CVE-2022-28736

There's a use-after-free vulnerability in grub_cmd_chainloader() function; The chainloader command is used to boot up operating systems that doesn't support multiboot and do not have direct support from GRUB2. When executing chainloader more than once a use-after-free vulnerability is triggered. If an attacker can control the GRUB2's memory allocation pattern sensitive data may be exposed and arbitrary code execution can be achieved.
Configurations

Configuration 1 (hide)

cpe:2.3:a:gnu:grub2:*:*:*:*:*:*:*:*

History

25 Aug 2023, 23:15

Type Values Removed Values Added
References
  • (MISC) https://security.netapp.com/advisory/ntap-20230825-0002/ -

28 Jul 2023, 15:32

Type Values Removed Values Added
References (MISC) https://www.openwall.com/lists/oss-security/2022/06/07/5 - (MISC) https://www.openwall.com/lists/oss-security/2022/06/07/5 - Mailing List, Third Party Advisory
References (MISC) https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28736 - (MISC) https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28736 - Third Party Advisory
First Time Gnu grub2
Gnu
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8
CPE cpe:2.3:a:gnu:grub2:*:*:*:*:*:*:*:*
CWE CWE-416

20 Jul 2023, 01:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-20 01:15

Updated : 2023-12-10 15:14


NVD link : CVE-2022-28736

Mitre link : CVE-2022-28736

CVE.ORG link : CVE-2022-28736


JSON object : View

Products Affected

gnu

  • grub2
CWE
CWE-416

Use After Free