6.7
CVSSv3

CVE-2020-15780

Published: 15/07/2020 Updated: 27/04/2022
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 6.7 | Impact Score: 5.9 | Exploitability Score: 0.8
VMScore: 641
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

An issue exists in drivers/acpi/acpi_configfs.c in the Linux kernel prior to 5.7.7. Injection of malicious ACPI tables via configfs could be used by malicious users to bypass lockdown and secure boot restrictions, aka CID-75b0cea7bf30.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

opensuse leap 15.1

opensuse leap 15.2

canonical ubuntu linux 18.04

canonical ubuntu linux 20.04

canonical ubuntu linux 16.04

Vendor Advisories

Synopsis Moderate: kernel security and bug fix update Type/Severity Security Advisory: Moderate Topic An update for kernel is now available for Red Hat Enterprise Linux 80 Update Services for SAP SolutionsRed Hat Product Security has rated this update as having a security impact of Moderate A Common Vuln ...
Synopsis Moderate: kernel-rt security and bug fix update Type/Severity Security Advisory: Moderate Topic An update for kernel-rt is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring System (CVSS ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 81 Extended Update SupportRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerabili ...
Synopsis Moderate: kernel security and bug fix update Type/Severity Security Advisory: Moderate Topic An update for kernel is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring System (CVSS) base ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> multiple secure boot grub2 and linux kernel vulnerabilities <!--X-Subject-Header-End--> <!--X-Head-of-Message--> From: John ...
<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> Re: Re: lockdown bypass on mainline kernel for loading unsigned modules <!--X-Subject-Header-End--> <!--X-Head-of-Message--> ...
<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> Re: UEFI SecureBoot bypass fixes rolled out to kernels below radar <!--X-Subject-Header-End--> <!--X-Head-of-Message--> From ...

Github Repositories

American Unsigned Language by zx2c4 These are two exploits to disable kernel lockdown via ACPI table injection american-unsigned-languagesh is for Ubuntu 1804 Bionic's 415 kernel with their custom patches and uses one technique CVE-2019-20908 american-unsigned-language-2sh is for mainline/upstream kernels and uses a different technique CVE-2020-15780 Explanation i