6.4
MEDIUM CVSS 3.1
CVE-2025-0677
Grub2 UFS Buffer Overflow Vulnerability
Description

A flaw was found in grub2. When performing a symlink lookup, the grub's UFS module checks the inode's data size to allocate the internal buffer to read the file content, however, it fails to check if the symlink data size has overflown. When this occurs, grub_malloc() may be called with a smaller value than needed. When further reading the data from the disk into the buffer, the grub_ufs_lookup_symlink() function will write past the end of the allocated size. An attack can leverage this by crafting a malicious filesystem, and as a result, it will corrupt data stored in the heap, allowing for arbitrary code execution used to by-pass secure boot mechanisms.

INFO

Published Date :

Feb. 19, 2025, 7:15 p.m.

Last Modified :

May 13, 2025, 8:15 p.m.

Remotely Exploit :

No
Affected Products

The following products are affected by CVE-2025-0677 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
1 Gnu grub2
CVSS Scores
The Common Vulnerability Scoring System is a standardized framework for assessing the severity of vulnerabilities in software and systems. We collect and displays CVSS scores from various sources for each CVE.
Score Version Severity Vector Exploitability Score Impact Score Source
CVSS 3.1 MEDIUM [email protected]
Solution
Update GRUB2 to a patched version to fix a heap buffer overflow vulnerability.
  • Update GRUB2 to the latest available version.
  • Rebuild and reinstall GRUB2 with the patch.
  • Verify the GRUB2 installation and configuration.
  • Test system boot after applying the update.
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2025-0677.

URL Resource
https://access.redhat.com/errata/RHSA-2025:6990
https://access.redhat.com/security/cve/CVE-2025-0677
https://bugzilla.redhat.com/show_bug.cgi?id=2346116
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2025-0677 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2025-0677 weaknesses.

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2025-0677 vulnerability anywhere in the article.

  • BleepingComputer
Microsoft uses AI to find flaws in GRUB2, U-Boot, Barebox bootloaders

Microsoft used its AI-powered Security Copilot to discover 20 previously unknown vulnerabilities in the GRUB2, U-Boot, and Barebox open-source bootloaders. GRUB2 (GRand Unified Bootloader) is the defa ... Read more

Published Date: Mar 31, 2025 (4 months, 4 weeks ago)

The following table lists the changes that have been made to the CVE-2025-0677 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 13, 2025

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2025:6990
  • New CVE Received by [email protected]

    Feb. 19, 2025

    Action Type Old Value New Value
    Added Description A flaw was found in grub2. When performing a symlink lookup, the grub's UFS module checks the inode's data size to allocate the internal buffer to read the file content, however, it fails to check if the symlink data size has overflown. When this occurs, grub_malloc() may be called with a smaller value than needed. When further reading the data from the disk into the buffer, the grub_ufs_lookup_symlink() function will write past the end of the allocated size. An attack can leverage this by crafting a malicious filesystem, and as a result, it will corrupt data stored in the heap, allowing for arbitrary code execution used to by-pass secure boot mechanisms.
    Added CVSS V3.1 AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
    Added CWE CWE-787
    Added Reference https://access.redhat.com/security/cve/CVE-2025-0677
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=2346116
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Vulnerability Scoring Details
Base CVSS Score: 6.4
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality Impact
Integrity Impact
Availability Impact