Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-10713

Published: 29 July 2020

A flaw was found in grub2, prior to version 2.06. An attacker may use the GRUB 2 flaw to hijack and tamper the GRUB verification process. This flaw also allows the bypass of Secure Boot protections. In order to load an untrusted or modified kernel, an attacker would first need to establish access to the system such as gaining physical access, obtain the ability to alter a pxe-boot network, or have remote access to a networked system with root access. With this access, an attacker could then craft a string to cause a buffer overflow by injecting a malicious payload that leads to arbitrary code execution within GRUB. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

From the Ubuntu Security Team

Jesse Michael and Mickey Shkatov discovered that the configuration parser in GRUB2 did not properly exit when errors were discovered, resulting in heap-based buffer overflows. A local attacker could use this to execute arbitrary code and bypass UEFI Secure Boot restrictions.

Notes

AuthorNote
alexmurray
grub2-signed is not supported in Ubuntu 12.04 ESM (precise/esm) and so marking the priority for grub2 in this release as low

Priority

High

Cvss 3 Severity Score

8.2

Score breakdown

Status

Package Release Status
grub2
Launchpad, Ubuntu, Debian
bionic
Released (2.02-2ubuntu8.16)
eoan Ignored
(end of life)
focal
Released (2.04-1ubuntu26.1)
trusty
Released (2.02~beta2-9ubuntu1.20)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
jammy Not vulnerable
(2.06-2ubuntu7)
kinetic Not vulnerable
(2.06-2ubuntu12)
lunar Not vulnerable
(2.06-2ubuntu16)
groovy Not vulnerable
(2.04-1ubuntu26.1)
hirsute Not vulnerable
(2.04-1ubuntu26.1)
upstream Needs triage

xenial
Released (2.02~beta2-36ubuntu3.26)
mantic Not vulnerable
(2.06-2ubuntu18)
grub2-signed
Launchpad, Ubuntu, Debian
focal
Released (1.142.3)
jammy Not vulnerable
(1.182~22.04.1)
kinetic Not vulnerable
(1.185)
lunar Not vulnerable
(1.192)
groovy Not vulnerable
(1.147)
bionic
Released (1.93.18)
eoan Ignored
(end of life)
hirsute Not vulnerable
(1.147)
trusty
Released (1.34.22)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream Needs triage

xenial
Released (1.66.26)
mantic Not vulnerable
(1.193)
grub2-unsigned
Launchpad, Ubuntu, Debian
trusty Does not exist

xenial Needed

bionic
Released (2.04-1ubuntu47.4)
focal
Released (2.04-1ubuntu47.4)
jammy Not vulnerable
(2.06-2ubuntu7)
kinetic Not vulnerable
(2.06-2ubuntu12)
lunar Not vulnerable
(2.06-2ubuntu16)
upstream Needs triage

mantic Not vulnerable
(2.06-2ubuntu17)

Severity score breakdown

Parameter Value
Base score 8.2
Attack vector Local
Attack complexity Low
Privileges required High
User interaction None
Scope Changed
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H