Lucene search

K

GNU GRUB Security Vulnerabilities

cve
cve

CVE-2024-2312

GRUB2 does not call the module fini functions on exit, leading to Debian/Ubuntu's peimage GRUB2 module leaving UEFI system table hooks after exit. This lead to a use-after-free condition, and could possibly lead to secure boot...

6.7CVSS

6.5AI Score

0.0004EPSS

2024-04-05 08:15 PM
25
cve
cve

CVE-2022-28735

The GRUB2's shim_lock verifier allows non-kernel files to be loaded on shim-powered secure boot systems. Allowing such files to be loaded may lead to unverified code and modules to be loaded in GRUB2 breaking the secure boot...

7.8CVSS

7.2AI Score

0.0004EPSS

2023-07-20 01:15 AM
494
cve
cve

CVE-2022-28736

There's a use-after-free vulnerability in grub_cmd_chainloader() function; The chainloader command is used to boot up operating systems that doesn't support multiboot and do not have direct support from GRUB2. When executing chainloader more than once a use-after-free vulnerability is triggered....

7.8CVSS

7.8AI Score

0.0004EPSS

2023-07-20 01:15 AM
1669
cve
cve

CVE-2022-28733

Integer underflow in grub_net_recv_ip4_packets; A malicious crafted IP packet can lead to an integer underflow in grub_net_recv_ip4_packets() function on rsm->total_len value. Under certain circumstances the total_len value may end up wrapping around to a small integer number which will be used ...

8.1CVSS

7.2AI Score

0.001EPSS

2023-07-20 01:15 AM
1432
2
cve
cve

CVE-2022-28734

Out-of-bounds write when handling split HTTP headers; When handling split HTTP headers, GRUB2 HTTP code accidentally moves its internal data buffer point by one position. This can lead to a out-of-bound write further when parsing the HTTP request, writing a NULL byte past the buffer. It's...

8.1CVSS

7.6AI Score

0.0005EPSS

2023-07-20 01:15 AM
527