Grub2 Integer Underflow Vulnerabilities

Grub2 Integer Underflow Vulnerabilities

CVE-2015-8370 · MEDIUM Severity

AV:L/AC:M/AU:N/C:C/I:C/A:C

Multiple integer underflows in Grub2 1.98 through 2.02 allow physically proximate attackers to bypass authentication, obtain sensitive information, or cause a denial of service (disk corruption) via backspace characters in the (1) grub_username_get function in grub-core/normal/auth.c or the (2) grub_password_get function in lib/crypto.c, which trigger an "Off-by-two" or "Out of bounds overwrite" memory error.

Learn more about our Physical Security Assessment.