Description

A flaw was found in grub2 in versions prior to 2.06. Variable names present are expanded in the supplied command line into their corresponding variable contents, using a 1kB stack buffer for temporary storage, without sufficient bounds checking. If the function is called with a command line that references a variable with a sufficiently large payload, it is possible to overflow the stack buffer, corrupt the stack frame and control execution which could also circumvent Secure Boot protections. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

INFO

Published Date :

March 3, 2021, 5:15 p.m.

Last Modified :

Nov. 7, 2023, 3:20 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

0.8
Public PoC/Exploit Available at Github

CVE-2020-27749 has a 20 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-27749 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat enterprise_linux_workstation
3 Redhat enterprise_linux_server_aus
4 Redhat enterprise_linux_server_eus
5 Redhat enterprise_linux_server_tus
1 Fedoraproject fedora
1 Netapp ontap_select_deploy_administration_utility
1 Gnu grub2
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-27749.

URL Resource
https://bugzilla.redhat.com/show_bug.cgi?id=1899966 Issue Tracking Patch Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZWZ36QK4IKU6MWDWNOOWKPH3WXZBHT2R/
https://security.gentoo.org/glsa/202104-05 Third Party Advisory
https://security.netapp.com/advisory/ntap-20220325-0001/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Dockerfile

Updated: 1 week, 1 day ago
0 stars 0 fork 0 watcher
Born at : May 23, 2024, 1:34 p.m. This repo has been linked 28 different CVEs too.

None

Updated: 2 weeks ago
0 stars 0 fork 0 watcher
Born at : May 17, 2024, 8:53 p.m. This repo has been linked 24 different CVEs too.

None

Dockerfile Shell

Updated: 2 weeks ago
0 stars 0 fork 0 watcher
Born at : May 17, 2024, 8:46 p.m. This repo has been linked 28 different CVEs too.

None

Dockerfile

Updated: 2 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : March 4, 2024, 8:25 p.m. This repo has been linked 28 different CVEs too.

Repository for all information needed for shim-review

Dockerfile

Updated: 4 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 15, 2024, 9:57 a.m. This repo has been linked 28 different CVEs too.

shim-review for Navix

Dockerfile

Updated: 8 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Aug. 28, 2023, 8:02 a.m. This repo has been linked 28 different CVEs too.

None

Updated: 1 year ago
0 stars 0 fork 0 watcher
Born at : May 28, 2023, 10:13 a.m. This repo has been linked 24 different CVEs too.

None

Dockerfile Makefile

Updated: 4 months ago
1 stars 0 fork 0 watcher
Born at : Dec. 14, 2022, 11:14 p.m. This repo has been linked 24 different CVEs too.

None

Dockerfile

Updated: 1 year, 1 month ago
0 stars 0 fork 0 watcher
Born at : July 15, 2022, 6:34 a.m. This repo has been linked 22 different CVEs too.

None

Dockerfile

Updated: 1 year, 10 months ago
0 stars 0 fork 0 watcher
Born at : July 2, 2022, 8:27 p.m. This repo has been linked 24 different CVEs too.

None

Updated: 2 years ago
0 stars 0 fork 0 watcher
Born at : May 8, 2022, 12:58 p.m. This repo has been linked 14 different CVEs too.

None

PowerShell

Updated: 2 years, 4 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 4, 2022, 10 p.m. This repo has been linked 16 different CVEs too.

None

Dockerfile

Updated: 2 years, 6 months ago
0 stars 0 fork 0 watcher
Born at : Nov. 30, 2021, 7:33 a.m. This repo has been linked 14 different CVEs too.

None

Dockerfile Shell

Updated: 2 years, 6 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 1, 2021, 3:29 a.m. This repo has been linked 14 different CVEs too.

UEFI shim review submission

Updated: 2 years, 7 months ago
0 stars 1 fork 1 watcher
Born at : June 14, 2021, 10:34 p.m. This repo has been linked 22 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following table lists the changes that have been made to the CVE-2020-27749 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZWZ36QK4IKU6MWDWNOOWKPH3WXZBHT2R/ [No types assigned]
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/ZWZ36QK4IKU6MWDWNOOWKPH3WXZBHT2R/
  • Modified Analysis by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/ZWZ36QK4IKU6MWDWNOOWKPH3WXZBHT2R/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/ZWZ36QK4IKU6MWDWNOOWKPH3WXZBHT2R/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202104-05 No Types Assigned https://security.gentoo.org/glsa/202104-05 Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20220325-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20220325-0001/ Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* OR *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 25, 2022

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20220325-0001/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 01, 2021

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202104-05 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 23, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/ZWZ36QK4IKU6MWDWNOOWKPH3WXZBHT2R/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 10, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1899966 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1899966 Issue Tracking, Patch, Third Party Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:a:gnu:grub2:*:*:*:*:*:*:*:* versions up to (excluding) 2.06
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:8.1:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-27749 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-27749 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05671

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability