Page 4 of 964 results (0.008 seconds)

CVSS: 7.8EPSS: 0%CPEs: 19EXPL: 0

19 Feb 2025 — A flaw was found in the HFS filesystem. When reading an HFS volume's name at grub_fs_mount(), the HFS filesystem driver performs a strcpy() using the user-provided volume name as input without properly validating the volume name's length. This issue may read to a heap-based out-of-bounds writer, impacting grub's sensitive data integrity and eventually leading to a secure boot protection bypass. This update for grub2 fixes the following issues. Fixed strcpy overflow in ufs. • https://access.redhat.com/security/cve/CVE-2024-45782 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 19EXPL: 0

19 Feb 2025 — A flaw was found in grub2. When reading data from a squash4 filesystem, grub's squash4 fs module uses user-controlled parameters from the filesystem geometry to determine the internal buffer size, however, it improperly checks for integer overflows. A maliciously crafted filesystem may lead some of those buffer size calculations to overflow, causing it to perform a grub_malloc() operation with a smaller size than expected. As a result, the direct_read() will perform a heap based out-of-bounds write during d... • https://access.redhat.com/security/cve/CVE-2025-0678 • CWE-190: Integer Overflow or Wraparound CWE-787: Out-of-bounds Write •

CVSS: 6.4EPSS: 0%CPEs: 16EXPL: 0

19 Feb 2025 — A flaw was found in grub2. When performing a symlink lookup from a reiserfs filesystem, grub's reiserfs fs module uses user-controlled parameters from the filesystem geometry to determine the internal buffer size, however, it improperly checks for integer overflows. A maliciouly crafted filesystem may lead some of those buffer size calculations to overflow, causing it to perform a grub_malloc() operation with a smaller size than expected. As a result, the grub_reiserfs_read_symlink() will call grub_reiserfs... • https://access.redhat.com/security/cve/CVE-2025-0684 • CWE-787: Out-of-bounds Write •

CVSS: 6.4EPSS: 0%CPEs: 16EXPL: 0

19 Feb 2025 — A flaw was found in grub2. When reading data from a jfs filesystem, grub's jfs filesystem module uses user-controlled parameters from the filesystem geometry to determine the internal buffer size, however, it improperly checks for integer overflows. A maliciouly crafted filesystem may lead some of those buffer size calculations to overflow, causing it to perform a grub_malloc() operation with a smaller size than expected. As a result, the grub_jfs_lookup_symlink() function will write past the internal buffe... • https://access.redhat.com/security/cve/CVE-2025-0685 • CWE-787: Out-of-bounds Write •

CVSS: 6.4EPSS: 0%CPEs: 16EXPL: 0

19 Feb 2025 — A flaw was found in grub2. When performing a symlink lookup from a romfs filesystem, grub's romfs filesystem module uses user-controlled parameters from the filesystem geometry to determine the internal buffer size, however, it improperly checks for integer overflows. A maliciously crafted filesystem may lead some of those buffer size calculations to overflow, causing it to perform a grub_malloc() operation with a smaller size than expected. As a result, the grub_romfs_read_symlink() may cause out-of-bounds... • https://access.redhat.com/security/cve/CVE-2025-0686 • CWE-787: Out-of-bounds Write •

CVSS: 6.4EPSS: 0%CPEs: 16EXPL: 0

19 Feb 2025 — When reading data from disk, the grub's UDF filesystem module utilizes the user controlled data length metadata to allocate its internal buffers. In certain scenarios, while iterating through disk sectors, it assumes the read size from the disk is always smaller than the allocated buffer size which is not guaranteed. A crafted filesystem image may lead to a heap-based buffer overflow resulting in critical data to be corrupted, resulting in the risk of arbitrary code execution by-passing secure boot protecti... • https://access.redhat.com/security/cve/CVE-2025-0689 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 6.4EPSS: 0%CPEs: 16EXPL: 0

19 Feb 2025 — When reading data from a hfs filesystem, grub's hfs filesystem module uses user-controlled parameters from the filesystem metadata to calculate the internal buffers size, however it misses to properly check for integer overflows. A maliciouly crafted filesystem may lead some of those buffer size calculation to overflow, causing it to perform a grub_malloc() operation with a smaller size than expected. As a result the hfsplus_open_compressed_real() function will write past of the internal buffer length. This... • https://access.redhat.com/security/cve/CVE-2025-1125 • CWE-787: Out-of-bounds Write •

CVSS: 6.4EPSS: 0%CPEs: 17EXPL: 0

18 Feb 2025 — A flaw was found in command/gpg. In some scenarios, hooks created by loaded modules are not removed when the related module is unloaded. This flaw allows an attacker to force grub2 to call the hooks once the module that registered it was unloaded, leading to a use-after-free vulnerability. If correctly exploited, this vulnerability may result in arbitrary code execution, eventually allowing the attacker to bypass secure boot protections. This update for grub2 fixes the following issues. • https://access.redhat.com/security/cve/CVE-2025-0622 • CWE-416: Use After Free •

CVSS: 6.7EPSS: 0%CPEs: 17EXPL: 0

18 Feb 2025 — When reading the language .mo file in grub_mofile_open(), grub2 fails to verify an integer overflow when allocating its internal buffer. A crafted .mo file may lead the buffer size calculation to overflow, leading to out-of-bound reads and writes. This flaw allows an attacker to leak sensitive data or overwrite critical data, possibly circumventing secure boot protections. This update for grub2 fixes the following issues. Fixed strcpy overflow in ufs. • https://access.redhat.com/security/cve/CVE-2024-45776 • CWE-787: Out-of-bounds Write •

CVSS: 7.1EPSS: 56%CPEs: 31EXPL: 2

18 Feb 2025 — A vulnerability was found in OpenSSH when the VerifyHostKeyDNS option is enabled. A machine-in-the-middle attack can be performed by a malicious machine impersonating a legit server. This issue occurs due to how OpenSSH mishandles error codes in specific conditions when verifying the host key. For an attack to be considered successful, the attacker needs to manage to exhaust the client's memory resource first, turning the attack complexity high. ssh(1) contains a logic error that allows an on-path attacker ... • https://github.com/rxerium/CVE-2025-26465 • CWE-390: Detection of Error Condition Without Action •