6.8
MEDIUM
CVE-2023-4001
GRUB UEFI UUID Authentication Bypass
Description

An authentication bypass flaw was found in GRUB due to the way that GRUB uses the UUID of a device to search for the configuration file that contains the password hash for the GRUB password protection feature. An attacker capable of attaching an external drive such as a USB stick containing a file system with a duplicate UUID (the same as in the "/boot/" file system) can bypass the GRUB password protection feature on UEFI systems, which enumerate removable drives before non-removable ones. This issue was introduced in a downstream patch in Red Hat's version of grub2 and does not affect the upstream package.

INFO

Published Date :

Jan. 15, 2024, 11:15 a.m.

Last Modified :

Sept. 16, 2024, 5:16 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

0.9
Affected Products

The following products are affected by CVE-2023-4001 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
1 Fedoraproject fedora
1 Gnu grub2
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-4001.

URL Resource
https://access.redhat.com/errata/RHSA-2024:0437
https://access.redhat.com/errata/RHSA-2024:0456
https://access.redhat.com/errata/RHSA-2024:0468
https://access.redhat.com/security/cve/CVE-2023-4001 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2224951 Issue Tracking Vendor Advisory
https://dfir.ru/2024/01/15/cve-2023-4001-a-vulnerability-in-the-downstream-grub-boot-manager/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-4001 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-4001 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Sep. 16, 2024

    Action Type Old Value New Value
    Removed Reference Red Hat, Inc. http://www.openwall.com/lists/oss-security/2024/01/15/3
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/3OBADMKHQLJOBA32Q7XPNSYMVHVAFDCB/
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/CHLZQ47HM64NDOHMHYO7VIJFYD5ZPPYN/
    Removed Reference Red Hat, Inc. https://security.netapp.com/advisory/ntap-20240216-0006/
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 16, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://security.netapp.com/advisory/ntap-20240216-0006/ [No types assigned]
  • CVE Modified by [email protected]

    Feb. 05, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/CHLZQ47HM64NDOHMHYO7VIJFYD5ZPPYN/ [No types assigned]
  • CVE Modified by [email protected]

    Feb. 05, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/3OBADMKHQLJOBA32Q7XPNSYMVHVAFDCB/ [No types assigned]
  • CVE Modified by [email protected]

    Jan. 25, 2024

    Action Type Old Value New Value
    Removed CVSS V3.1 Red Hat, Inc. AV:P/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N
    Added CVSS V3.1 Red Hat, Inc. AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE Modified by [email protected]

    Jan. 25, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:0437 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:0456 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:0468 [No types assigned]
  • Initial Analysis by [email protected]

    Jan. 23, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2024/01/15/3 No Types Assigned http://www.openwall.com/lists/oss-security/2024/01/15/3 Mailing List
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2023-4001 No Types Assigned https://access.redhat.com/security/cve/CVE-2023-4001 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2224951 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2224951 Issue Tracking, Vendor Advisory
    Changed Reference Type https://dfir.ru/2024/01/15/cve-2023-4001-a-vulnerability-in-the-downstream-grub-boot-manager/ No Types Assigned https://dfir.ru/2024/01/15/cve-2023-4001-a-vulnerability-in-the-downstream-grub-boot-manager/ Third Party Advisory
    Added CWE NIST CWE-290
    Added CPE Configuration OR *cpe:2.3:a:gnu:grub2:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 16, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. http://www.openwall.com/lists/oss-security/2024/01/15/3 [No types assigned]
  • CVE Modified by [email protected]

    Jan. 15, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://dfir.ru/2024/01/15/cve-2023-4001-a-vulnerability-in-the-downstream-grub-boot-manager/ [No types assigned]
  • CVE Received by [email protected]

    Jan. 15, 2024

    Action Type Old Value New Value
    Added Description An authentication bypass flaw was found in GRUB due to the way that GRUB uses the UUID of a device to search for the configuration file that contains the password hash for the GRUB password protection feature. An attacker capable of attaching an external drive such as a USB stick containing a file system with a duplicate UUID (the same as in the "/boot/" file system) can bypass the GRUB password protection feature on UEFI systems, which enumerate removable drives before non-removable ones. This issue was introduced in a downstream patch in Red Hat's version of grub2 and does not affect the upstream package.
    Added Reference Red Hat, Inc. https://access.redhat.com/security/cve/CVE-2023-4001 [No types assigned]
    Added Reference Red Hat, Inc. https://bugzilla.redhat.com/show_bug.cgi?id=2224951 [No types assigned]
    Added CWE Red Hat, Inc. CWE-290
    Added CVSS V3.1 Red Hat, Inc. AV:P/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} -0.00%

score

0.25897

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability