Vulnerabilites related to GNU Project - GNU GRUB
cve-2022-28734
Vulnerability from cvelistv5
Published
2023-07-20 00:22
Modified
2025-02-13 16:32
Severity ?
EPSS score ?
Summary
Out-of-bounds write when handling split HTTP headers; When handling split HTTP headers, GRUB2 HTTP code accidentally moves its internal data buffer point by one position. This can lead to a out-of-bound write further when parsing the HTTP request, writing a NULL byte past the buffer. It's conceivable that an attacker controlled set of packets can lead to corruption of the GRUB2's internal memory metadata.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
GNU Project | GNU GRUB |
Version: 0 ≤ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T06:03:52.014Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "mailing-list", "x_transferred" ], "url": "https://www.openwall.com/lists/oss-security/2022/06/07/5" }, { "tags": [ "issue-tracking", "x_transferred" ], "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28734" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20230825-0002/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "packageName": "grub2", "platforms": [ "Linux" ], "product": "GNU GRUB", "repo": "https://git.savannah.gnu.org/cgit/grub.git", "vendor": "GNU Project", "versions": [ { "lessThan": "2.06-3", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Daniel Axtens" } ], "datePublic": "2022-06-13T00:00:00.000Z", "descriptions": [ { "lang": "en", "value": "Out-of-bounds write when handling split HTTP headers; When handling split HTTP headers, GRUB2 HTTP code accidentally moves its internal data buffer point by one position. This can lead to a out-of-bound write further when parsing the HTTP request, writing a NULL byte past the buffer. It\u0027s conceivable that an attacker controlled set of packets can lead to corruption of the GRUB2\u0027s internal memory metadata." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS" } ], "providerMetadata": { "dateUpdated": "2023-08-25T22:06:16.044Z", "orgId": "cc1ad9ee-3454-478d-9317-d3e869d708bc", "shortName": "canonical" }, "references": [ { "tags": [ "mailing-list" ], "url": "https://www.openwall.com/lists/oss-security/2022/06/07/5" }, { "tags": [ "issue-tracking" ], "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28734" }, { "url": "https://security.netapp.com/advisory/ntap-20230825-0002/" } ], "title": "Out-of-bounds write when handling split HTTP headers" } }, "cveMetadata": { "assignerOrgId": "cc1ad9ee-3454-478d-9317-d3e869d708bc", "assignerShortName": "canonical", "cveId": "CVE-2022-28734", "datePublished": "2023-07-20T00:22:37.840Z", "dateReserved": "2022-04-05T21:59:08.760Z", "dateUpdated": "2025-02-13T16:32:36.223Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-28733
Vulnerability from cvelistv5
Published
2023-07-20 00:20
Modified
2025-02-13 16:32
Severity ?
EPSS score ?
Summary
Integer underflow in grub_net_recv_ip4_packets; A malicious crafted IP packet can lead to an integer underflow in grub_net_recv_ip4_packets() function on rsm->total_len value. Under certain circumstances the total_len value may end up wrapping around to a small integer number which will be used in memory allocation. If the attack succeeds in such way, subsequent operations can write past the end of the buffer.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
GNU Project | GNU GRUB |
Version: 0 ≤ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T06:03:52.571Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "mailing-list", "x_transferred" ], "url": "https://www.openwall.com/lists/oss-security/2022/06/07/5" }, { "tags": [ "issue-tracking", "x_transferred" ], "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28733" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20230825-0002/" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-28733", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-24T19:49:29.972519Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-24T19:49:41.076Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "packageName": "grub2", "platforms": [ "Linux" ], "product": "GNU GRUB", "repo": "https://git.savannah.gnu.org/cgit/grub.git", "vendor": "GNU Project", "versions": [ { "lessThan": "2.06-3", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Daniel Axtens" } ], "datePublic": "2022-06-13T00:00:00.000Z", "descriptions": [ { "lang": "en", "value": "Integer underflow in grub_net_recv_ip4_packets; A malicious crafted IP packet can lead to an integer underflow in grub_net_recv_ip4_packets() function on rsm-\u003etotal_len value. Under certain circumstances the total_len value may end up wrapping around to a small integer number which will be used in memory allocation. If the attack succeeds in such way, subsequent operations can write past the end of the buffer." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-191", "description": "CWE-191", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-08-25T22:06:12.648Z", "orgId": "cc1ad9ee-3454-478d-9317-d3e869d708bc", "shortName": "canonical" }, "references": [ { "tags": [ "mailing-list" ], "url": "https://www.openwall.com/lists/oss-security/2022/06/07/5" }, { "tags": [ "issue-tracking" ], "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28733" }, { "url": "https://security.netapp.com/advisory/ntap-20230825-0002/" } ], "title": "Integer underflow in grub_net_recv_ip4_packets" } }, "cveMetadata": { "assignerOrgId": "cc1ad9ee-3454-478d-9317-d3e869d708bc", "assignerShortName": "canonical", "cveId": "CVE-2022-28733", "datePublished": "2023-07-20T00:20:02.458Z", "dateReserved": "2022-04-05T21:59:08.759Z", "dateUpdated": "2025-02-13T16:32:35.678Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-28735
Vulnerability from cvelistv5
Published
2023-07-20 00:22
Modified
2025-02-13 16:32
Severity ?
