[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247862

 
 

909

 
 

194603

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2020-10713Date: (C)2020-07-30   (M)2024-03-06


A flaw was found in grub2, prior to version 2.06. An attacker may use the GRUB 2 flaw to hijack and tamper the GRUB verification process. This flaw also allows the bypass of Secure Boot protections. In order to load an untrusted or modified kernel, an attacker would first need to establish access to the system such as gaining physical access, obtain the ability to alter a pxe-boot network, or have remote access to a networked system with root access. With this access, an attacker could then craft a string to cause a buffer overflow by injecting a malicious payload that leads to arbitrary code execution within GRUB. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 8.2CVSS Score : 4.6
Exploit Score: 1.5Exploit Score: 3.9
Impact Score: 6.0Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: HIGHAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: CHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-grub2-code-exec-xLePCAPY
DSA-4735
GLSA-202104-05
USN-4432-1
VU#174059
http://www.openwall.com/lists/oss-security/2020/07/29/3
https://bugzilla.redhat.com/show_bug.cgi?id=1825243
https://cve.openeuler.org/#/CVEInfo/CVE-2020-10713
https://eclypsium.com/2020/07/29/theres-a-hole-in-the-boot/
https://kb.vmware.com/s/article/80181
https://security.netapp.com/advisory/ntap-20200731-0008/
openSUSE-SU-2020:1168
openSUSE-SU-2020:1169

CWE    1
CWE-120
OVAL    26
oval:org.secpod.oval:def:89000292
oval:org.secpod.oval:def:89049080
oval:org.secpod.oval:def:89000169
oval:org.secpod.oval:def:89000426
...

© SecPod Technologies