Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2020-25647 First vendor Publication 2021-03-03
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
Overall CVSS Score 7.6
Base Score 7.6 Environmental Score 7.6
impact SubScore 6 Temporal Score 7.6
Exploitabality Sub Score 0.9
 
Attack Vector Physical Attack Complexity Low
Privileges Required None User Interaction None
Scope Changed Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A flaw was found in grub2 in versions prior to 2.06. During USB device initialization, descriptors are read with very little bounds checking and assumes the USB device is providing sane values. If properly exploited, an attacker could trigger memory corruption leading to arbitrary code execution allowing a bypass of the Secure Boot mechanism. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25647

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 7
Application 1
Os 2
Os 2
Os 6
Os 3
Os 4
Os 1

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
CONFIRM https://security.netapp.com/advisory/ntap-20220325-0001/
GENTOO https://security.gentoo.org/glsa/202104-05
MISC https://bugzilla.redhat.com/show_bug.cgi?id=1886936

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2023-11-07 21:35:34
  • Multiple Updates
2022-05-14 00:27:37
  • Multiple Updates
2022-03-25 12:52:46
  • Multiple Updates
2021-05-05 01:39:16
  • Multiple Updates
2021-05-04 13:27:35
  • Multiple Updates
2021-05-01 09:22:52
  • Multiple Updates
2021-04-24 05:22:52
  • Multiple Updates
2021-04-22 03:02:35
  • Multiple Updates
2021-03-26 12:34:03
  • First insertion