EPSS score ?
Summary
The GRUB2's shim_lock verifier allows non-kernel files to be loaded on shim-powered secure boot systems. Allowing such files to be loaded may lead to unverified code and modules to be loaded in GRUB2 breaking the secure boot trust-chain.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
GNU Project | GNU GRUB |
Version: 0 ≤ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T06:03:52.586Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "mailing-list", "x_transferred" ], "url": "https://www.openwall.com/lists/oss-security/2022/06/07/5" }, { "tags": [ "issue-tracking", "x_transferred" ], "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28735" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20230825-0002/" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-28735", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-24T19:20:44.888610Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-24T19:20:56.235Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "packageName": "grub2", "platforms": [ "Linux" ], "product": "GNU GRUB", "repo": "https://git.savannah.gnu.org/cgit/grub.git", "vendor": "GNU Project", "versions": [ { "lessThan": "2.06-3", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Julian Andres Klode" } ], "datePublic": "2022-06-13T00:00:00.000Z", "descriptions": [ { "lang": "en", "value": "The GRUB2\u0027s shim_lock verifier allows non-kernel files to be loaded on shim-powered secure boot systems. Allowing such files to be loaded may lead to unverified code and modules to be loaded in GRUB2 breaking the secure boot trust-chain." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS" } ], "providerMetadata": { "dateUpdated": "2023-08-25T22:06:17.633Z", "orgId": "cc1ad9ee-3454-478d-9317-d3e869d708bc", "shortName": "canonical" }, "references": [ { "tags": [ "mailing-list" ], "url": "https://www.openwall.com/lists/oss-security/2022/06/07/5" }, { "tags": [ "issue-tracking" ], "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28735" }, { "url": "https://security.netapp.com/advisory/ntap-20230825-0002/" } ] } }, "cveMetadata": { "assignerOrgId": "cc1ad9ee-3454-478d-9317-d3e869d708bc", "assignerShortName": "canonical", "cveId": "CVE-2022-28735", "datePublished": "2023-07-20T00:22:51.229Z", "dateReserved": "2022-04-05T21:59:08.760Z", "dateUpdated": "2025-02-13T16:32:36.760Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-28736
Vulnerability from cvelistv5
Published
2023-07-20 00:23
Modified
2025-02-13 16:32
Severity ?
EPSS score ?
Summary
There's a use-after-free vulnerability in grub_cmd_chainloader() function; The chainloader command is used to boot up operating systems that doesn't support multiboot and do not have direct support from GRUB2. When executing chainloader more than once a use-after-free vulnerability is triggered. If an attacker can control the GRUB2's memory allocation pattern sensitive data may be exposed and arbitrary code execution can be achieved.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
GNU Project | GNU GRUB |
Version: 0 ≤ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T06:03:52.084Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "mailing-list", "x_transferred" ], "url": "https://www.openwall.com/lists/oss-security/2022/06/07/5" }, { "tags": [ "issue-tracking", "x_transferred" ], "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28736" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20230825-0002/" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-28736", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-24T18:53:03.377740Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-24T18:53:12.420Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "packageName": "grub2", "platforms": [ "Linux" ], "product": "GNU GRUB", "repo": "https://git.savannah.gnu.org/cgit/grub.git", "vendor": "GNU Project", "versions": [ { "lessThan": "2.06-3", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Chris Coulson" } ], "datePublic": "2022-06-13T00:00:00.000Z", "descriptions": [ { "lang": "en", "value": "There\u0027s a use-after-free vulnerability in grub_cmd_chainloader() function; The chainloader command is used to boot up operating systems that doesn\u0027t support multiboot and do not have direct support from GRUB2. When executing chainloader more than once a use-after-free vulnerability is triggered. If an attacker can control the GRUB2\u0027s memory allocation pattern sensitive data may be exposed and arbitrary code execution can be achieved." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS" } ], "providerMetadata": { "dateUpdated": "2023-08-25T22:06:14.346Z", "orgId": "cc1ad9ee-3454-478d-9317-d3e869d708bc", "shortName": "canonical" }, "references": [ { "tags": [ "mailing-list" ], "url": "https://www.openwall.com/lists/oss-security/2022/06/07/5" }, { "tags": [ "issue-tracking" ], "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28736" }, { "url": "https://security.netapp.com/advisory/ntap-20230825-0002/" } ], "title": "There\u0027s a use-after-free vulnerability in grub_cmd_chainloader() function" } }, "cveMetadata": { "assignerOrgId": "cc1ad9ee-3454-478d-9317-d3e869d708bc", "assignerShortName": "canonical", "cveId": "CVE-2022-28736", "datePublished": "2023-07-20T00:23:01.952Z", "dateReserved": "2022-04-05T21:59:08.761Z", "dateUpdated": "2025-02-13T16:32:37.356Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }