ghsa-849w-6cw8-9p7m
Vulnerability from github
Published
2022-05-24 17:24
Modified
2022-05-24 17:24
Details
There is an issue on grub2 before version 2.06 at function read_section_as_string(). It expects a font name to be at max UINT32_MAX - 1 length in bytes but it doesn't verify it before proceed with buffer allocation to read the value from the font value. An attacker may leverage that by crafting a malicious font file which has a name with UINT32_MAX, leading to read_section_as_string() to an arithmetic overflow, zero-sized allocation and further heap-based buffer overflow.
{ "affected": [], "aliases": [ "CVE-2020-14310" ], "database_specific": { "cwe_ids": [ "CWE-190" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2020-07-31T22:15:00Z", "severity": "LOW" }, "details": "There is an issue on grub2 before version 2.06 at function read_section_as_string(). It expects a font name to be at max UINT32_MAX - 1 length in bytes but it doesn\u0027t verify it before proceed with buffer allocation to read the value from the font value. An attacker may leverage that by crafting a malicious font file which has a name with UINT32_MAX, leading to read_section_as_string() to an arithmetic overflow, zero-sized allocation and further heap-based buffer overflow.", "id": "GHSA-849w-6cw8-9p7m", "modified": "2022-05-24T17:24:50Z", "published": "2022-05-24T17:24:50Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14310" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14310" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/202104-05" }, { "type": "WEB", "url": "https://usn.ubuntu.com/4432-1" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00016.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00017.html" } ], "schema_version": "1.4.0", "severity": [] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.