CVE-2020-15707

Integer overflows were discovered in the functions grub_cmd_initrd and grub_initrd_init in the efilinux component of GRUB2, as shipped in Debian, Red Hat, and Ubuntu (the functionality is not included in GRUB2 upstream), leading to a heap-based buffer overflow. These could be triggered by an extremely large number of arguments to the initrd command on 32-bit architectures, or a crafted filesystem with very large files on any architecture. An attacker could use this to execute arbitrary code and bypass UEFI Secure Boot restrictions. This issue affects GRUB2 version 2.04 and prior versions.
Configurations

Configuration 1 (hide)

cpe:2.3:a:gnu:grub2:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:redhat:enterprise_linux_atomic_host:-:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_container_platform:4.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*

Configuration 5 (hide)

cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

Configuration 6 (hide)

OR cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
cpe:2.3:o:suse:suse_linux_enterprise_server:11:*:*:*:*:*:*:*
cpe:2.3:o:suse:suse_linux_enterprise_server:12:*:*:*:*:*:*:*
cpe:2.3:o:suse:suse_linux_enterprise_server:15:*:*:*:*:*:*:*

Configuration 7 (hide)

cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vmware_vsphere:*:*

History

13 Sep 2021, 14:25

Type Values Removed Values Added
CPE cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vmware_vsphere:*:*
CWE CWE-190
References (CONFIRM) https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV200011 - Third Party Advisory (CONFIRM) https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV200011 - Patch, Third Party Advisory, Vendor Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00017.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00017.html - Mailing List, Third Party Advisory
References (UBUNTU) https://usn.ubuntu.com/4432-1/ - (UBUNTU) https://usn.ubuntu.com/4432-1/ - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00016.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00016.html - Mailing List, Third Party Advisory
References (GENTOO) https://security.gentoo.org/glsa/202104-05 - (GENTOO) https://security.gentoo.org/glsa/202104-05 - Third Party Advisory

01 May 2021, 02:15

Type Values Removed Values Added
References
  • (GENTOO) https://security.gentoo.org/glsa/202104-05 -

Information

Published : 2020-07-29 18:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-15707

Mitre link : CVE-2020-15707

CVE.ORG link : CVE-2020-15707


JSON object : View

Products Affected

redhat

  • enterprise_linux_atomic_host
  • enterprise_linux
  • openshift_container_platform

opensuse

  • leap

debian

  • debian_linux

microsoft

  • windows_server_2016
  • windows_8.1
  • windows_rt_8.1
  • windows_server_2019
  • windows_10
  • windows_server_2012

suse

  • suse_linux_enterprise_server

canonical

  • ubuntu_linux

netapp

  • active_iq_unified_manager

gnu

  • grub2
CWE
CWE-190

Integer Overflow or Wraparound

CWE-362

Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')