Show plain JSON{"dataType": "CVE_RECORD", "dataVersion": "5.1", "cveMetadata": {"cveId": "CVE-2022-28736", "assignerOrgId": "cc1ad9ee-3454-478d-9317-d3e869d708bc", "state": "PUBLISHED", "assignerShortName": "canonical", "dateReserved": "2022-04-05T21:59:08.761Z", "datePublished": "2023-07-20T00:23:01.952Z", "dateUpdated": "2025-02-13T16:32:37.356Z"}, "containers": {"cna": {"affected": [{"packageName": "grub2", "product": "GNU GRUB", "vendor": "GNU Project", "repo": "https://git.savannah.gnu.org/cgit/grub.git", "platforms": ["Linux"], "versions": [{"lessThan": "2.06-3", "status": "affected", "version": "0", "versionType": "semver"}]}], "title": "There's a use-after-free vulnerability in grub_cmd_chainloader() function", "descriptions": [{"lang": "en", "value": "There's a use-after-free vulnerability in grub_cmd_chainloader() function; The chainloader command is used to boot up operating systems that doesn't support multiboot and do not have direct support from GRUB2. When executing chainloader more than once a use-after-free vulnerability is triggered. If an attacker can control the GRUB2's memory allocation pattern sensitive data may be exposed and arbitrary code execution can be achieved."}], "datePublic": "2022-06-13T00:00:00.000Z", "references": [{"tags": ["mailing-list"], "url": "https://www.openwall.com/lists/oss-security/2022/06/07/5"}, {"tags": ["issue-tracking"], "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28736"}, {"url": "https://security.netapp.com/advisory/ntap-20230825-0002/"}], "credits": [{"lang": "en", "type": "finder", "value": "Chris Coulson"}], "metrics": [{"format": "CVSS", "cvssV3_1": {"version": "3.1", "attackVector": "LOCAL", "attackComplexity": "HIGH", "privilegesRequired": "HIGH", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "availabilityImpact": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "baseScore": 6.4, "baseSeverity": "MEDIUM"}}], "providerMetadata": {"orgId": "cc1ad9ee-3454-478d-9317-d3e869d708bc", "shortName": "canonical", "dateUpdated": "2023-08-25T22:06:14.346Z"}}, "adp": [{"providerMetadata": {"orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE", "dateUpdated": "2024-08-03T06:03:52.084Z"}, "title": "CVE Program Container", "references": [{"tags": ["mailing-list", "x_transferred"], "url": "https://www.openwall.com/lists/oss-security/2022/06/07/5"}, {"tags": ["issue-tracking", "x_transferred"], "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28736"}, {"url": "https://security.netapp.com/advisory/ntap-20230825-0002/", "tags": ["x_transferred"]}]}, {"metrics": [{"other": {"type": "ssvc", "content": {"timestamp": "2024-10-24T18:53:03.377740Z", "id": "CVE-2022-28736", "options": [{"Exploitation": "none"}, {"Automatable": "no"}, {"Technical Impact": "total"}], "role": "CISA Coordinator", "version": "2.0.3"}}}], "title": "CISA ADP Vulnrichment", "providerMetadata": {"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP", "dateUpdated": "2024-10-24T18:53:12.420Z"}}]}}