8.2
HIGH
CVE-2020-10713
Grub2 Secure Boot Bypass and Code Execution Vulnerability
Description

A flaw was found in grub2, prior to version 2.06. An attacker may use the GRUB 2 flaw to hijack and tamper the GRUB verification process. This flaw also allows the bypass of Secure Boot protections. In order to load an untrusted or modified kernel, an attacker would first need to establish access to the system such as gaining physical access, obtain the ability to alter a pxe-boot network, or have remote access to a networked system with root access. With this access, an attacker could then craft a string to cause a buffer overflow by injecting a malicious payload that leads to arbitrary code execution within GRUB. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

INFO

Published Date :

July 30, 2020, 1:15 p.m.

Last Modified :

Nov. 16, 2022, 4:06 a.m.

Remotely Exploitable :

No

Impact Score :

6.0

Exploitability Score :

1.5
Public PoC/Exploit Available at Github

CVE-2020-10713 has a 44 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-10713 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Opensuse leap
1 Gnu grub2
1 Vmware photon_os
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-10713.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00016.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00017.html Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2020/07/29/3 Mailing List Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1825243 Issue Tracking Third Party Advisory
https://cve.openeuler.org/#/CVEInfo/CVE-2020-10713 Broken Link
https://eclypsium.com/2020/07/29/theres-a-hole-in-the-boot/ Technical Description Third Party Advisory
https://kb.vmware.com/s/article/80181 Third Party Advisory
https://security.gentoo.org/glsa/202104-05 Third Party Advisory
https://security.netapp.com/advisory/ntap-20200731-0008/ Third Party Advisory
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-grub2-code-exec-xLePCAPY Third Party Advisory
https://usn.ubuntu.com/4432-1/ Third Party Advisory
https://www.debian.org/security/2020/dsa-4735 Third Party Advisory
https://www.kb.cert.org/vuls/id/174059 Third Party Advisory US Government Resource

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Dockerfile Makefile

Updated: 1 week, 6 days ago
0 stars 0 fork 0 watcher
Born at : Sept. 6, 2024, 10:39 a.m. This repo has been linked 28 different CVEs too.

None

Dockerfile

Updated: 1 month ago
0 stars 0 fork 0 watcher
Born at : May 23, 2024, 1:34 p.m. This repo has been linked 28 different CVEs too.

None

Updated: 4 months ago
0 stars 0 fork 0 watcher
Born at : May 17, 2024, 8:53 p.m. This repo has been linked 24 different CVEs too.

None

Dockerfile Shell

Updated: 4 months ago
0 stars 1 fork 1 watcher
Born at : May 17, 2024, 8:46 p.m. This repo has been linked 28 different CVEs too.

None

Dockerfile

Updated: 3 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : March 4, 2024, 8:25 p.m. This repo has been linked 28 different CVEs too.

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 1 month, 2 weeks ago
4 stars 0 fork 0 watcher
Born at : Feb. 7, 2024, 2:08 p.m. This repo has been linked 305 different CVEs too.

Repository for all information needed for shim-review

Dockerfile

Updated: 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 15, 2024, 9:57 a.m. This repo has been linked 28 different CVEs too.

shim-review for Navix

Dockerfile

Updated: 11 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Aug. 28, 2023, 8:02 a.m. This repo has been linked 28 different CVEs too.

None

Updated: 1 year, 3 months ago
0 stars 0 fork 0 watcher
Born at : May 28, 2023, 10:13 a.m. This repo has been linked 24 different CVEs too.

None

Dockerfile Makefile

Updated: 7 months, 2 weeks ago
1 stars 0 fork 0 watcher
Born at : Dec. 14, 2022, 11:14 p.m. This repo has been linked 24 different CVEs too.

None

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 2 months ago
6 stars 3 fork 3 watcher
Born at : Nov. 25, 2022, 2:30 a.m. This repo has been linked 270 different CVEs too.

