CVE-2020-14308
Publication date 29 July 2020
Last updated 24 July 2024
Ubuntu priority
Cvss 3 Severity Score
In grub2 versions before 2.06 the grub memory allocator doesn't check for possible arithmetic overflows on the requested allocation size. This leads the function to return invalid memory allocations which can be further used to cause possible integrity, confidentiality and availability impacts during the boot process.
From the Ubuntu Security Team
It was discovered that the memory allocator for GRUB2 did not validate allocation size, resulting in multiple integer overflows and heap-based buffer overflows when handling certain filesystems, PNG images or disk metadata. A local attacker could use this to execute arbitrary code and bypass UEFI Secure Boot restrictions.
Status
Package | Ubuntu Release | Status |
---|---|---|
grub2 | 24.10 oracular |
Not affected
|
24.04 LTS noble |
Not affected
|
|
22.04 LTS jammy |
Not affected
|
|
20.04 LTS focal |
Fixed 2.04-1ubuntu26.1
|
|
18.04 LTS bionic |
Fixed 2.02-2ubuntu8.16
|
|
16.04 LTS xenial |
Fixed 2.02~beta2-36ubuntu3.26
|
|
14.04 LTS trusty |
Fixed 2.02~beta2-9ubuntu1.20
|
|
grub2-signed | 24.10 oracular |
Not affected
|
24.04 LTS noble |
Not affected
|
|
22.04 LTS jammy |
Not affected
|
|
20.04 LTS focal |
Fixed 1.142.3
|
|
18.04 LTS bionic |
Fixed 1.93.18
|
|
16.04 LTS xenial |
Fixed 1.66.26
|
|
14.04 LTS trusty |
Fixed 1.34.22
|
|
grub2-unsigned | 24.10 oracular |
Not affected
|
24.04 LTS noble |
Not affected
|
|
22.04 LTS jammy |
Not affected
|
|
20.04 LTS focal |
Fixed 2.04-1ubuntu47.4
|
|
18.04 LTS bionic |
Fixed 2.04-1ubuntu47.4
|
|
16.04 LTS xenial |
Vulnerable
|
|
14.04 LTS trusty | Not in release |
Get expanded security coverage with Ubuntu Pro
Reduce your average CVE exposure time from 98 days to 1 day with expanded CVE patching, ten-years security maintenance and optional support for the full stack of open-source applications. Free for personal use.
Get Ubuntu ProNotes
alexmurray
grub2-signed is not supported in Ubuntu 12.04 ESM (precise/esm) and so marking the priority for grub2 in this release as low
Severity score breakdown
Parameter | Value |
---|---|
Base score | 6.4 · Medium |
Attack vector | Local |
Attack complexity | High |
Privileges required | High |
User interaction | None |
Scope | Unchanged |
Confidentiality | High |
Integrity impact | High |
Availability impact | High |
Vector | CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H |
References
Related Ubuntu Security Notices (USN)
- USN-4432-1
- GRUB 2 vulnerabilities
- 29 July 2020
Other references
- https://www.eclypsium.com/2020/07/29/theres-a-hole-in-the-boot/
- https://wiki.myasnchisdf.eu.org/SecurityTeam/KnowledgeBase/GRUB2SecureBootBypass
- https://www.openwall.com/lists/oss-security/2020/07/29/3
- https://lists.gnu.org/archive/html/grub-devel/2020-07/msg00034.html
- https://www.cve.org/CVERecord?id=CVE-2020-14308