Логотип exploitDog
bind: "CVE-2022-28736"
Консоль
Логотип exploitDog

exploitDog

bind: "CVE-2022-28736"

Количество 25

Количество 25

ubuntu логотип

CVE-2022-28736

почти 2 года назад

There's a use-after-free vulnerability in grub_cmd_chainloader() function; The chainloader command is used to boot up operating systems that doesn't support multiboot and do not have direct support from GRUB2. When executing chainloader more than once a use-after-free vulnerability is triggered. If an attacker can control the GRUB2's memory allocation pattern sensitive data may be exposed and arbitrary code execution can be achieved.

CVSS3: 6.4
EPSS: Низкий
redhat логотип

CVE-2022-28736

около 3 лет назад

There's a use-after-free vulnerability in grub_cmd_chainloader() function; The chainloader command is used to boot up operating systems that doesn't support multiboot and do not have direct support from GRUB2. When executing chainloader more than once a use-after-free vulnerability is triggered. If an attacker can control the GRUB2's memory allocation pattern sensitive data may be exposed and arbitrary code execution can be achieved.

CVSS3: 7
EPSS: Низкий
nvd логотип

CVE-2022-28736

почти 2 года назад

There's a use-after-free vulnerability in grub_cmd_chainloader() function; The chainloader command is used to boot up operating systems that doesn't support multiboot and do not have direct support from GRUB2. When executing chainloader more than once a use-after-free vulnerability is triggered. If an attacker can control the GRUB2's memory allocation pattern sensitive data may be exposed and arbitrary code execution can be achieved.

CVSS3: 6.4
EPSS: Низкий
msrc логотип

CVE-2022-28736

почти 2 года назад

CVSS3: 7.8
EPSS: Низкий
debian логотип

CVE-2022-28736

почти 2 года назад

There's a use-after-free vulnerability in grub_cmd_chainloader() funct ...

CVSS3: 6.4
EPSS: Низкий
github логотип

GHSA-ff72-fwj3-6gh6

почти 2 года назад

There's a use-after-free vulnerability in grub_cmd_chainloader() function; The chainloader command is used to boot up operating systems that doesn't support multiboot and do not have direct support from GRUB2. When executing chainloader more than once a use-after-free vulnerability is triggered. If an attacker can control the GRUB2's memory allocation pattern sensitive data may be exposed and arbitrary code execution can be achieved.

CVSS3: 6.4
EPSS: Низкий
fstec логотип

BDU:2024-01199

почти 2 года назад

Уязвимость функции grub_cmd_chainloader() загрузчика операционных систем Grub2, позволяющая нарушителю получить доступ к конфиденциальным данным и выполнить произвольный код

CVSS3: 7.8
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:2041-1

около 3 лет назад

Security update for grub2

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:2039-1

около 3 лет назад

Security update for grub2

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:2038-1

около 3 лет назад

Security update for grub2

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:2037-1

около 3 лет назад

Security update for grub2

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:2036-1

около 3 лет назад

Security update for grub2

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:2074-1

около 3 лет назад

Security update for grub2

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:2064-1

около 3 лет назад

Security update for grub2

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:2035-1

около 3 лет назад

Security update for grub2

EPSS: Низкий
oracle-oval логотип

ELSA-2023-12952

больше 1 года назад

ELSA-2023-12952: grub2 security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2022-9471

около 3 лет назад

ELSA-2022-9471: grub2 security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2022-9469

около 3 лет назад

ELSA-2022-9469: grub2 security update (IMPORTANT)

EPSS: Низкий
rocky логотип

RLSA-2022:5099

около 3 лет назад

Important: grub2, mokutil, shim, and shim-unsigned-x64 security update

EPSS: Низкий
rocky логотип

RLSA-2022:5095

около 3 лет назад

Important: grub2, mokutil, shim, and shim-unsigned-x64 security update

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2022-28736

There's a use-after-free vulnerability in grub_cmd_chainloader() function; The chainloader command is used to boot up operating systems that doesn't support multiboot and do not have direct support from GRUB2. When executing chainloader more than once a use-after-free vulnerability is triggered. If an attacker can control the GRUB2's memory allocation pattern sensitive data may be exposed and arbitrary code execution can be achieved.

CVSS3: 6.4
0%
Низкий
почти 2 года назад
redhat логотип
CVE-2022-28736

There's a use-after-free vulnerability in grub_cmd_chainloader() function; The chainloader command is used to boot up operating systems that doesn't support multiboot and do not have direct support from GRUB2. When executing chainloader more than once a use-after-free vulnerability is triggered. If an attacker can control the GRUB2's memory allocation pattern sensitive data may be exposed and arbitrary code execution can be achieved.

CVSS3: 7
0%
Низкий
около 3 лет назад
nvd логотип
CVE-2022-28736

There's a use-after-free vulnerability in grub_cmd_chainloader() function; The chainloader command is used to boot up operating systems that doesn't support multiboot and do not have direct support from GRUB2. When executing chainloader more than once a use-after-free vulnerability is triggered. If an attacker can control the GRUB2's memory allocation pattern sensitive data may be exposed and arbitrary code execution can be achieved.

CVSS3: 6.4
0%
Низкий
почти 2 года назад
msrc логотип
CVSS3: 7.8
0%
Низкий
почти 2 года назад
debian логотип
CVE-2022-28736

There's a use-after-free vulnerability in grub_cmd_chainloader() funct ...

CVSS3: 6.4
0%
Низкий
почти 2 года назад
github логотип
GHSA-ff72-fwj3-6gh6

There's a use-after-free vulnerability in grub_cmd_chainloader() function; The chainloader command is used to boot up operating systems that doesn't support multiboot and do not have direct support from GRUB2. When executing chainloader more than once a use-after-free vulnerability is triggered. If an attacker can control the GRUB2's memory allocation pattern sensitive data may be exposed and arbitrary code execution can be achieved.

CVSS3: 6.4
0%
Низкий
почти 2 года назад
fstec логотип
BDU:2024-01199

Уязвимость функции grub_cmd_chainloader() загрузчика операционных систем Grub2, позволяющая нарушителю получить доступ к конфиденциальным данным и выполнить произвольный код

CVSS3: 7.8
0%
Низкий
почти 2 года назад
suse-cvrf логотип
SUSE-SU-2022:2041-1

Security update for grub2

около 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:2039-1

Security update for grub2

около 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:2038-1

Security update for grub2

около 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:2037-1

Security update for grub2

около 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:2036-1

Security update for grub2

около 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:2074-1

Security update for grub2

около 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:2064-1

Security update for grub2

около 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:2035-1

Security update for grub2

около 3 лет назад
oracle-oval логотип
ELSA-2023-12952

ELSA-2023-12952: grub2 security update (IMPORTANT)

больше 1 года назад
oracle-oval логотип
ELSA-2022-9471

ELSA-2022-9471: grub2 security update (IMPORTANT)

около 3 лет назад
oracle-oval логотип
ELSA-2022-9469

ELSA-2022-9469: grub2 security update (IMPORTANT)

около 3 лет назад
rocky логотип
RLSA-2022:5099

Important: grub2, mokutil, shim, and shim-unsigned-x64 security update

около 3 лет назад
rocky логотип
RLSA-2022:5095

Important: grub2, mokutil, shim, and shim-unsigned-x64 security update

около 3 лет назад

Уязвимостей на страницу