Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-10713

Publication date 29 July 2020

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

8.2 · High

Score breakdown

A flaw was found in grub2, prior to version 2.06. An attacker may use the GRUB 2 flaw to hijack and tamper the GRUB verification process. This flaw also allows the bypass of Secure Boot protections. In order to load an untrusted or modified kernel, an attacker would first need to establish access to the system such as gaining physical access, obtain the ability to alter a pxe-boot network, or have remote access to a networked system with root access. With this access, an attacker could then craft a string to cause a buffer overflow by injecting a malicious payload that leads to arbitrary code execution within GRUB. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

From the Ubuntu Security Team

Jesse Michael and Mickey Shkatov discovered that the configuration parser in GRUB2 did not properly exit when errors were discovered, resulting in heap-based buffer overflows. A local attacker could use this to execute arbitrary code and bypass UEFI Secure Boot restrictions.

Read the notes from the security team

Status

Package Ubuntu Release Status
grub2 24.04 LTS noble
Not affected
23.10 mantic
Not affected
23.04 lunar
Not affected
22.10 kinetic
Not affected
22.04 LTS jammy
Not affected
21.04 hirsute
Not affected
20.10 groovy
Not affected
20.04 LTS focal
Fixed 2.04-1ubuntu26.1
19.10 eoan Ignored
18.04 LTS bionic
Fixed 2.02-2ubuntu8.16
16.04 LTS xenial
Fixed 2.02~beta2-36ubuntu3.26
14.04 LTS trusty
grub2-signed 24.04 LTS noble
Not affected
23.10 mantic
Not affected
23.04 lunar
Not affected
22.10 kinetic
Not affected
22.04 LTS jammy
Not affected
21.04 hirsute
Not affected
20.10 groovy
Not affected
20.04 LTS focal
Fixed 1.142.3
19.10 eoan Ignored
18.04 LTS bionic
Fixed 1.93.18
16.04 LTS xenial
Fixed 1.66.26
14.04 LTS trusty
grub2-unsigned 24.04 LTS noble
Not affected
23.10 mantic
Not affected
23.04 lunar
Not affected
22.10 kinetic
Not affected
22.04 LTS jammy
Not affected
20.04 LTS focal
Fixed 2.04-1ubuntu47.4
18.04 LTS bionic
Fixed 2.04-1ubuntu47.4
16.04 LTS xenial
Vulnerable
14.04 LTS trusty Not in release

Get expanded security coverage with Ubuntu Pro

Reduce your average CVE exposure time from 98 days to 1 day with expanded CVE patching, ten-years security maintenance and optional support for the full stack of open-source applications. Free for personal use.

Get Ubuntu Pro

Notes


alexmurray

grub2-signed is not supported in Ubuntu 12.04 ESM (precise/esm) and so marking the priority for grub2 in this release as low

Severity score breakdown

Parameter Value
Base score 8.2 · High
Attack vector Local
Attack complexity Low
Privileges required High
User interaction None
Scope Changed
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H