Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2020-10713 First vendor Publication 2020-07-30
Vendor Cve Last vendor Modification 2022-11-16

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
Overall CVSS Score 8.2
Base Score 8.2 Environmental Score 8.2
impact SubScore 6 Temporal Score 8.2
Exploitabality Sub Score 1.5
 
Attack Vector Local Attack Complexity Low
Privileges Required High User Interaction None
Scope Changed Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A flaw was found in grub2, prior to version 2.06. An attacker may use the GRUB 2 flaw to hijack and tamper the GRUB verification process. This flaw also allows the bypass of Secure Boot protections. In order to load an untrusted or modified kernel, an attacker would first need to establish access to the system such as gaining physical access, obtain the ability to alter a pxe-boot network, or have remote access to a networked system with root access. With this access, an attacker could then craft a string to cause a buffer overflow by injecting a malicious payload that leads to arbitrary code execution within GRUB. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10713

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 7
Os 1
Os 2
Os 1

Snort® IPS/IDS

Date Description
2020-09-15 Grub malicious grub.cfg download attempt
RuleID : 54757 - Revision : 1 - Type : FILE-OTHER
2020-09-15 Grub malicious grub.cfg download attempt
RuleID : 54756 - Revision : 1 - Type : FILE-OTHER

Sources (Detail)

Source Url
CERT-VN https://www.kb.cert.org/vuls/id/174059
CISCO https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-s...
CONFIRM https://security.netapp.com/advisory/ntap-20200731-0008/
DEBIAN https://www.debian.org/security/2020/dsa-4735
GENTOO https://security.gentoo.org/glsa/202104-05
MISC https://bugzilla.redhat.com/show_bug.cgi?id=1825243
https://cve.openeuler.org/#/CVEInfo/CVE-2020-10713
https://eclypsium.com/2020/07/29/theres-a-hole-in-the-boot/
https://kb.vmware.com/s/article/80181
MLIST http://www.openwall.com/lists/oss-security/2020/07/29/3
SUSE http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00016.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00017.html
UBUNTU https://usn.ubuntu.com/4432-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
Date Informations
2022-11-16 09:27:28
  • Multiple Updates
2021-05-05 01:37:51
  • Multiple Updates
2021-05-04 13:27:35
  • Multiple Updates
2021-05-01 09:22:52
  • Multiple Updates
2021-04-22 02:56:52
  • Multiple Updates
2020-10-20 05:22:56
  • Multiple Updates
2020-09-15 21:23:05
  • Multiple Updates
2020-09-02 17:23:07
  • Multiple Updates
2020-08-09 00:22:55
  • Multiple Updates
2020-08-06 21:23:15
  • Multiple Updates
2020-08-06 01:27:47
  • Multiple Updates
2020-08-06 01:25:51
  • Multiple Updates
2020-08-05 21:23:15
  • Multiple Updates
2020-08-05 09:22:56
  • Multiple Updates
2020-08-05 05:22:51
  • Multiple Updates
2020-07-31 21:23:07
  • Multiple Updates
2020-07-30 21:23:08
  • Multiple Updates
2020-07-30 17:22:46
  • First insertion