#VU32927 Improper Verification of Cryptographic Signature in grub


Published: 2020-07-30

Vulnerability identifier: #VU32927

Vulnerability risk: Low

CVSSv3.1: 5.9 [CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-15705

CWE-ID: CWE-347

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
grub
Universal components / Libraries / Libraries used by multiple products

Vendor: GNU

Description

The vulnerability allows a local attacker to compromise the target system.

The vulnerability exists due to the affected software fails to validate kernel signature when booted directly without shim. An attacker with physical access can bypass secure boot.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

grub: 1.99 - 2.04


External links
http://ubuntu.com/security/notices/USN-4432-1
http://www.openwall.com/lists/oss-security/2020/07/29/3
http://access.redhat.com/security/vulnerabilities/grub2bootloader
http://lists.gnu.org/archive/html/grub-devel/2020-07/msg00034.html
http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV200011
http://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/GRUB2SecureBootBypass
http://www.debian.org/security/2020-GRUB-UEFI-SecureBoot
http://www.eclypsium.com/2020/07/29/theres-a-hole-in-the-boot/
http://www.openwall.com/lists/oss-security/2020/07/29/3
http://www.suse.com/c/suse-addresses-grub2-secure-boot-issue/
http://www.suse.com/support/kb/doc/?id=000019673


Q & A

Can this vulnerability be exploited remotely?

No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability