Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-15707

Publication date 29 July 2020

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

5.7 · Medium

Score breakdown

Integer overflows were discovered in the functions grub_cmd_initrd and grub_initrd_init in the efilinux component of GRUB2, as shipped in Debian, Red Hat, and Ubuntu (the functionality is not included in GRUB2 upstream), leading to a heap-based buffer overflow. These could be triggered by an extremely large number of arguments to the initrd command on 32-bit architectures, or a crafted filesystem with very large files on any architecture. An attacker could use this to execute arbitrary code and bypass UEFI Secure Boot restrictions. This issue affects GRUB2 version 2.04 and prior versions.

From the Ubuntu Security Team

Colin Watson and Chris Coulson discovered that an integer overflow existed in GRUB2 when handling the initrd command, leading to a heap-based buffer overflow. A local attacker could use this to execute arbitrary code and bypass UEFI Secure Boot restrictions.

Read the notes from the security team

Status

Package Ubuntu Release Status
grub2 24.04 LTS noble
Not affected
23.10 mantic
Not affected
23.04 lunar
Not affected
22.10 kinetic
Not affected
22.04 LTS jammy
Not affected
21.04 hirsute
Not affected
20.10 groovy
Not affected
20.04 LTS focal
Fixed 2.04-1ubuntu26.1
18.04 LTS bionic
Fixed 2.02-2ubuntu8.16
16.04 LTS xenial
Fixed 2.02~beta2-36ubuntu3.26
14.04 LTS trusty
grub2-signed 24.04 LTS noble
Not affected
23.10 mantic
Not affected
23.04 lunar
Not affected
22.10 kinetic
Not affected
22.04 LTS jammy
Not affected
21.04 hirsute
Not affected
20.10 groovy
Not affected
20.04 LTS focal
Fixed 1.142.3
18.04 LTS bionic
Fixed 1.93.18
16.04 LTS xenial
Fixed 1.66.26
14.04 LTS trusty
grub2-unsigned 24.04 LTS noble
Not affected
23.10 mantic
Not affected
23.04 lunar
Not affected
22.10 kinetic
Not affected
22.04 LTS jammy
Not affected
20.04 LTS focal
Not affected
18.04 LTS bionic
Not affected
16.04 LTS xenial
Vulnerable
14.04 LTS trusty Not in release

Get expanded security coverage with Ubuntu Pro

Reduce your average CVE exposure time from 98 days to 1 day with expanded CVE patching, ten-years security maintenance and optional support for the full stack of open-source applications. Free for personal use.

Get Ubuntu Pro

Notes


sbeattie

efilinux: Fix integer overflows in grub_cmd_initrd e961f8f8cdb25245900dc0884047e856346035b3 Title: grub2: integer overflows in efilinux grub_cmd_initrd and grub_initrd_init leads to heap based buffer overflow code is not upstream in grub2 but carried as part of patches by Ubuntu, Debian, Red Hat and possibly others.


alexmurray

grub2-signed is not supported in Ubuntu 12.04 ESM (precise/esm) and so marking the priority for grub2 in this release as low

Severity score breakdown

Parameter Value
Base score 5.7 · Medium
Attack vector Local
Attack complexity High
Privileges required High
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:H/A:H