what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

CVE-2020-10713

Status Candidate

Overview

A flaw was found in grub2, prior to version 2.06. An attacker may use the GRUB 2 flaw to hijack and tamper the GRUB verification process. This flaw also allows the bypass of Secure Boot protections. In order to load an untrusted or modified kernel, an attacker would first need to establish access to the system such as gaining physical access, obtain the ability to alter a pxe-boot network, or have remote access to a networked system with root access. With this access, an attacker could then craft a string to cause a buffer overflow by injecting a malicious payload that leads to arbitrary code execution within GRUB. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

Related Files

Gentoo Linux Security Advisory 202104-05
Posted May 3, 2021
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202104-5 - Multiple vulnerabilities have been found in GRUB, the worst might allow for circumvention of UEFI Secure Boot. Versions less than 2.06_rc1 are affected.

tags | advisory, vulnerability
systems | linux, gentoo
advisories | CVE-2020-10713, CVE-2020-14308, CVE-2020-14309, CVE-2020-14310, CVE-2020-14311, CVE-2020-14372, CVE-2020-15705, CVE-2020-15706, CVE-2020-15707, CVE-2020-25632, CVE-2020-25647, CVE-2020-27749, CVE-2020-27779, CVE-2021-20225, CVE-2021-20233
SHA-256 | 299d3aa5f1947d880973d356a72e943ce929b133f553e466d411763947ccd7a7
Red Hat Security Advisory 2020-4172-01
Posted Oct 5, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4172-01 - The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. The ovirt-node-ng packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2020-10713, CVE-2020-14364
SHA-256 | a29c0d6d2c6b0d02645acb4907ddead0576c0147d5e8f6943debebb31c9278b4
Red Hat Security Advisory 2020-4115-01
Posted Sep 30, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4115-01 - The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. The ovirt-node-ng packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2020-10713, CVE-2020-14364
SHA-256 | ef009eb847fe892d2d50e7ad290122b9d17bf50303a38ccb2504c9dc6e2918cd
Ubuntu Security Notice USN-4432-2
Posted Aug 5, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4432-2 - USN-4432-1 fixed vulnerabilities in GRUB2 affecting Secure Boot environments. Unfortunately, the update introduced regressions for some BIOS systems , preventing them from successfully booting. This update addresses the issue. Users with BIOS systems that installed GRUB2 versions from USN-4432-1 should verify that their GRUB2 installation has a correct understanding of their boot device location and installed the boot loader correctly. Various other issues were also addressed.

tags | advisory, vulnerability
systems | linux, ubuntu
advisories | CVE-2020-10713, CVE-2020-14308, CVE-2020-14310, CVE-2020-15705, CVE-2020-15706, CVE-2020-15707
SHA-256 | 0724dbcf0130cfe1e7185b866f7f79202a090407d4509716ab0a310cc9031e47
Red Hat Security Advisory 2020-3274-01
Posted Aug 3, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3274-01 - The grub2 packages provide version 2 of the Grand Unified Boot Loader, a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices. The shim package contains a first-stage UEFI boot loader that handles chaining to a trusted full boot loader under secure boot environments. The fwupdate packages provide a service that allows session software to update device firmware. Issues addressed include buffer overflow, code execution, integer overflow, and use-after-free vulnerabilities.

tags | advisory, overflow, kernel, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2020-10713, CVE-2020-14308, CVE-2020-14309, CVE-2020-14310, CVE-2020-14311, CVE-2020-15705, CVE-2020-15706, CVE-2020-15707
SHA-256 | 144bbd79ffcbfffe93acfa603f4d913fb593155ea1a5321f40f37fb8fa61f025
Red Hat Security Advisory 2020-3276-01
Posted Aug 3, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3276-01 - The grub2 packages provide version 2 of the Grand Unified Boot Loader, a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices. The shim package contains a first-stage UEFI boot loader that handles chaining to a trusted full boot loader under secure boot environments. Issues addressed include buffer overflow, code execution, integer overflow, and use-after-free vulnerabilities.

tags | advisory, overflow, kernel, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2020-10713, CVE-2020-14308, CVE-2020-14309, CVE-2020-14310, CVE-2020-14311, CVE-2020-15705, CVE-2020-15706, CVE-2020-15707
SHA-256 | 197b0d3e9e5eb14812b23bed10cf9474e30c65c53e0f2ec81dcbce0b0cb9d863
Red Hat Security Advisory 2020-3271-01
Posted Aug 3, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3271-01 - The grub2 packages provide version 2 of the Grand Unified Boot Loader, a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices. The shim package contains a first-stage UEFI boot loader that handles chaining to a trusted full boot loader under secure boot environments. The fwupdate packages provide a service that allows session software to update device firmware. Issues addressed include buffer overflow, code execution, integer overflow, and use-after-free vulnerabilities.

tags | advisory, overflow, kernel, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2020-10713, CVE-2020-14308, CVE-2020-14309, CVE-2020-14310, CVE-2020-14311, CVE-2020-15705, CVE-2020-15706, CVE-2020-15707
SHA-256 | b3bf571485b358a2434b6042dc22556c9f139dd122fad7da04702eb958284484
Red Hat Security Advisory 2020-3275-01
Posted Aug 3, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3275-01 - The grub2 packages provide version 2 of the Grand Unified Boot Loader, a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices. The shim package contains a first-stage UEFI boot loader that handles chaining to a trusted full boot loader under secure boot environments. The fwupdate packages provide a service that allows session software to update device firmware. Issues addressed include buffer overflow, code execution, integer overflow, and use-after-free vulnerabilities.

