CVE-2015-8370

critical

Description

Multiple integer underflows in Grub2 1.98 through 2.02 allow physically proximate attackers to bypass authentication, obtain sensitive information, or cause a denial of service (disk corruption) via backspace characters in the (1) grub_username_get function in grub-core/normal/auth.c or the (2) grub_password_get function in lib/crypto.c, which trigger an "Off-by-two" or "Out of bounds overwrite" memory error.

References

https://security.gentoo.org/glsa/201512-03

http://www.ubuntu.com/usn/USN-2836-1

http://www.securitytracker.com/id/1034422

http://www.securityfocus.com/bid/79358

http://www.securityfocus.com/archive/1/537115/100/0/threaded

http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html

http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html

http://www.openwall.com/lists/oss-security/2024/01/15/3

http://www.openwall.com/lists/oss-security/2015/12/15/6

http://www.debian.org/security/2015/dsa-3421

http://seclists.org/fulldisclosure/2015/Dec/69

http://rhn.redhat.com/errata/RHSA-2015-2623.html

http://packetstormsecurity.com/files/134831/Grub2-Authentication-Bypass.html

http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00003.html

http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00044.html

http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00043.html

http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00041.html

http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00040.html

http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00039.html

http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00037.html

http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174049.html

http://lists.fedoraproject.org/pipermail/package-announce/2015-December/173703.html

Details

Source: Mitre, NVD

Published: 2015-12-16

Updated: 2024-01-16

Risk Information

CVSS v2

Base Score: 6.9

Vector: CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C

Severity: Medium

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical