containers__2.5.2" } } }, { "category": "product_version_range", "name": "Service Mesh Containers \u003c2.4.8", "product": { "name": "Red Hat OpenShift Service Mesh Containers \u003c2.4.8", "product_id": "T035260", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:service_mesh_containers__2.4.8" } } } ], "category": "product_name", "name": "OpenShift" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-25220", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2021-25220" }, { "cve": "CVE-2021-43618", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2021-43618" }, { "cve": "CVE-2021-46848", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2021-46848" }, { "cve": "CVE-2022-1271", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2022-1271" }, { "cve": "CVE-2022-2795", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2022-2795" }, { "cve": "CVE-2022-3094", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2022-3094" }, { "cve": "CVE-2022-36227", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2022-36227" }, { "cve": "CVE-2022-47024", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2022-47024" }, { "cve": "CVE-2022-47629", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2022-47629" }, { "cve": "CVE-2022-48303", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2022-48303" }, { "cve": "CVE-2022-48468", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2022-48468" }, { "cve": "CVE-2022-48554", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2022-48554" }, { "cve": "CVE-2022-48624", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2022-48624" }, { "cve": "CVE-2023-22745", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-22745" }, { "cve": "CVE-2023-2602", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-2602" }, { "cve": "CVE-2023-2603", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-2603" }, { "cve": "CVE-2023-29491", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-29491" }, { "cve": "CVE-2023-2975", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-2975" }, { "cve": "CVE-2023-3446", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-3446" }, { "cve": "CVE-2023-36054", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-36054" }, { "cve": "CVE-2023-3817", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-3817" }, { "cve": "CVE-2023-39975", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-39975" }, { "cve": "CVE-2023-4408", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-4408" }, { "cve": "CVE-2023-44487", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-44487" }, { "cve": "CVE-2023-45288", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-45288" }, { "cve": "CVE-2023-4641", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-4641" }, { "cve": "CVE-2023-4692", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-4692" }, { "cve": "CVE-2023-4693", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-4693" }, { "cve": "CVE-2023-47038", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-47038" }, { "cve": "CVE-2023-50387", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-50387" }, { "cve": "CVE-2023-50868", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-50868" }, { "cve": "CVE-2023-5517", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-5517" }, { "cve": "CVE-2023-5678", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-5678" }, { "cve": "CVE-2023-5679", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-5679" }, { "cve": "CVE-2023-6004", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-6004" }, { "cve": "CVE-2023-6129", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-6129" }, { "cve": "CVE-2023-6237", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-6237" }, { "cve": "CVE-2023-6516", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-6516" }, { "cve": "CVE-2023-6597", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-6597" }, { "cve": "CVE-2023-6918", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-6918" }, { "cve": "CVE-2023-7008", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-7008" }, { "cve": "CVE-2023-7104", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-7104" }, { "cve": "CVE-2024-0450", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2024-0450" }, { "cve": "CVE-2024-0727", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2024-0727" }, { "cve": "CVE-2024-1048", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2024-1048" }, { "cve": "CVE-2024-1313", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2024-1313" }, { "cve": "CVE-2024-1394", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2024-1394" }, { "cve": "CVE-2024-22195", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2024-22195" }, { "cve": "CVE-2024-22365", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2024-22365" }, { "cve": "CVE-2024-24786", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2024-24786" }, { "cve": "CVE-2024-25062", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2024-25062" }, { "cve": "CVE-2024-26458", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2024-26458" }, { "cve": "CVE-2024-26461", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2024-26461" }, { "cve": "CVE-2024-28834", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2024-28834" }, { "cve": "CVE-2024-28835", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2024-28835" }, { "cve": "CVE-2024-2961", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2024-2961" }, { "cve": "CVE-2024-33599", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2024-33599" }, { "cve": "CVE-2024-33600", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2024-33600" }, { "cve": "CVE-2024-33601", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2024-33601" }, { "cve": "CVE-2024-33602", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2024-33602" } ] }
wid-sec-w-2023-2552
Vulnerability from csaf_certbund
Published
2023-10-03 22:00
Modified
2024-05-28 22:00
Summary
Grub2: Mehrere Schwachstellen ermöglichen Codeausführung
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Grand Unified Bootloader (Grub) ist ein freies Bootloader-Programm des GNU Projekts.
