7.5
CWE
285
Advisory Published
CVE Published
Updated

CVE-2020-27779

First published: Mon Nov 23 2020(Updated: )

A flaw was found in grub2 in versions prior to 2.06. The cutmem command does not honor secure boot locking allowing an privileged attacker to remove address ranges from memory creating an opportunity to circumvent SecureBoot protections after proper triage about grub's memory layout. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

Credit: secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
redhat/grub<2.06
2.06
Gnu Grub2<2.06
Redhat Enterprise Linux=7.0
Redhat Enterprise Linux=8.0
Redhat Enterprise Linux Server Aus=7.2
Redhat Enterprise Linux Server Aus=7.3
Redhat Enterprise Linux Server Aus=7.4
Redhat Enterprise Linux Server Aus=7.6
Redhat Enterprise Linux Server Aus=7.7
Redhat Enterprise Linux Server Aus=8.2
Redhat Enterprise Linux Server Eus=7.6
Redhat Enterprise Linux Server Eus=7.7
Redhat Enterprise Linux Server Eus=8.1
Redhat Enterprise Linux Server Tus=7.4
Redhat Enterprise Linux Server Tus=7.6
Redhat Enterprise Linux Server Tus=7.7
Redhat Enterprise Linux Server Tus=8.2
Redhat Enterprise Linux Workstation=7.0
Fedoraproject Fedora=33
Fedoraproject Fedora=34
NetApp ONTAP Select Deploy administration utility

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2020-27779?

    CVE-2020-27779 is a vulnerability found in grub2 in versions prior to 2.06.

  • What is the severity of CVE-2020-27779?

    The severity of CVE-2020-27779 is high, with a CVSS score of 7.5.

  • How does CVE-2020-27779 impact secure boot?

    CVE-2020-27779 allows a privileged attacker to remove address ranges from memory, circumventing SecureBoot protections.

  • Which versions of grub2 are affected by CVE-2020-27779?

    Versions of grub2 prior to 2.06 are affected by CVE-2020-27779.

  • How can I fix CVE-2020-27779?

    To fix CVE-2020-27779, update to grub2 version 2.06 or above.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203