Bug 1873150 (CVE-2020-14372) - CVE-2020-14372 grub2: acpi command allows privileged user to load crafted ACPI tables when Secure Boot is enabled
Summary: CVE-2020-14372 grub2: acpi command allows privileged user to load crafted ACP...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2020-14372
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1875569 1875570 1875571 1875572 1875573 1875574 1875575 1875576 1875577 1875578 1875579 1892149 1892150 1928892 1932403 1932404 1932405 1932406 1932408 1932409 1932410 1932411 1932412 1932413 1932414 1932415 1932416 1932417 1932418 1932419 1932420 1932421 1932422 1932423 1932508 1932509 1932510 1932511 1932512 1932513 1932514 1932516 1932517 1932518 1933044 1933045 1933059 1934223 1991041 1991042 1991045 1991046 1991047 1991048
Blocks: 1871995
TreeView+ depends on / blocked
 
Reported: 2020-08-27 14:00 UTC by Marco Benatto
Modified: 2024-02-01 13:44 UTC (History)
11 users (show)

Fixed In Version: grub 2.06
Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in GRUB 2, where it incorrectly enables the usage of the ACPI command when Secure Boot is enabled. This flaw allows an attacker with privileged access to craft a Secondary System Description Table (SSDT) containing code to overwrite the Linux kernel lockdown variable content directly into memory. The kernel further loads and executes the table, defeating its Secure Boot lockdown and allowing the attacker to load unsigned code.
Clone Of:
Environment:
Last Closed: 2021-03-03 01:01:49 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2021:0730 0 None None None 2021-03-04 13:49:56 UTC
Red Hat Product Errata RHBA-2021:0731 0 None None None 2021-03-04 14:03:29 UTC
Red Hat Product Errata RHBA-2021:0791 0 None None None 2021-03-09 20:47:46 UTC
Red Hat Product Errata RHSA-2021:0696 0 None None None 2021-03-02 19:21:14 UTC
Red Hat Product Errata RHSA-2021:0697 0 None None None 2021-03-02 19:25:03 UTC
Red Hat Product Errata RHSA-2021:0698 0 None None None 2021-03-02 19:16:57 UTC
Red Hat Product Errata RHSA-2021:0699 0 None None None 2021-03-02 20:47:57 UTC
Red Hat Product Errata RHSA-2021:0700 0 None None None 2021-03-02 20:50:32 UTC
Red Hat Product Errata RHSA-2021:0701 0 None None None 2021-03-02 21:01:52 UTC
Red Hat Product Errata RHSA-2021:0702 0 None None None 2021-03-02 20:09:31 UTC
Red Hat Product Errata RHSA-2021:0703 0 None None None 2021-03-02 19:36:32 UTC
Red Hat Product Errata RHSA-2021:0704 0 None None None 2021-03-02 19:53:38 UTC
Red Hat Product Errata RHSA-2021:2566 0 None None None 2021-06-29 16:26:15 UTC
Red Hat Product Errata RHSA-2021:2790 0 None None None 2021-07-20 22:09:03 UTC
Red Hat Product Errata RHSA-2021:3675 0 None None None 2021-09-28 14:34:34 UTC

Description Marco Benatto 2020-08-27 14:00:00 UTC
GRUB2 enables the use of the command acpi even when secure boot is signaled by the firmware. An attacker with local root privileges to can drop a small SSDT in /boot/efi and modify grub.cfg to instruct grub to load said SSDT. The SSDT then gets run by the kernel and it overwrites the kernel lockdown configuration enabling the attacker to load unsigned kernel modules and kexec unsigned code.

Comment 2 Guilherme de Almeida Suckevicz 2020-08-27 19:23:11 UTC
Acknowledgments:

Name: Máté Kukri

Comment 10 Marco Benatto 2021-02-25 15:14:19 UTC
Marking fwupdate as WONTFIX for all RHEL8 streams. This package was replaced was replaced by fwupd.

Comment 12 Clifford Perry 2021-03-01 10:23:34 UTC
External References:

https://access.redhat.com/security/vulnerabilities/RHSB-2021-003

Comment 13 RaTasha Tillery-Smith 2021-03-01 14:15:37 UTC
Statement:

For a successful attack to occur, the attacker needs to triage the environment to determine where the lockdown variable symbol is placed into memory when the kernel is loaded, and then the SSDT table needs to be written accordingly into this memory position and the grub.cfg file needs to be changed to load the table during the boot time.

Comment 14 Marco Benatto 2021-03-02 18:05:01 UTC
Created grub2 tracking bugs for this issue:

Affects: fedora-all [bug 1934223]

Comment 15 errata-xmlrpc 2021-03-02 19:16:55 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.1 Extended Update Support

Via RHSA-2021:0698 https://access.redhat.com/errata/RHSA-2021:0698

Comment 16 errata-xmlrpc 2021-03-02 19:21:13 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2021:0696 https://access.redhat.com/errata/RHSA-2021:0696

Comment 17 errata-xmlrpc 2021-03-02 19:25:02 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Extended Update Support

Via RHSA-2021:0697 https://access.redhat.com/errata/RHSA-2021:0697

Comment 18 errata-xmlrpc 2021-03-02 19:36:29 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.3 Advanced Update Support

Via RHSA-2021:0703 https://access.redhat.com/errata/RHSA-2021:0703

Comment 19 errata-xmlrpc 2021-03-02 19:53:36 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.2 Advanced Update Support

Via RHSA-2021:0704 https://access.redhat.com/errata/RHSA-2021:0704

Comment 20 errata-xmlrpc 2021-03-02 20:09:30 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.4 Advanced Update Support
  Red Hat Enterprise Linux 7.4 Update Services for SAP Solutions
  Red Hat Enterprise Linux 7.4 Telco Extended Update Support

Via RHSA-2021:0702 https://access.redhat.com/errata/RHSA-2021:0702

Comment 21 errata-xmlrpc 2021-03-02 20:47:55 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2021:0699 https://access.redhat.com/errata/RHSA-2021:0699

Comment 22 errata-xmlrpc 2021-03-02 20:50:30 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.7 Extended Update Support

Via RHSA-2021:0700 https://access.redhat.com/errata/RHSA-2021:0700

Comment 23 errata-xmlrpc 2021-03-02 21:01:24 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.6 Extended Update Support

Via RHSA-2021:0701 https://access.redhat.com/errata/RHSA-2021:0701

Comment 24 Product Security DevOps Team 2021-03-03 01:01:49 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2020-14372

Comment 25 errata-xmlrpc 2021-05-18 14:37:25 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2021:1734 https://access.redhat.com/errata/RHSA-2021:1734

Comment 26 errata-xmlrpc 2021-06-29 16:26:12 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2021:2566 https://access.redhat.com/errata/RHSA-2021:2566

Comment 27 errata-xmlrpc 2021-07-20 22:09:01 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Extended Update Support

Via RHSA-2021:2790 https://access.redhat.com/errata/RHSA-2021:2790

Comment 28 errata-xmlrpc 2021-09-28 14:34:33 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.1 Extended Update Support

Via RHSA-2021:3675 https://access.redhat.com/errata/RHSA-2021:3675


Note You need to log in before you can comment on or make changes to this bug.