6.9
CVSSv2

CVE-2015-8370

Published: 16/12/2015 Updated: 16/01/2024
CVSS v2 Base Score: 6.9 | Impact Score: 10 | Exploitability Score: 3.4
VMScore: 614
Vector: AV:L/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Multiple integer underflows in Grub2 1.98 up to and including 2.02 allow physically proximate malicious users to bypass authentication, obtain sensitive information, or cause a denial of service (disk corruption) via backspace characters in the (1) grub_username_get function in grub-core/normal/auth.c or the (2) grub_password_get function in lib/crypto.c, which trigger an "Off-by-two" or "Out of bounds overwrite" memory error.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

gnu grub2 2.02

gnu grub2 2.01

gnu grub2 2.00

gnu grub2 1.99

gnu grub2 1.98

fedoraproject fedora 23

Vendor Advisories

Synopsis Moderate: grub2 security and bug fix update Type/Severity Security Advisory: Moderate Topic Updated grub2 packages that fix one security issue and one bug are nowavailable for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having Moderate securityimpact A Common Vulne ...
Debian Bug report logs - #807614 grub2: CVE-2015-8370: buffer overflow when checking password entered during bootup Package: src:grub2; Maintainer for src:grub2 is GRUB Maintainers <pkg-grub-devel@alioth-listsdebiannet>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Thu, 10 Dec 2015 21:45:01 UTC Sever ...
GRUB password protection can be bypassed ...
Hector Marco and Ismael Ripoll, from Cybersecurity UPV Research Group, found an integer underflow vulnerability in Grub2, a popular bootloader A local attacker can bypass the Grub2 authentication by inserting a crafted input as username or password More information: hmarcoorg/bugs/CVE-2015-8370-Grub2-authentication-bypasshtml CVE-2015-83 ...

References

CWE-264http://lists.fedoraproject.org/pipermail/package-announce/2015-December/173703.htmlhttp://hmarco.org/bugs/CVE-2015-8370-Grub2-authentication-bypass.htmlhttp://www.openwall.com/lists/oss-security/2015/12/15/6http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.htmlhttp://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.htmlhttp://www.securityfocus.com/bid/79358http://packetstormsecurity.com/files/134831/Grub2-Authentication-Bypass.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-12/msg00041.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-12/msg00037.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-12/msg00039.htmlhttp://www.debian.org/security/2015/dsa-3421http://www.ubuntu.com/usn/USN-2836-1http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00044.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-12/msg00043.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-12/msg00040.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-01/msg00003.htmlhttp://seclists.org/fulldisclosure/2015/Dec/69http://rhn.redhat.com/errata/RHSA-2015-2623.htmlhttp://www.securitytracker.com/id/1034422http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174049.htmlhttps://security.gentoo.org/glsa/201512-03http://www.securityfocus.com/archive/1/537115/100/0/threadedhttp://www.openwall.com/lists/oss-security/2024/01/15/3https://access.redhat.com/errata/RHSA-2015:2623https://usn.ubuntu.com/2836-1/https://nvd.nist.gov