Lucene search

K
ubuntucveUbuntu.comUB:CVE-2020-14372
HistoryMar 02, 2021 - 12:00 a.m.

CVE-2020-14372

2021-03-0200:00:00
ubuntu.com
ubuntu.com
17

7.5 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H

6.2 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:H/Au:N/C:C/I:C/A:C

0.0004 Low

EPSS

Percentile

13.3%

A flaw was found in grub2 in versions prior to 2.06, where it incorrectly
enables the usage of the ACPI command when Secure Boot is enabled. This
flaw allows an attacker with privileged access to craft a Secondary System
Description Table (SSDT) containing code to overwrite the Linux kernel
lockdown variable content directly into memory. The table is further loaded
and executed by the kernel, defeating its Secure Boot lockdown and allowing
the attacker to load unsigned code. The highest threat from this
vulnerability is to data confidentiality and integrity, as well as system
availability.

Notes

Author Note
alexmurray CVE title: “grub2: acpi command allows privileged user to load crafted ACPI tables when secure boot is enabled”
sbeattie grub2-unsigned will contain fixes and supersede grub2, which will contain only BIOS grub bits.

7.5 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H

6.2 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:H/Au:N/C:C/I:C/A:C

0.0004 Low

EPSS

Percentile

13.3%