ID CVE-2015-8370
Summary Multiple integer underflows in Grub2 1.98 through 2.02 allow physically proximate attackers to bypass authentication, obtain sensitive information, or cause a denial of service (disk corruption) via backspace characters in the (1) grub_username_get function in grub-core/normal/auth.c or the (2) grub_password_get function in lib/crypto.c, which trigger an "Off-by-two" or "Out of bounds overwrite" memory error.
References
Vulnerable Configurations
  • cpe:2.3:a:gnu:grub2:2.02:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:grub2:2.02:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:grub2:2.01:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:grub2:2.01:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:grub2:2.00:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:grub2:2.00:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:grub2:1.99:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:grub2:1.99:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:grub2:1.98:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:grub2:1.98:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:*
CVSS
Base: 6.9 (as of 16-01-2024 - 01:15)
Impact:
Exploitability:
CWE CWE-264
CAPEC
  • Manipulating Web Input to File System Calls
    An attacker manipulates inputs to the target software which the target software passes to file system calls in the OS. The goal is to gain access to, and perhaps modify, areas of the file system that the target software did not intend to be accessible.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files. When the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high.
  • Using Malicious Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
Access
VectorComplexityAuthentication
LOCAL MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:L/AC:M/Au:N/C:C/I:C/A:C
redhat via4
advisories
bugzilla
id 1290089
title Grub password broken by update from RHEL7.1 to RHEL7.2
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 7 is installed
      oval oval:com.redhat.rhba:tst:20150364027
    • OR
      • AND
        • comment grub2 is earlier than 1:2.02-0.33.el7_2
          oval oval:com.redhat.rhsa:tst:20152623001
        • comment grub2 is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20152401002
      • AND
        • comment grub2-efi is earlier than 1:2.02-0.33.el7_2
          oval oval:com.redhat.rhsa:tst:20152623003
        • comment grub2-efi is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20152401004
      • AND
        • comment grub2-efi-modules is earlier than 1:2.02-0.33.el7_2
          oval oval:com.redhat.rhsa:tst:20152623005
        • comment grub2-efi-modules is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20152401006
      • AND
        • comment grub2-tools is earlier than 1:2.02-0.33.el7_2
          oval oval:com.redhat.rhsa:tst:20152623007
        • comment grub2-tools is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20152401008
rhsa
id RHSA-2015:2623
released 2015-12-15
severity Moderate
title RHSA-2015:2623: grub2 security and bug fix update (Moderate)
rpms
  • grub2-1:2.02-0.33.el7_2
  • grub2-debuginfo-1:2.02-0.33.el7_2
  • grub2-efi-1:2.02-0.33.el7_2
  • grub2-efi-modules-1:2.02-0.33.el7_2
  • grub2-tools-1:2.02-0.33.el7_2
refmap via4
bid 79358
bugtraq 20151215 Back to 28: Grub2 Authentication Bypass 0-Day [CVE-2015-8370]
confirm
debian DSA-3421
fedora
  • FEDORA-2015-90c27b6e91
  • FEDORA-2015-cebe5133e7
fulldisc 20151216 Back to 28: Grub2 Authentication Bypass 0-Day [CVE-2015-8370]
gentoo GLSA-201512-03
misc
mlist [oss-security] 20151215 Back to 28: Grub2 Authentication Bypass 0-Day [CVE-2015-8370]
sectrack 1034422
suse
  • SUSE-SU-2015:2385
  • SUSE-SU-2015:2386
  • SUSE-SU-2015:2387
  • SUSE-SU-2015:2399
  • openSUSE-SU-2015:2375
  • openSUSE-SU-2015:2392
  • openSUSE-SU-2016:0036
ubuntu USN-2836-1
Last major update 16-01-2024 - 01:15
Published 16-12-2015 - 21:59
Last modified 16-01-2024 - 01:15
Back to Top