Bug 1899966 (CVE-2020-27749) - CVE-2020-27749 grub2: Stack buffer overflow in grub_parser_split_cmdline()
Summary: CVE-2020-27749 grub2: Stack buffer overflow in grub_parser_split_cmdline()
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2020-27749
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1913901 1913902 1913903 1913904 1913905 1913906 1913907 1913908 1913909 1913910 1913911 1932592 1932593 1932594 1932595 1932596 1932597 1932598 1932599 1932600 1932601 1932602 1932603 1932604 1932605 1932606 1932607 1932608 1932609 1932610 1932611 1932612 1932613 1932878 1932879 1932880 1932881 1932882 1932887 1934249 1990891 1990893 1990894 1990895 1990896 1990898
Blocks: 1899965
TreeView+ depends on / blocked
 
Reported: 2020-11-20 13:39 UTC by Marco Benatto
Modified: 2023-09-26 14:56 UTC (History)
8 users (show)

Fixed In Version: grub 2.06
Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in grub2. Variable names present are expanded in the supplied command line into their corresponding variable contents, using a 1kB stack buffer for temporary storage, without sufficient bounds checking. If the function is called with a command line that references a variable with a sufficiently large payload, it is possible to overflow the stack buffer, corrupt the stack frame and control execution which could also circumvent Secure Boot protections. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
Clone Of:
Environment:
Last Closed: 2021-03-03 01:02:04 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2021:0730 0 None None None 2021-03-04 13:50:00 UTC
Red Hat Product Errata RHBA-2021:0731 0 None None None 2021-03-04 14:03:32 UTC
Red Hat Product Errata RHBA-2021:0791 0 None None None 2021-03-09 20:47:50 UTC
Red Hat Product Errata RHSA-2021:0696 0 None None None 2021-03-02 19:21:21 UTC
Red Hat Product Errata RHSA-2021:0697 0 None None None 2021-03-02 19:25:14 UTC
Red Hat Product Errata RHSA-2021:0698 0 None None None 2021-03-02 19:17:05 UTC
Red Hat Product Errata RHSA-2021:0699 0 None None None 2021-03-02 20:48:03 UTC
Red Hat Product Errata RHSA-2021:0700 0 None None None 2021-03-02 20:50:38 UTC
Red Hat Product Errata RHSA-2021:0701 0 None None None 2021-03-02 21:01:58 UTC
Red Hat Product Errata RHSA-2021:0702 0 None None None 2021-03-02 20:09:37 UTC
Red Hat Product Errata RHSA-2021:0703 0 None None None 2021-03-02 19:36:38 UTC
Red Hat Product Errata RHSA-2021:0704 0 None None None 2021-03-02 19:53:47 UTC
Red Hat Product Errata RHSA-2021:2566 0 None None None 2021-06-29 16:26:21 UTC
Red Hat Product Errata RHSA-2021:2790 0 None None None 2021-07-20 22:09:08 UTC
Red Hat Product Errata RHSA-2021:3675 0 None None None 2021-09-28 14:34:42 UTC

Description Marco Benatto 2020-11-20 13:39:58 UTC
grub_parser_split_cmdline expands variable names present in the supplied command line in to their corresponding variable contents and uses a 1kB
stack buffer for temporary storage without sufficient bounds checking. If the function is called with a command line that references a variable with a sufficiently large payload, it is possible to overflow the stack buffer, corrupt the stack frame and control execution. An attacker may use this to circumvent Secure Boot protections.

Comment 2 Marco Benatto 2020-11-20 15:42:51 UTC
Acknowledgments:

Name: Chris Coulson (Canonical)

Comment 7 Marco Benatto 2021-03-02 18:39:48 UTC
Created grub2 tracking bugs for this issue:

Affects: fedora-all [bug 1934249]

Comment 8 errata-xmlrpc 2021-03-02 19:17:04 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.1 Extended Update Support

Via RHSA-2021:0698 https://access.redhat.com/errata/RHSA-2021:0698

Comment 9 errata-xmlrpc 2021-03-02 19:21:20 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2021:0696 https://access.redhat.com/errata/RHSA-2021:0696

Comment 10 errata-xmlrpc 2021-03-02 19:25:13 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Extended Update Support

Via RHSA-2021:0697 https://access.redhat.com/errata/RHSA-2021:0697

Comment 11 errata-xmlrpc 2021-03-02 19:36:36 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.3 Advanced Update Support

Via RHSA-2021:0703 https://access.redhat.com/errata/RHSA-2021:0703

Comment 12 errata-xmlrpc 2021-03-02 19:53:45 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.2 Advanced Update Support

Via RHSA-2021:0704 https://access.redhat.com/errata/RHSA-2021:0704

Comment 13 errata-xmlrpc 2021-03-02 20:09:35 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.4 Advanced Update Support
  Red Hat Enterprise Linux 7.4 Update Services for SAP Solutions
  Red Hat Enterprise Linux 7.4 Telco Extended Update Support

Via RHSA-2021:0702 https://access.redhat.com/errata/RHSA-2021:0702

Comment 14 errata-xmlrpc 2021-03-02 20:48:01 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2021:0699 https://access.redhat.com/errata/RHSA-2021:0699

Comment 15 errata-xmlrpc 2021-03-02 20:50:36 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.7 Extended Update Support

Via RHSA-2021:0700 https://access.redhat.com/errata/RHSA-2021:0700

Comment 16 errata-xmlrpc 2021-03-02 21:01:57 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.6 Extended Update Support

Via RHSA-2021:0701 https://access.redhat.com/errata/RHSA-2021:0701

Comment 17 Product Security DevOps Team 2021-03-03 01:02:04 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2020-27749

Comment 18 errata-xmlrpc 2021-05-18 14:37:41 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2021:1734 https://access.redhat.com/errata/RHSA-2021:1734

Comment 19 errata-xmlrpc 2021-06-29 16:26:20 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2021:2566 https://access.redhat.com/errata/RHSA-2021:2566

Comment 20 errata-xmlrpc 2021-07-20 22:09:10 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Extended Update Support

Via RHSA-2021:2790 https://access.redhat.com/errata/RHSA-2021:2790

Comment 21 errata-xmlrpc 2021-09-28 14:34:41 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.1 Extended Update Support

Via RHSA-2021:3675 https://access.redhat.com/errata/RHSA-2021:3675


Note You need to log in before you can comment on or make changes to this bug.