wid-sec-w-2023-2552
Vulnerability from csaf_certbund
Published
2023-10-03 22:00
Modified
2024-05-28 22:00
Summary
Grub2: Mehrere Schwachstellen ermöglichen Codeausführung

Notes

Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Grand Unified Bootloader (Grub) ist ein freies Bootloader-Programm des GNU Projekts.
Angriff
Ein lokaler Angreifer kann mehrere Schwachstellen in Grub2 ausnutzen, um beliebigen Programmcode auszuführen.
Betroffene Betriebssysteme
- Linux



{
  "document": {
    "aggregate_severity": {
      "text": "mittel"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "Grand Unified Bootloader (Grub) ist ein freies Bootloader-Programm des GNU Projekts.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein lokaler Angreifer kann mehrere Schwachstellen in Grub2 ausnutzen, um beliebigen Programmcode auszuf\u00fchren.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- Linux",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2023-2552 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2552.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2023-2552 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2552"
      },
      {
        "category": "external",
        "summary": "DELL Security Update",
        "url": "https://www.dell.com/support/kbdoc/de-de/000221476/dsa-2024-058-security-update-for-dell-networker-vproxy-multiple-components-vulnerabilities"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notification vom 2023-10-03",
        "url": "https://ubuntu.com/security/notices/USN-6410-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notification vom 2023-10-03",
        "url": "https://www.pro-linux.de/sicherheit/2/76986/zwei-probleme-in-grub2.html"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA-3605 vom 2023-10-06",
        "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00007.html"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DSA-5519 vom 2023-10-06",
        "url": "https://lists.debian.org/debian-security-announce/2023/msg00212.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:4085-1 vom 2023-10-16",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016693.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:4130-1 vom 2023-10-19",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016746.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS2-2023-2292 vom 2023-10-20",
        "url": "https://alas.aws.amazon.com/AL2/ALAS-2023-2292.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:4141-1 vom 2023-10-20",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016765.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:4140-1 vom 2023-10-20",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016766.html"
      },
      {
        "category": "external",
        "summary": "Gentoo Linux Security Advisory GLSA-202311-14 vom 2023-11-25",
        "url": "https://security.gentoo.org/glsa/202311-14"
      },
      {
        "category": "external",
        "summary": "Fedora Security Advisory FEDORA-2024-01F402FAE5 vom 2024-04-17",
        "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-01f402fae5"
      },
      {
        "category": "external",
        "summary": "Fedora Security Advisory FEDORA-2024-D09797F550 vom 2024-04-17",
        "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-d09797f550"
      },
      {
        "category": "external",
        "summary": "Fedora Security Advisory FEDORA-2024-2B545D3085 vom 2024-04-17",
        "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-2b545d3085"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:2456 vom 2024-04-30",
        "url": "https://access.redhat.com/errata/RHSA-2024:2456"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:3184 vom 2024-05-22",
        "url": "https://access.redhat.com/errata/RHSA-2024:3184"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-3184 vom 2024-05-28",
        "url": "https://linux.oracle.com/errata/ELSA-2024-3184.html"
      }
    ],
    "source_lang": "en-US",
    "title": "Grub2: Mehrere Schwachstellen erm\u00f6glichen Codeausf\u00fchrung",
    "tracking": {
      "current_release_date": "2024-05-28T22:00:00.000+00:00",
      "generator": {
        "date": "2024-05-29T08:07:44.702+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.0"
        }
      },
      "id": "WID-SEC-W-2023-2552",
      "initial_release_date": "2023-10-03T22:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2023-10-03T22:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2023-10-05T22:00:00.000+00:00",
          "number": "2",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2023-10-08T22:00:00.000+00:00",
          "number": "3",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2023-10-16T22:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-10-18T22:00:00.000+00:00",
          "number": "5",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-10-19T22:00:00.000+00:00",
          "number": "6",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2023-10-22T22:00:00.000+00:00",
          "number": "7",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-11-26T23:00:00.000+00:00",
          "number": "8",
          "summary": "Neue Updates von Gentoo aufgenommen"
        },
        {
          "date": "2024-01-28T23:00:00.000+00:00",
          "number": "9",
          "summary": "Neue Updates von Dell aufgenommen"
        },
        {
          "date": "2024-04-16T22:00:00.000+00:00",
          "number": "10",
          "summary": "Neue Updates von Fedora aufgenommen"
        },
        {
          "date": "2024-04-29T22:00:00.000+00:00",
          "number": "11",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-05-21T22:00:00.000+00:00",
          "number": "12",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-05-28T22:00:00.000+00:00",
          "number": "13",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        }
      ],
      "status": "final",
      "version": "13"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Amazon Linux 2",
            "product": {
              "name": "Amazon Linux 2",
              "product_id": "398363",
              "product_identification_helper": {
                "cpe": "cpe:/o:amazon:linux_2:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Amazon"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Debian Linux",
            "product": {
              "name": "Debian Linux",
              "product_id": "2951",
              "product_identification_helper": {
                "cpe": "cpe:/o:debian:debian_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Debian"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vProxy\u003c19.9.0.4",
                "product": {
                  "name": "Dell NetWorker vProxy\u003c19.9.0.4",
                  "product_id": "T032377",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:dell:networker:vproxy_19.9.0.4"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "vProxy\u003c19.10",
                "product": {
                  "name": "Dell NetWorker vProxy\u003c19.10",
                  "product_id": "T032378",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:dell:networker:vproxy_19.10"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "NetWorker"
          }
        ],
        "category": "vendor",
        "name": "Dell"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Fedora Linux",
            "product": {
              "name": "Fedora Linux",
              "product_id": "74185",
              "product_identification_helper": {
                "cpe": "cpe:/o:fedoraproject:fedora:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Fedora"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Gentoo Linux",
            "product": {
              "name": "Gentoo Linux",
              "product_id": "T012167",
              "product_identification_helper": {
                "cpe": "cpe:/o:gentoo:linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Gentoo"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "2",
                "product": {
                  "name": "Open Source Grub 2",
                  "product_id": "T015539",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:gnu:grub:2"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Grub"
          }
        ],
        "category": "vendor",
        "name": "Open Source"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Oracle Linux",
            "product": {
              "name": "Oracle Linux",
              "product_id": "T004914",
              "product_identification_helper": {
                "cpe": "cpe:/o:oracle:linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Oracle"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Red Hat Enterprise Linux",
            "product": {
              "name": "Red Hat Enterprise Linux",
              "product_id": "67646",
              "product_identification_helper": {
                "cpe": "cpe:/o:redhat:enterprise_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "SUSE Linux",
            "product": {
              "name": "SUSE Linux",
              "product_id": "T002207",
              "product_identification_helper": {
                "cpe": "cpe:/o:suse:suse_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "20.04LTS",
                "product": {
                  "name": "Ubuntu Linux 20.04LTS",
                  "product_id": "T030215",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:canonical:ubuntu_linux:20.04lts"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "22.04",
                "product": {
                  "name": "Ubuntu Linux 22.04",
                  "product_id": "T030216",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:canonical:ubuntu_linux:22.04"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "23.04",
                "product": {
                  "name": "Ubuntu Linux 23.04",
                  "product_id": "T030217",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:canonical:ubuntu_linux:23.04"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Linux"
          }
        ],
        "category": "vendor",
        "name": "Ubuntu"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-4692",
      "notes": [
        {
          "category": "description",
          "text": "Es besteht eine Schwachstelle in Grub2. Dieser Fehler besteht im NTFS-Dateisystemtreiber von grub2, der zu einer Besch\u00e4digung der Heap-Metadaten f\u00fchrt. Ein lokaler Angreifer kann diese Schwachstelle zur Ausf\u00fchrung von beliebigem Code oder zur Umgehung von Sicherheitsma\u00dfnahmen ausnutzen."
        }
      ],
      "product_status": {
        "known_affected": [
          "T032377",
          "T032378",
          "T015539",
          "T030215",
          "67646",
          "T030217",
          "T030216",
          "T012167",
          "T004914",
          "74185",
          "2951",
          "T002207",
          "398363"
        ]
      },
      "release_date": "2023-10-03T22:00:00Z",
      "title": "CVE-2023-4692"
    },
    {
      "cve": "CVE-2023-4693",
      "notes": [
        {
          "category": "description",
          "text": "Es besteht eine Schwachstelle in Grub2. Dieser Fehler besteht im NTFS-Dateisystemtreiber von grub2, durch den vertrauliche, im Speicher zwischengespeicherte Daten oder EFI-Variablenwerte nach au\u00dfen gelangen k\u00f6nnen. Ein physisch anwesender Angreifer kann diese Schwachstelle ausnutzen, um vertrauliche Informationen offenzulegen, indem er ein speziell pr\u00e4pariertes NTFS-Dateisystem-Image pr\u00e4sentiert."
        }
      ],
      "product_status": {
        "known_affected": [
          "T032377",
          "T032378",
          "T015539",
          "T030215",
          "67646",
          "T030217",
          "T030216",
          "T012167",
          "T004914",
          "74185",
          "2951",
          "T002207",
          "398363"
        ]
      },
      "release_date": "2023-10-03T22:00:00Z",
      "title": "CVE-2023-4693"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.