Description

Out-of-bounds write when handling split HTTP headers; When handling split HTTP headers, GRUB2 HTTP code accidentally moves its internal data buffer point by one position. This can lead to a out-of-bound write further when parsing the HTTP request, writing a NULL byte past the buffer. It's conceivable that an attacker controlled set of packets can lead to corruption of the GRUB2's internal memory metadata.

INFO

Published Date :

July 20, 2023, 1:15 a.m.

Last Modified :

Jan. 16, 2024, 7:43 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2022-28734 has a 15 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-28734 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp active_iq_unified_manager
1 Gnu grub2
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-28734.

URL Resource
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28734 Third Party Advisory
https://security.netapp.com/advisory/ntap-20230825-0002/ Third Party Advisory
https://www.openwall.com/lists/oss-security/2022/06/07/5 Mailing List Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Dockerfile Makefile

Updated: 4 weeks ago
0 stars 0 fork 0 watcher
Born at : Sept. 6, 2024, 10:39 a.m. This repo has been linked 28 different CVEs too.

None

Dockerfile

Updated: 1 month, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : May 23, 2024, 1:34 p.m. This repo has been linked 28 different CVEs too.

None

Updated: 4 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : May 17, 2024, 8:53 p.m. This repo has been linked 24 different CVEs too.

None

Dockerfile Shell

Updated: 4 months, 2 weeks ago
0 stars 1 fork 1 watcher
Born at : May 17, 2024, 8:46 p.m. This repo has been linked 28 different CVEs too.

None

Dockerfile

Updated: 3 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : March 4, 2024, 8:25 p.m. This repo has been linked 28 different CVEs too.

Repository for all information needed for shim-review

Dockerfile

Updated: 8 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 15, 2024, 9:57 a.m. This repo has been linked 28 different CVEs too.

shim-review for Navix

Dockerfile

Updated: 1 year ago
0 stars 0 fork 0 watcher
Born at : Aug. 28, 2023, 8:02 a.m. This repo has been linked 28 different CVEs too.

None

Updated: 1 year, 4 months ago
0 stars 0 fork 0 watcher
Born at : May 28, 2023, 10:13 a.m. This repo has been linked 24 different CVEs too.

None

Dockerfile Makefile

Updated: 8 months ago
1 stars 0 fork 0 watcher
Born at : Dec. 14, 2022, 11:14 p.m. This repo has been linked 24 different CVEs too.

None

Dockerfile

Updated: 1 year, 6 months ago
0 stars 0 fork 0 watcher
Born at : July 15, 2022, 6:34 a.m. This repo has been linked 22 different CVEs too.

None

Dockerfile

Updated: 2 years, 3 months ago
0 stars 0 fork 0 watcher
Born at : July 2, 2022, 8:27 p.m. This repo has been linked 24 different CVEs too.

UEFI shim review submission

Updated: 2 years, 11 months ago
0 stars 1 fork 1 watcher
Born at : June 14, 2021, 10:34 p.m. This repo has been linked 22 different CVEs too.

None

Dockerfile

Updated: 2 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 18, 2019, 9:18 p.m. This repo has been linked 24 different CVEs too.

Reviews of shim

Updated: 1 month, 4 weeks ago
66 stars 112 fork 112 watcher
Born at : Dec. 5, 2017, 7:57 p.m. This repo has been linked 28 different CVEs too.

None

Updated: 3 years, 5 months ago
0 stars 1 fork 1 watcher
Born at : Feb. 21, 2017, 2:54 p.m. This repo has been linked 28 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-28734 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-28734 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jan. 16, 2024

    Action Type Old Value New Value
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H
    Changed Reference Type https://security.netapp.com/advisory/ntap-20230825-0002/ No Types Assigned https://security.netapp.com/advisory/ntap-20230825-0002/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*
  • CVE Modified by [email protected]

    Aug. 25, 2023

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20230825-0002/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 28, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28734 No Types Assigned https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28734 Third Party Advisory
    Changed Reference Type https://www.openwall.com/lists/oss-security/2022/06/07/5 No Types Assigned https://www.openwall.com/lists/oss-security/2022/06/07/5 Mailing List, Third Party Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:a:gnu:grub2:*:*:*:*:*:*:*:* versions from (including) 2.00 up to (excluding) 2.06-3
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-28734 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-28734 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.01%

score

0.24844

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability