Read Time:1 Minute, 35 Second

Daniel Axtens discovered that specially crafted images could cause a
heap-based out-of-bonds write. A local attacker could possibly use
this to circumvent secure boot protections. (CVE-2021-3695)

Daniel Axtens discovered that specially crafted images could cause
out-of-bonds read and write. A local attacker could possibly use this
to circumvent secure boot protections. (CVE-2021-3696)

Daniel Axtens discovered that specially crafted images could cause
buffer underwrite which allows arbitrary data to be written to a heap.
A local attacker could possibly use this to circumvent secure
boot protections. (CVE-2021-3697)

It was discovered that GRUB2 configuration files were created with
the wrong permissions. An attacker could possibly use this to leak
encrypted passwords. (CVE-2021-3981)

Daniel Axtens discovered that specially crafted IP packets could cause
an integer underflow and write past the end of a bugger. An attacker
could possibly use this to circumvent secure boot protections.
(CVE-2022-28733)

Daniel Axtens discovered that specially crafted HTTP headers can cause
an out-of-bounds write of a NULL byte. An attacker could possibly use
this to corrupt GRUB2’s internal data. (CVE-2022-28734)

Julian Andres Klode discovered that GRUB2 shim_lock allowed non-
kernel files to be loaded. A local attack could possibly use this to
circumvent secure boot protections. (CVE-2022-28735)

Chris Coulson discovered that executing chainloaders more than once
caused a use-after-free vulnerability. A local attack could possibly
use this to circumvent secure boot protections. (CVE-2022-28736)

Chris Coulson discovered that specially crafted executables could
cause shim to make out-of-bound writes. A local attack could possibly
use this to circumvent secure boot protections. (CVE-2022-28737)

Zhang Boyang discovered that specially crafted unicode sequences
could lead to an out-of-bounds write to a heap. A local attacker could
possibly use this to circumvent secure boot protections.
(CVE-2022-3775)

Read More