Lucene search

K
cvelistCanonicalCVELIST:CVE-2022-28736
HistoryJul 20, 2023 - 12:23 a.m.

CVE-2022-28736 There's a use-after-free vulnerability in grub_cmd_chainloader() function

2023-07-2000:23:01
canonical
www.cve.org
vulnerability
grub_cmd_chainloader
memory allocation
arbitrary code execution
cve-2022-28736

6.4 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H

8.2 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.8%

There’s a use-after-free vulnerability in grub_cmd_chainloader() function; The chainloader command is used to boot up operating systems that doesn’t support multiboot and do not have direct support from GRUB2. When executing chainloader more than once a use-after-free vulnerability is triggered. If an attacker can control the GRUB2’s memory allocation pattern sensitive data may be exposed and arbitrary code execution can be achieved.

CNA Affected

[
  {
    "packageName": "grub2",
    "product": "GNU GRUB",
    "vendor": "GNU Project",
    "repo": "https://git.savannah.gnu.org/cgit/grub.git",
    "platforms": [
      "Linux"
    ],
    "versions": [
      {
        "lessThan": "2.06-3",
        "status": "affected",
        "version": "0",
        "versionType": "semver"
      }
    ]
  }
]

6.4 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H

8.2 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.8%