CVE-2020-10713

A flaw was found in grub2, prior to version 2.06. An attacker may use the GRUB 2 flaw to hijack and tamper the GRUB verification process. This flaw also allows the bypass of Secure Boot protections. In order to load an untrusted or modified kernel, an attacker would first need to establish access to the system such as gaining physical access, obtain the ability to alter a pxe-boot network, or have remote access to a networked system with root access. With this access, an attacker could then craft a string to cause a buffer overflow by injecting a malicious payload that leads to arbitrary code execution within GRUB. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:gnu:grub2:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:o:vmware:photon_os:*:*:*:*:*:*:*:*

History

16 Nov 2022, 04:06

Type Values Removed Values Added
CPE cpe:2.3:o:vmware:photon_os:*:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00017.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00017.html - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00016.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00016.html - Mailing List, Third Party Advisory
References (MISC) https://kb.vmware.com/s/article/80181 - (MISC) https://kb.vmware.com/s/article/80181 - Third Party Advisory
References (MISC) https://cve.openeuler.org/#/CVEInfo/CVE-2020-10713 - (MISC) https://cve.openeuler.org/#/CVEInfo/CVE-2020-10713 - Broken Link
References (MISC) https://eclypsium.com/2020/07/29/theres-a-hole-in-the-boot/ - (MISC) https://eclypsium.com/2020/07/29/theres-a-hole-in-the-boot/ - Technical Description, Third Party Advisory
References (GENTOO) https://security.gentoo.org/glsa/202104-05 - (GENTOO) https://security.gentoo.org/glsa/202104-05 - Third Party Advisory
References (DEBIAN) https://www.debian.org/security/2020/dsa-4735 - (DEBIAN) https://www.debian.org/security/2020/dsa-4735 - Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2020/07/29/3 - (MLIST) http://www.openwall.com/lists/oss-security/2020/07/29/3 - Mailing List, Third Party Advisory
First Time Vmware
Debian debian Linux
Opensuse leap
Debian
Opensuse
Vmware photon Os

01 May 2021, 02:15

Type Values Removed Values Added
References
  • (GENTOO) https://security.gentoo.org/glsa/202104-05 -

Information

Published : 2020-07-30 13:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-10713

Mitre link : CVE-2020-10713

CVE.ORG link : CVE-2020-10713


JSON object : View

Products Affected

opensuse

  • leap

gnu

  • grub2

vmware

  • photon_os

debian

  • debian_linux
CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')