Description

Multiple integer underflows in Grub2 1.98 through 2.02 allow physically proximate attackers to bypass authentication, obtain sensitive information, or cause a denial of service (disk corruption) via backspace characters in the (1) grub_username_get function in grub-core/normal/auth.c or the (2) grub_password_get function in lib/crypto.c, which trigger an "Off-by-two" or "Out of bounds overwrite" memory error.

INFO

Published Date :

Dec. 16, 2015, 9:59 p.m.

Last Modified :

Jan. 16, 2024, 1:15 a.m.

Remotely Exploitable :

No

Impact Score :

10.0

Exploitability Score :

3.4
Public PoC/Exploit Available at Github

CVE-2015-8370 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-8370 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Gnu grub2
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-8370.

URL Resource
http://hmarco.org/bugs/CVE-2015-8370-Grub2-authentication-bypass.html Exploit
http://lists.fedoraproject.org/pipermail/package-announce/2015-December/173703.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174049.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00037.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00041.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00043.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00044.html
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00003.html
http://packetstormsecurity.com/files/134831/Grub2-Authentication-Bypass.html
http://rhn.redhat.com/errata/RHSA-2015-2623.html
http://seclists.org/fulldisclosure/2015/Dec/69
http://www.debian.org/security/2015/dsa-3421
http://www.openwall.com/lists/oss-security/2015/12/15/6
http://www.openwall.com/lists/oss-security/2024/01/15/3
http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html Patch
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securityfocus.com/archive/1/537115/100/0/threaded
http://www.securityfocus.com/bid/79358
http://www.securitytracker.com/id/1034422
http://www.ubuntu.com/usn/USN-2836-1
https://security.gentoo.org/glsa/201512-03

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

My solutions to some CTF challenges and a list of interesting resources about pwning stuff

ctf write-ups exploitation heap-exploitation pwning

Python C++ C

Updated: 1 month, 1 week ago
109 stars 13 fork 13 watcher
Born at : June 19, 2017, 8:15 a.m. This repo has been linked 7 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-8370 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-8370 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 16, 2024

    Action Type Old Value New Value
    Added Reference MITRE http://www.openwall.com/lists/oss-security/2024/01/15/3 [No types assigned]
  • CVE Modified by [email protected]

    Oct. 09, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/537115/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/537115/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 07, 2016

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/134831/Grub2-Authentication-Bypass.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00041.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00037.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00039.html [No Types Assigned]
    Added Reference http://www.debian.org/security/2015/dsa-3421 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2836-1 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00044.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00043.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00040.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00003.html [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2015/Dec/69 [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-2623.html [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1034422 [No Types Assigned]
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174049.html [No Types Assigned]
    Added Reference https://security.gentoo.org/glsa/201512-03 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/79358 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 15, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
  • Modified Analysis by [email protected]

    Mar. 30, 2016

    Action Type Old Value New Value
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html No Types Assigned http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html Patch
  • CVE Modified by [email protected]

    Jan. 22, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
  • Modified Analysis by [email protected]

    Dec. 17, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:gnu:grub2:1.98:*:*:*:*:*:*:* *cpe:2.3:a:gnu:grub2:1.99:*:*:*:*:*:*:* *cpe:2.3:a:gnu:grub2:2.00:*:*:*:*:*:*:* *cpe:2.3:a:gnu:grub2:2.01:*:*:*:*:*:*:* *cpe:2.3:a:gnu:grub2:2.02:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:*
    Added CVSS V2 (AV:L/AC:M/Au:N/C:C/I:C/A:C)
    Changed Reference Type http://hmarco.org/bugs/CVE-2015-8370-Grub2-authentication-bypass.html No Types Assigned http://hmarco.org/bugs/CVE-2015-8370-Grub2-authentication-bypass.html Exploit
    Added CWE CWE-264
  • Initial Analysis by [email protected]

    Dec. 17, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-8370 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-8370 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.11 }} 0.00%

score

0.41977

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability