Lucene search

K
ubuntucveUbuntu.comUB:CVE-2020-25632
HistoryMar 02, 2021 - 12:00 a.m.

CVE-2020-25632

2021-03-0200:00:00
ubuntu.com
ubuntu.com
34
grub2
use-after-free
arbitrary code
secure boot
data integrity
system availability
vulnerability

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

8.2

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

EPSS

0

Percentile

5.1%

A flaw was found in grub2 in versions prior to 2.06. The rmmod
implementation allows the unloading of a module used as a dependency
without checking if any other dependent module is still loaded leading to a
use-after-free scenario. This could allow arbitrary code to be executed or
a bypass of Secure Boot protections. The highest threat from this
vulnerability is to data confidentiality and integrity as well as system
availability.

Notes

Author Note
alexmurray CVE title: “grub2: use-after-free in rmmod command”
sbeattie grub2-unsigned will contain fixes and supersede grub2, which will contain only BIOS grub bits.

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

8.2

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

EPSS

0

Percentile

5.1%