Bug 1861118 (CVE-2020-15706)

Summary: CVE-2020-15706 grub2: Use-after-free redefining a function whilst the same function is already executing
Product: [Other] Security Response Reporter: Marco Benatto <mbenatto>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: bootloader-eng-team, fmartine, lkundrak, pjones, security-response-team
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: grub 2.06 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2020-07-29 19:28:13 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1861120, 1861121, 1861122, 1861123, 1861124, 1861125, 1861126, 1861127, 1861128, 1861130, 1861131, 1863023    
Bug Blocks: 1852004    

Description Marco Benatto 2020-07-27 20:48:09 UTC
"grub2 contains a use-after-free vulnerability which can be triggered by redefining a function whilst the same function is already executing."

Comment 2 Marco Benatto 2020-07-29 15:33:52 UTC
Defining a new function with the same name as a previously defined function causes the grub_script and associated resources for the previous function to be freed. If the previous function is currently executing when a function with the same name is defined, this results in use-after-frees when processing subsequent commands in the original function.

Comment 3 Marco Benatto 2020-07-29 15:33:54 UTC
Acknowledgments:

Name: Chris Coulson (Canonical)

Comment 4 errata-xmlrpc 2020-07-29 18:30:56 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2020:3216 https://access.redhat.com/errata/RHSA-2020:3216

Comment 5 Product Security DevOps Team 2020-07-29 19:28:13 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2020-15706

Comment 6 errata-xmlrpc 2020-07-29 19:34:11 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2020:3217 https://access.redhat.com/errata/RHSA-2020:3217

Comment 7 errata-xmlrpc 2020-07-29 19:38:16 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.1 Extended Update Support

Via RHSA-2020:3223 https://access.redhat.com/errata/RHSA-2020:3223

Comment 8 errata-xmlrpc 2020-07-29 20:14:55 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions

Via RHSA-2020:3227 https://access.redhat.com/errata/RHSA-2020:3227

Comment 9 errata-xmlrpc 2020-08-03 10:57:15 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.2 Advanced Update Support

Via RHSA-2020:3273 https://access.redhat.com/errata/RHSA-2020:3273

Comment 10 errata-xmlrpc 2020-08-03 11:14:18 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.4 Advanced Update Support
  Red Hat Enterprise Linux 7.4 Update Services for SAP Solutions
  Red Hat Enterprise Linux 7.4 Telco Extended Update Support

Via RHSA-2020:3275 https://access.redhat.com/errata/RHSA-2020:3275

Comment 11 errata-xmlrpc 2020-08-03 11:52:52 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.6 Extended Update Support

Via RHSA-2020:3271 https://access.redhat.com/errata/RHSA-2020:3271

Comment 12 errata-xmlrpc 2020-08-03 12:02:47 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.3 Advanced Update Support
  Red Hat Enterprise Linux 7.3 Update Services for SAP Solutions
  Red Hat Enterprise Linux 7.3 Telco Extended Update Support

Via RHSA-2020:3276 https://access.redhat.com/errata/RHSA-2020:3276

Comment 13 errata-xmlrpc 2020-08-03 12:06:10 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.7 Extended Update Support

Via RHSA-2020:3274 https://access.redhat.com/errata/RHSA-2020:3274

Comment 14 Marco Benatto 2020-08-03 13:45:59 UTC
Created grub2 tracking bugs for this issue:

Affects: fedora-all [bug 1863023]