A flaw was found in grub2, prior to version 2.06. An attacker may use the GRUB 2 flaw to hijack and tamper the GRUB verification process. This flaw also allows the bypass of Secure Boot protections. In order to load an untrusted or modified kernel, an attacker would first need to establish access to the system such as gaining physical access, obtain the ability to alter a pxe-boot network, or have remote access to a networked system with root access. With this access, an attacker could then craft a string to cause a buffer overflow by injecting a malicious payload that leads to arbitrary code execution within GRUB. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2020-07-30T12:58:30

Updated: 2024-08-04T11:14:14.235Z

Reserved: 2020-03-20T00:00:00

Link: CVE-2020-10713

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-07-30T13:15:10.940

Modified: 2022-11-16T04:06:00.473

Link: CVE-2020-10713

cve-icon Redhat

Severity : Moderate

Publid Date: 2020-07-29T17:00:00Z

Links: CVE-2020-10713 - Bugzilla