None

Dockerfile

Updated: 1 year, 5 months ago
0 stars 0 fork 0 watcher
Born at : July 15, 2022, 6:34 a.m. This repo has been linked 22 different CVEs too.

None

Dockerfile

Updated: 2 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : July 2, 2022, 8:27 p.m. This repo has been linked 24 different CVEs too.

None

Updated: 2 months, 3 weeks ago
8 stars 1 fork 1 watcher
Born at : June 21, 2022, 7:45 a.m. This repo has been linked 943 different CVEs too.

None

Updated: 2 years, 4 months ago
0 stars 0 fork 0 watcher
Born at : May 8, 2022, 12:58 p.m. This repo has been linked 14 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-10713 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-10713 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Nov. 16, 2022

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00016.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00016.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00017.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00017.html Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2020/07/29/3 No Types Assigned http://www.openwall.com/lists/oss-security/2020/07/29/3 Mailing List, Third Party Advisory
    Changed Reference Type https://cve.openeuler.org/#/CVEInfo/CVE-2020-10713 No Types Assigned https://cve.openeuler.org/#/CVEInfo/CVE-2020-10713 Broken Link
    Changed Reference Type https://eclypsium.com/2020/07/29/theres-a-hole-in-the-boot/ No Types Assigned https://eclypsium.com/2020/07/29/theres-a-hole-in-the-boot/ Technical Description, Third Party Advisory
    Changed Reference Type https://kb.vmware.com/s/article/80181 No Types Assigned https://kb.vmware.com/s/article/80181 Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202104-05 No Types Assigned https://security.gentoo.org/glsa/202104-05 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2020/dsa-4735 No Types Assigned https://www.debian.org/security/2020/dsa-4735 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:vmware:photon_os:*:*:*:*:*:*:*:* versions up to (excluding) 2.0
  • CVE Modified by [email protected]

    May. 01, 2021

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202104-05 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 19, 2020

    Action Type Old Value New Value
    Added Reference https://cve.openeuler.org/#/CVEInfo/CVE-2020-10713 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 26, 2020

    Action Type Old Value New Value
    Added Reference https://kb.vmware.com/s/article/80181 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 25, 2020

    Action Type Old Value New Value
    Added Reference https://eclypsium.com/2020/07/29/theres-a-hole-in-the-boot/ [No Types Assigned]
    Added Reference http://www.openwall.com/lists/oss-security/2020/07/29/3 [No Types Assigned]
    Added Reference https://www.debian.org/security/2020/dsa-4735 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 08, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00017.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00016.html [No Types Assigned]
  • Reanalysis by [email protected]

    Aug. 06, 2020

    Action Type Old Value New Value
    Removed CVSS V3.1 NIST AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
  • Initial Analysis by [email protected]

    Aug. 05, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1825243 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1825243 Issue Tracking, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20200731-0008/ No Types Assigned https://security.netapp.com/advisory/ntap-20200731-0008/ Third Party Advisory
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-grub2-code-exec-xLePCAPY No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-grub2-code-exec-xLePCAPY Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4432-1/ No Types Assigned https://usn.ubuntu.com/4432-1/ Third Party Advisory
    Changed Reference Type https://www.kb.cert.org/vuls/id/174059 No Types Assigned https://www.kb.cert.org/vuls/id/174059 Third Party Advisory, US Government Resource
    Added CWE NIST CWE-120
    Added CPE Configuration OR *cpe:2.3:a:gnu:grub2:*:*:*:*:*:*:*:* versions up to (excluding) 2.06
  • CVE Modified by [email protected]

    Aug. 05, 2020

    Action Type Old Value New Value
    Added Reference https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-grub2-code-exec-xLePCAPY [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 04, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4432-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 31, 2020

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20200731-0008/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 30, 2020

    Action Type Old Value New Value
    Added Reference https://www.kb.cert.org/vuls/id/174059 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-10713 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.07 }} 0.00%

score

0.27883

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability