Amazon Linux AMI update for grub2



Published: 2024-08-06
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-4001
CWE-ID CWE-254
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

grub2
Operating systems & Components / Operating system package or component

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Security features bypass

EUVDB-ID: #VU85654

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-4001

CWE-ID: CWE-254 - Security Features

Exploit availability: No

Description

The vulnerability allows an attacker to bypass GRUB password protection feature.

The vulnerability exists due to an error in GRUB due to the way that GRUB uses the UUID of a device to search for the configuration file that contains the password hash for the GRUB password protection feature. An attacker with physical access to the system can bypass the GRUB password protection feature on UEFI systems.

Mitigation

Update the affected packages:

aarch64:
    grub2-tools-extra-debuginfo-2.06-61.amzn2023.0.11.aarch64
    grub2-emu-modules-2.06-61.amzn2023.0.11.aarch64
    grub2-tools-debuginfo-2.06-61.amzn2023.0.11.aarch64
    grub2-efi-aa64-2.06-61.amzn2023.0.11.aarch64
    grub2-efi-aa64-ec2-2.06-61.amzn2023.0.11.aarch64
    grub2-emu-2.06-61.amzn2023.0.11.aarch64
    grub2-tools-extra-2.06-61.amzn2023.0.11.aarch64
    grub2-efi-aa64-cdboot-2.06-61.amzn2023.0.11.aarch64
    grub2-tools-minimal-debuginfo-2.06-61.amzn2023.0.11.aarch64
    grub2-tools-minimal-2.06-61.amzn2023.0.11.aarch64
    grub2-debuginfo-2.06-61.amzn2023.0.11.aarch64
    grub2-tools-2.06-61.amzn2023.0.11.aarch64
    grub2-emu-debuginfo-2.06-61.amzn2023.0.11.aarch64
    grub2-debugsource-2.06-61.amzn2023.0.11.aarch64

noarch:
    grub2-common-2.06-61.amzn2023.0.11.noarch
    grub2-pc-modules-2.06-61.amzn2023.0.11.noarch
    grub2-efi-x64-modules-2.06-61.amzn2023.0.11.noarch
    grub2-efi-aa64-modules-2.06-61.amzn2023.0.11.noarch

src:
    grub2-2.06-61.amzn2023.0.11.src

x86_64:
    grub2-tools-debuginfo-2.06-61.amzn2023.0.11.x86_64
    grub2-emu-modules-2.06-61.amzn2023.0.11.x86_64
    grub2-tools-efi-debuginfo-2.06-61.amzn2023.0.11.x86_64
    grub2-tools-minimal-2.06-61.amzn2023.0.11.x86_64
    grub2-pc-2.06-61.amzn2023.0.11.x86_64
    grub2-emu-2.06-61.amzn2023.0.11.x86_64
    grub2-efi-x64-cdboot-2.06-61.amzn2023.0.11.x86_64
    grub2-tools-extra-2.06-61.amzn2023.0.11.x86_64
    grub2-emu-debuginfo-2.06-61.amzn2023.0.11.x86_64
    grub2-efi-x64-ec2-2.06-61.amzn2023.0.11.x86_64
    grub2-debuginfo-2.06-61.amzn2023.0.11.x86_64
    grub2-efi-x64-2.06-61.amzn2023.0.11.x86_64
    grub2-tools-extra-debuginfo-2.06-61.amzn2023.0.11.x86_64
    grub2-tools-minimal-debuginfo-2.06-61.amzn2023.0.11.x86_64
    grub2-tools-2.06-61.amzn2023.0.11.x86_64
    grub2-tools-efi-2.06-61.amzn2023.0.11.x86_64
    grub2-debugsource-2.06-61.amzn2023.0.11.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

grub2: before 2.06-61

CPE2.3 External links

http://alas.aws.amazon.com/AL2023/ALAS-2024-555.html


Q & A

Can this vulnerability be exploited remotely?

No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###