Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2022-3775

Publication date 19 December 2022

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

7.1 · High

Score breakdown

When rendering certain unicode sequences, grub2's font code doesn't proper validate if the informed glyph's width and height is constrained within bitmap size. As consequence an attacker can craft an input which will lead to a out-of-bounds write into grub2's heap, leading to memory corruption and availability issues. Although complex, arbitrary code execution could not be discarded.

Read the notes from the security team

Status

Package Ubuntu Release Status
grub2 24.04 LTS noble
Not affected
23.10 mantic
Not affected
23.04 lunar
Not affected
22.10 kinetic
Not affected
22.04 LTS jammy
Not affected
20.04 LTS focal
Not affected
18.04 LTS bionic
Not affected
16.04 LTS xenial
Not affected
14.04 LTS trusty
Not affected
grub2-signed 24.04 LTS noble
Not affected
23.10 mantic
Not affected
23.04 lunar
Not affected
22.10 kinetic Ignored
22.04 LTS jammy
Fixed 1.187.3~22.04.1
20.04 LTS focal
Fixed 1.187.3~20.04.1
18.04 LTS bionic
Fixed 1.187.3~18.04.1
16.04 LTS xenial
Needs evaluation
14.04 LTS trusty
Needs evaluation
grub2-unsigned 24.04 LTS noble
Not affected
23.10 mantic
Not affected
23.04 lunar
Fixed 2.06-2ubuntu15
22.10 kinetic Ignored
22.04 LTS jammy
Fixed 2.06-2ubuntu14
20.04 LTS focal
Fixed 2.06-2ubuntu14
18.04 LTS bionic
Fixed 2.06-2ubuntu14.1
16.04 LTS xenial
Needs evaluation
14.04 LTS trusty Not in release

Notes


eslerm

grub2-unsigned contains Secure Boot security fixes the grub2 package unlikely affects Ubuntu's Secure Boot grub2 and grub2-unsigned should have same major version Ubuntu Secure Boot and ESM do not cover i386 trusty's GA kernel cannot handle new versions of grub


eslerm

Note that key revocation is required to protect against evil housekeeper attacks (such as BlackLotus)

Severity score breakdown

Parameter Value
Base score 7.1 · High
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H

References

Related Ubuntu Security Notices (USN)

    • USN-6355-1
    • GRUB2 vulnerabilities
    • 8 September 2023

Other references