CVE-2023-4692
Grub2 NTFS Filesystem Driver Out-of-Bounds Write RCE Fleetdriver
Description
An out-of-bounds write flaw was found in grub2's NTFS filesystem driver. This issue may allow an attacker to present a specially crafted NTFS filesystem image, leading to grub's heap metadata corruption. In some circumstances, the attack may also corrupt the UEFI firmware heap metadata. As a result, arbitrary code execution and secure boot protection bypass may be achieved.
INFO
Published Date :
Oct. 25, 2023, 6:17 p.m.
Last Modified :
Sept. 16, 2024, 4:15 p.m.
Source :
[email protected]
Remotely Exploitable :
No
Impact Score :
5.9
Exploitability Score :
1.8
Public PoC/Exploit Available at Github
CVE-2023-4692 has a 10 public PoC/Exploit
available at Github.
Go to the Public Exploits
tab to see the list.
References to Advisories, Solutions, and Tools
Here, you will find a curated list of external links that provide in-depth
information, practical solutions, and valuable tools related to
CVE-2023-4692
.
URL | Resource |
---|---|
https://access.redhat.com/errata/RHSA-2024:2456 | |
https://access.redhat.com/errata/RHSA-2024:3184 | |
https://access.redhat.com/security/cve/CVE-2023-4692 | Third Party Advisory |
https://bugzilla.redhat.com/show_bug.cgi?id=2236613 | Issue Tracking Third Party Advisory |
https://dfir.ru/2023/10/03/cve-2023-4692-cve-2023-4693-vulnerabilities-in-the-grub-boot-manager/ | Exploit Third Party Advisory |
https://lists.gnu.org/archive/html/grub-devel/2023-10/msg00028.html | Mailing List |
https://seclists.org/oss-sec/2023/q4/37 | Mailing List Third Party Advisory |
We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).
shim-review but not forked to be able to use LFS
Dockerfile Shell
None
Dockerfile
None
Dockerfile Makefile
None
Dockerfile
None
Dockerfile Shell
None
Dockerfile
Repository for all information needed for shim-review
Dockerfile
shim-review for Navix
Dockerfile
Reviews of shim
None
Results are limited to the first 15 repositories due to potential performance issues.
The following list is the news that have been mention
CVE-2023-4692
vulnerability anywhere in the article.
The following table lists the changes that have been made to the
CVE-2023-4692
vulnerability over time.
Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.
-
CVE Modified by [email protected]
Sep. 16, 2024
Action Type Old Value New Value Removed Reference Red Hat, Inc. https://security.gentoo.org/glsa/202311-14 Removed Reference Red Hat, Inc. https://security.netapp.com/advisory/ntap-20231208-0002/ Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/OIRJ5UZRXX2KLR4IKBJEQUNGOCXMMDLY/ Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/FUU42E7CPYLATXOYVYNW6YTXXULAOV6L/ Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/PERFILCHFEUGG3OAMC6W55P6DDIBZK4Q/ -
CVE Modified by [email protected]
May. 22, 2024
Action Type Old Value New Value Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:3184 [No types assigned] -
CVE Modified by [email protected]
May. 14, 2024
Action Type Old Value New Value -
CVE Modified by [email protected]
May. 03, 2024
Action Type Old Value New Value Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/PERFILCHFEUGG3OAMC6W55P6DDIBZK4Q/ [No types assigned] -
CVE Modified by [email protected]
Apr. 30, 2024
Action Type Old Value New Value Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:2456 [No types assigned] -
CVE Modified by [email protected]
Apr. 29, 2024
Action Type Old Value New Value Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/FUU42E7CPYLATXOYVYNW6YTXXULAOV6L/ [No types assigned] -
CVE Modified by [email protected]
Apr. 23, 2024
Action Type Old Value New Value Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/OIRJ5UZRXX2KLR4IKBJEQUNGOCXMMDLY/ [No types assigned] -
Modified Analysis by [email protected]
Mar. 08, 2024
Action Type Old Value New Value Changed Reference Type https://security.gentoo.org/glsa/202311-14 No Types Assigned https://security.gentoo.org/glsa/202311-14 Third Party Advisory Changed Reference Type https://security.netapp.com/advisory/ntap-20231208-0002/ No Types Assigned https://security.netapp.com/advisory/ntap-20231208-0002/ Third Party Advisory Changed CPE Configuration OR *cpe:2.3:a:gnu:grub2:-:*:*:*:*:*:*:* OR *cpe:2.3:a:gnu:grub2:*:*:*:*:*:*:*:* versions up to (excluding) 2.12 -
CVE Modified by [email protected]
Jan. 03, 2024
Action Type Old Value New Value Removed CVSS V3.1 Red Hat, Inc. AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:H/A:N Added CVSS V3.1 Red Hat, Inc. AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H -
CVE Modified by [email protected]
Dec. 08, 2023
Action Type Old Value New Value Added Reference Red Hat, Inc. https://security.netapp.com/advisory/ntap-20231208-0002/ [No types assigned] -
CVE Modified by [email protected]
Nov. 25, 2023
Action Type Old Value New Value Added Reference Red Hat, Inc. https://security.gentoo.org/glsa/202311-14 [No types assigned] -
CVE Modified by [email protected]
Nov. 07, 2023
Action Type Old Value New Value Added CWE Red Hat, Inc. CWE-122 -
Initial Analysis by [email protected]
Nov. 01, 2023
Action Type Old Value New Value Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Changed Reference Type https://access.redhat.com/security/cve/CVE-2023-4692 No Types Assigned https://access.redhat.com/security/cve/CVE-2023-4692 Third Party Advisory Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2236613 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2236613 Issue Tracking, Third Party Advisory Changed Reference Type https://dfir.ru/2023/10/03/cve-2023-4692-cve-2023-4693-vulnerabilities-in-the-grub-boot-manager/ No Types Assigned https://dfir.ru/2023/10/03/cve-2023-4692-cve-2023-4693-vulnerabilities-in-the-grub-boot-manager/ Exploit, Third Party Advisory Changed Reference Type https://lists.gnu.org/archive/html/grub-devel/2023-10/msg00028.html No Types Assigned https://lists.gnu.org/archive/html/grub-devel/2023-10/msg00028.html Mailing List Changed Reference Type https://seclists.org/oss-sec/2023/q4/37 No Types Assigned https://seclists.org/oss-sec/2023/q4/37 Mailing List, Third Party Advisory Added CWE NIST CWE-787 Added CPE Configuration OR *cpe:2.3:a:gnu:grub2:-:*:*:*:*:*:*:* Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
CWE - Common Weakness Enumeration
While CVE identifies
specific instances of vulnerabilities, CWE categorizes the common flaws or
weaknesses that can lead to vulnerabilities. CVE-2023-4692
is
associated with the following CWEs:
Common Attack Pattern Enumeration and Classification (CAPEC)
Common Attack Pattern Enumeration and Classification
(CAPEC)
stores attack patterns, which are descriptions of the common attributes and
approaches employed by adversaries to exploit the CVE-2023-4692
weaknesses.
Exploit Prediction
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.
0.04 }} -0.00%
score
0.05714
percentile