tags | advisory, overflow, kernel, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2020-10713, CVE-2020-14308, CVE-2020-14309, CVE-2020-14310, CVE-2020-14311, CVE-2020-15705, CVE-2020-15706, CVE-2020-15707
SHA-256 | 2b41ed000071cbda794590471814d6e108611955697108378e26aaa6a96b2291
Red Hat Security Advisory 2020-3273-01
Posted Aug 3, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3273-01 - The grub2 packages provide version 2 of the Grand Unified Boot Loader, a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices. The shim package contains a first-stage UEFI boot loader that handles chaining to a trusted full boot loader under secure boot environments. Issues addressed include buffer overflow, code execution, integer overflow, and use-after-free vulnerabilities.

tags | advisory, overflow, kernel, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2020-10713, CVE-2020-14308, CVE-2020-14309, CVE-2020-14310, CVE-2020-14311, CVE-2020-15705, CVE-2020-15706
SHA-256 | 47bfe35d5b45522fcb69078dabbdb6694c53947ba83cbdb8ecfe62cbd0a4c145
Red Hat Security Advisory 2020-3227-01
Posted Jul 30, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3227-01 - The grub2 packages provide version 2 of the Grand Unified Boot Loader, a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices. The shim package contains a first-stage UEFI boot loader that handles chaining to a trusted full boot loader under secure boot environments. The fwupd packages provide a service that allows session software to update device firmware. Issues addressed include buffer overflow, code execution, integer overflow, and use-after-free vulnerabilities.

tags | advisory, overflow, kernel, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2020-10713, CVE-2020-14308, CVE-2020-14309, CVE-2020-14310, CVE-2020-14311, CVE-2020-15705, CVE-2020-15706, CVE-2020-15707
SHA-256 | 02bb599d5c930a28ff39fd83bd07305a20029bdd880ba0f33e78536686a873b6
Red Hat Security Advisory 2020-3223-01
Posted Jul 30, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3223-01 - The grub2 packages provide version 2 of the Grand Unified Boot Loader, a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices. The shim package contains a first-stage UEFI boot loader that handles chaining to a trusted full boot loader under secure boot environments. The fwupd packages provide a service that allows session software to update device firmware. Issues addressed include buffer overflow, code execution, integer overflow, and use-after-free vulnerabilities.

tags | advisory, overflow, kernel, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2020-10713, CVE-2020-14308, CVE-2020-14309, CVE-2020-14310, CVE-2020-14311, CVE-2020-15705, CVE-2020-15706, CVE-2020-15707
SHA-256 | 853c8e6c7fd90e574532c678b43f0666aa050b001aa9278f07ba2f218a87698f
Red Hat Security Advisory 2020-3217-01
Posted Jul 30, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3217-01 - The grub2 packages provide version 2 of the Grand Unified Boot Loader, a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices. The shim package contains a first-stage UEFI boot loader that handles chaining to a trusted full boot loader under secure boot environments. The fwupdate packages provide a service that allows session software to update device firmware. Issues addressed include buffer overflow, code execution, integer overflow, and use-after-free vulnerabilities.

tags | advisory, overflow, kernel, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2020-10713, CVE-2020-14308, CVE-2020-14309, CVE-2020-14310, CVE-2020-14311, CVE-2020-15705, CVE-2020-15706, CVE-2020-15707
SHA-256 | 05b381f567de5c663580937c24b12d2dc62a25e2d9855d3b4aef8f9ed69b2f13
Ubuntu Security Notice USN-4432-1
Posted Jul 30, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4432-1 - Jesse Michael and Mickey Shkatov discovered that the configuration parser in GRUB2 did not properly exit when errors were discovered, resulting in heap-based buffer overflows. A local attacker could use this to execute arbitrary code and bypass UEFI Secure Boot restrictions. Chris Coulson discovered that the GRUB2 function handling code did not properly handle a function being redefined, leading to a use-after-free vulnerability. A local attacker could use this to execute arbitrary code and bypass UEFI Secure Boot restrictions. Various other issues were also addressed.

tags | advisory, overflow, arbitrary, local
systems | linux, ubuntu
advisories | CVE-2020-10713, CVE-2020-14308, CVE-2020-14310, CVE-2020-14311, CVE-2020-15705, CVE-2020-15706, CVE-2020-15707
SHA-256 | 0c2f4e760d316daa33896d841ba13f6fdee44676870003aaa34fa0d83a8f70af
Red Hat Security Advisory 2020-3216-01
Posted Jul 30, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3216-01 - The grub2 packages provide version 2 of the Grand Unified Boot Loader, a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices. The shim package contains a first-stage UEFI boot loader that handles chaining to a trusted full boot loader under secure boot environments. The fwupd packages provide a service that allows session software to update device firmware. Issues addressed include buffer overflow, code execution, integer overflow, and use-after-free vulnerabilities.

tags | advisory, overflow, kernel, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2020-10713, CVE-2020-14308, CVE-2020-14309, CVE-2020-14310, CVE-2020-14311, CVE-2020-15705, CVE-2020-15706, CVE-2020-15707
SHA-256 | 4c3a209e8d0a3af677696ed8c4b547ad40df838fe881de0e5d715179980dbd6e
Debian Security Advisory 4735-1
Posted Jul 28, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4735-1 - Several vulnerabilities have been discovered in the GRUB2 bootloader.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2020-10713, CVE-2020-14308, CVE-2020-14309, CVE-2020-14310, CVE-2020-14311, CVE-2020-15706, CVE-2020-15707
SHA-256 | 0489780ea603f6a8c62138bcb5f2cc7e99d7c9e3609f2434fe116db8d210c504
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close