Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2022-28733

Publication date 20 July 2023

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

8.1 · High

Score breakdown

Integer underflow in grub_net_recv_ip4_packets; A malicious crafted IP packet can lead to an integer underflow in grub_net_recv_ip4_packets() function on rsm->total_len value. Under certain circumstances the total_len value may end up wrapping around to a small integer number which will be used in memory allocation. If the attack succeeds in such way, subsequent operations can write past the end of the buffer.

Read the notes from the security team

Status

Package Ubuntu Release Status
grub2 24.04 LTS noble
Not affected
23.10 mantic
Not affected
23.04 lunar
Not affected
22.10 kinetic
Not affected
22.04 LTS jammy
Not affected
21.10 impish Ignored
20.04 LTS focal
Not affected
18.04 LTS bionic
Not affected
16.04 LTS xenial
Not affected
14.04 LTS trusty
Not affected
grub2-signed 24.04 LTS noble
Not affected
23.10 mantic
Not affected
23.04 lunar
Not affected
22.10 kinetic Ignored
22.04 LTS jammy
Fixed 1.187.3~22.04.1
20.04 LTS focal
Fixed 1.187.3~20.04.1
18.04 LTS bionic
Fixed 1.187.3~18.04.1
16.04 LTS xenial
Vulnerable
14.04 LTS trusty
Needs evaluation
grub2-unsigned 24.04 LTS noble
Not affected
23.10 mantic
Not affected
23.04 lunar
Not affected
22.10 kinetic Ignored
22.04 LTS jammy
Fixed 2.06-2ubuntu14.1
20.04 LTS focal
Fixed 2.06-2ubuntu14.1
18.04 LTS bionic
Fixed 2.06-2ubuntu14.1
16.04 LTS xenial
Vulnerable
14.04 LTS trusty Not in release

Notes


eslerm

CWE-191

Severity score breakdown

Parameter Value
Base score 8.1 · High
Attack vector Network
Attack complexity High
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

References

Related Ubuntu Security Notices (USN)

    • USN-6355-1
    • GRUB2 vulnerabilities
    • 8 September 2023

Other references