Angriff
Ein lokaler Angreifer kann mehrere Schwachstellen in Grub2 ausnutzen, um beliebigen Programmcode auszuführen.
Betroffene Betriebssysteme
- Linux
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Grand Unified Bootloader (Grub) ist ein freies Bootloader-Programm des GNU Projekts.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer kann mehrere Schwachstellen in Grub2 ausnutzen, um beliebigen Programmcode auszuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-2552 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2552.json" }, { "category": "self", "summary": "WID-SEC-2023-2552 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2552" }, { "category": "external", "summary": "DELL Security Update", "url": "https://www.dell.com/support/kbdoc/de-de/000221476/dsa-2024-058-security-update-for-dell-networker-vproxy-multiple-components-vulnerabilities" }, { "category": "external", "summary": "Ubuntu Security Notification vom 2023-10-03", "url": "https://ubuntu.com/security/notices/USN-6410-1" }, { "category": "external", "summary": "Ubuntu Security Notification vom 2023-10-03", "url": "https://www.pro-linux.de/sicherheit/2/76986/zwei-probleme-in-grub2.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-3605 vom 2023-10-06", "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00007.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-5519 vom 2023-10-06", "url": "https://lists.debian.org/debian-security-announce/2023/msg00212.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:4085-1 vom 2023-10-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016693.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:4130-1 vom 2023-10-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016746.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2-2023-2292 vom 2023-10-20", "url": "https://alas.aws.amazon.com/AL2/ALAS-2023-2292.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:4141-1 vom 2023-10-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016765.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:4140-1 vom 2023-10-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016766.html" }, { "category": "external", "summary": "Gentoo Linux Security Advisory GLSA-202311-14 vom 2023-11-25", "url": "https://security.gentoo.org/glsa/202311-14" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-01F402FAE5 vom 2024-04-17", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-01f402fae5" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-D09797F550 vom 2024-04-17", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-d09797f550" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-2B545D3085 vom 2024-04-17", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-2b545d3085" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2456 vom 2024-04-30", "url": "https://access.redhat.com/errata/RHSA-2024:2456" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3184 vom 2024-05-22", "url": "https://access.redhat.com/errata/RHSA-2024:3184" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-3184 vom 2024-05-28", "url": "https://linux.oracle.com/errata/ELSA-2024-3184.html" } ], "source_lang": "en-US", "title": "Grub2: Mehrere Schwachstellen erm\u00f6glichen Codeausf\u00fchrung", "tracking": { "current_release_date": "2024-05-28T22:00:00.000+00:00", "generator": { "date": "2024-05-29T08:07:44.702+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-2552", "initial_release_date": "2023-10-03T22:00:00.000+00:00", "revision_history": [ { "date": "2023-10-03T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-10-05T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2023-10-08T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2023-10-16T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-10-18T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-10-19T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2023-10-22T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-11-26T23:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Gentoo aufgenommen" }, { "date": "2024-01-28T23:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Dell aufgenommen" }, { "date": "2024-04-16T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2024-04-29T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-05-21T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-05-28T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Oracle Linux aufgenommen" } ], "status": "final", "version": "13" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "vProxy\u003c19.9.0.4", "product": { "name": "Dell NetWorker vProxy\u003c19.9.0.4", "product_id": "T032377", "product_identification_helper": { "cpe": "cpe:/a:dell:networker:vproxy_19.9.0.4" } } }, { "category": "product_version_range", "name": "vProxy\u003c19.10", "product": { "name": "Dell NetWorker vProxy\u003c19.10", "product_id": "T032378", "product_identification_helper": { "cpe": "cpe:/a:dell:networker:vproxy_19.10" } } } ], "category": "product_name", "name": "NetWorker" } ], "category": "vendor", "name": "Dell" }, { "branches": [ { "category": "product_name", "name": "Fedora Linux", "product": { "name": "Fedora Linux", "product_id": "74185", "product_identification_helper": { "cpe": "cpe:/o:fedoraproject:fedora:-" } } } ], "category": "vendor", "name": "Fedora" }, { "branches": [ { "category": "product_name", "name": "Gentoo Linux", "product": { "name": "Gentoo Linux", "product_id": "T012167", "product_identification_helper": { "cpe": "cpe:/o:gentoo:linux:-" } } } ], "category": "vendor", "name": "Gentoo" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "2", "product": { "name": "Open Source Grub 2", "product_id": "T015539", "product_identification_helper": { "cpe": "cpe:/a:gnu:grub:2" } } } ], "category": "product_name", "name": "Grub" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "20.04LTS", "product": { "name": "Ubuntu Linux 20.04LTS", "product_id": "T030215", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:20.04lts" } } }, { "category": "product_version", "name": "22.04", "product": { "name": "Ubuntu Linux 22.04", "product_id": "T030216", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:22.04" } } }, { "category": "product_version", "name": "23.04", "product": { "name": "Ubuntu Linux 23.04", "product_id": "T030217", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:23.04" } } } ], "category": "product_name", "name": "Linux" } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-4692", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in Grub2. Dieser Fehler besteht im NTFS-Dateisystemtreiber von grub2, der zu einer Besch\u00e4digung der Heap-Metadaten f\u00fchrt. Ein lokaler Angreifer kann diese Schwachstelle zur Ausf\u00fchrung von beliebigem Code oder zur Umgehung von Sicherheitsma\u00dfnahmen ausnutzen." } ], "product_status": { "known_affected": [ "T032377", "T032378", "T015539", "T030215", "67646", "T030217", "T030216", "T012167", "T004914", "74185", "2951", "T002207", "398363" ] }, "release_date": "2023-10-03T22:00:00Z", "title": "CVE-2023-4692" }, { "cve": "CVE-2023-4693", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in Grub2. Dieser Fehler besteht im NTFS-Dateisystemtreiber von grub2, durch den vertrauliche, im Speicher zwischengespeicherte Daten oder EFI-Variablenwerte nach au\u00dfen gelangen k\u00f6nnen. Ein physisch anwesender Angreifer kann diese Schwachstelle ausnutzen, um vertrauliche Informationen offenzulegen, indem er ein speziell pr\u00e4pariertes NTFS-Dateisystem-Image pr\u00e4sentiert." } ], "product_status": { "known_affected": [ "T032377", "T032378", "T015539", "T030215", "67646", "T030217", "T030216", "T012167", "T004914", "74185", "2951", "T002207", "398363" ] }, "release_date": "2023-10-03T22:00:00Z", "title": "CVE-2023-4693" } ] }
ghsa-r62p-gp92-7444
Vulnerability from github
Published
2023-10-25 18:32
Modified
2024-05-22 18:30
Severity ?
Details
An out-of-bounds read flaw was found on grub2's NTFS filesystem driver. This issue may allow a physically present attacker to present a specially crafted NTFS file system image to read arbitrary memory locations. A successful attack allows sensitive data cached in memory or EFI variable values to be leaked, presenting a high Confidentiality risk.
{ "affected": [], "aliases": [ "CVE-2023-4693" ], "database_specific": { "cwe_ids": [ "CWE-125" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2023-10-25T18:17:41Z", "severity": "MODERATE" }, "details": "An out-of-bounds read flaw was found on grub2\u0027s NTFS filesystem driver. This issue may allow a physically present attacker to present a specially crafted NTFS file system image to read arbitrary memory locations. A successful attack allows sensitive data cached in memory or EFI variable values to be leaked, presenting a high Confidentiality risk.", "id": "GHSA-r62p-gp92-7444", "modified": "2024-05-22T18:30:38Z", "published": "2023-10-25T18:32:25Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4693" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2024:2456" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2024:3184" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/CVE-2023-4693" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238343" }, { "type": "WEB", "url": "https://dfir.ru/2023/10/03/cve-2023-4692-cve-2023-4693-vulnerabilities-in-the-grub-boot-manager" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FUU42E7CPYLATXOYVYNW6YTXXULAOV6L" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OIRJ5UZRXX2KLR4IKBJEQUNGOCXMMDLY" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PERFILCHFEUGG3OAMC6W55P6DDIBZK4Q" }, { "type": "WEB", "url": "https://lists.gnu.org/archive/html/grub-devel/2023-10/msg00028.html" }, { "type": "WEB", "url": "https://seclists.org/oss-sec/2023/q4/37" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/202311-14" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20231208-0002" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N", "type": "CVSS_V3" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.