CVE-2020-14310
Publication date 29 July 2020
Last updated 24 July 2024
Ubuntu priority
Cvss 3 Severity Score
There is an issue on grub2 before version 2.06 at function read_section_as_string(). It expects a font name to be at max UINT32_MAX - 1 length in bytes but it doesn't verify it before proceed with buffer allocation to read the value from the font value. An attacker may leverage that by crafting a malicious font file which has a name with UINT32_MAX, leading to read_section_as_string() to an arithmetic overflow, zero-sized allocation and further heap-based buffer overflow.
From the Ubuntu Security Team
Chris Coulson discovered that multiple integer overflows existed in GRUB2 when handling certain filesystems or font files, leading to heap-based buffer overflows. A local attacker could use these to execute arbitrary code and bypass UEFI Secure Boot restrictions.
Status
Package | Ubuntu Release | Status |
---|---|---|
grub2 | 24.10 oracular |
Not affected
|
24.04 LTS noble |
Not affected
|
|
22.04 LTS jammy |
Not affected
|
|
20.04 LTS focal |
Fixed 2.04-1ubuntu26.1
|
|
18.04 LTS bionic |
Fixed 2.02-2ubuntu8.16
|
|
16.04 LTS xenial |
Fixed 2.02~beta2-36ubuntu3.26
|
|
14.04 LTS trusty |
Fixed 2.02~beta2-9ubuntu1.20
|
|
grub2-signed | 24.10 oracular |
Not affected
|
24.04 LTS noble |
Not affected
|
|
22.04 LTS jammy |
Not affected
|
|
20.04 LTS focal |
Fixed 1.142.3
|
|
18.04 LTS bionic |
Fixed 1.93.18
|
|
16.04 LTS xenial |
Fixed 1.66.26
|
|
14.04 LTS trusty |
Fixed 1.34.22
|
|
grub2-unsigned | 24.10 oracular |
Not affected
|
24.04 LTS noble |
Not affected
|
|
22.04 LTS jammy |
Not affected
|
|
20.04 LTS focal |
Fixed 2.04-1ubuntu47.4
|
|
18.04 LTS bionic |
Fixed 2.04-1ubuntu47.4
|
|
16.04 LTS xenial |
Vulnerable
|
|
14.04 LTS trusty | Not in release |
Get expanded security coverage with Ubuntu Pro
Reduce your average CVE exposure time from 98 days to 1 day with expanded CVE patching, ten-years security maintenance and optional support for the full stack of open-source applications. Free for personal use.
Get Ubuntu ProNotes
alexmurray
grub2-signed is not supported in Ubuntu 12.04 ESM (precise/esm) and so marking the priority for grub2 in this release as low
Severity score breakdown
Parameter | Value |
---|---|
Base score | 5.7 · Medium |
Attack vector | Local |
Attack complexity | High |
Privileges required | High |
User interaction | None |
Scope | Unchanged |
Confidentiality | None |
Integrity impact | High |
Availability impact | High |
Vector | CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:H/A:H |
References
Related Ubuntu Security Notices (USN)
- USN-4432-1
- GRUB 2 vulnerabilities
- 29 July 2020
Other references
- https://www.eclypsium.com/2020/07/29/theres-a-hole-in-the-boot/
- https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/GRUB2SecureBootBypass
- https://www.openwall.com/lists/oss-security/2020/07/29/3
- https://lists.gnu.org/archive/html/grub-devel/2020-07/msg00034.html
- https://www.cve.org/CVERecord?id=CVE-2020-14310