Количество 21
Количество 21

CVE-2020-15705
GRUB2 fails to validate kernel signature when booted directly without shim, allowing secure boot to be bypassed. This only affects systems where the kernel signing certificate has been imported directly into the secure boot database and the GRUB image is booted directly without the use of shim. This issue affects GRUB2 version 2.04 and prior versions.

CVE-2020-15705
GRUB2 fails to validate kernel signature when booted directly without shim, allowing secure boot to be bypassed. This only affects systems where the kernel signing certificate has been imported directly into the secure boot database and the GRUB image is booted directly without the use of shim. This issue affects GRUB2 version 2.04 and prior versions.

CVE-2020-15705
GRUB2 fails to validate kernel signature when booted directly without shim, allowing secure boot to be bypassed. This only affects systems where the kernel signing certificate has been imported directly into the secure boot database and the GRUB image is booted directly without the use of shim. This issue affects GRUB2 version 2.04 and prior versions.

CVE-2020-15705
CVE-2020-15705
GRUB2 fails to validate kernel signature when booted directly without ...

openSUSE-SU-2020:1282-1
Security update for grub2

openSUSE-SU-2020:1280-1
Security update for grub2

SUSE-SU-2020:2308-1
Security update for grub2

SUSE-SU-2020:2307-1
Security update for grub2

SUSE-SU-2020:2306-1
Security update for grub2

SUSE-SU-2020:2305-1
Security update for grub2

SUSE-SU-2020:2304-1
Security update for grub2

SUSE-SU-2020:2303-1
Security update for grub2

SUSE-SU-2020:14461-1
Security update for grub2
GHSA-w739-fjv8-98pq
GRUB2 fails to validate kernel signature when booted directly without shim, allowing secure boot to be bypassed. This only affects systems where the kernel signing certificate has been imported directly into the secure boot database and the GRUB image is booted directly without the use of shim. This issue affects GRUB2 version 2.04 and prior versions.

BDU:2022-05895
Уязвимость реализации протокола безопасной загрузки Secure Boot загрузчика операционных систем Grub2, позволяющая нарушителю выполнить произвольный код и получить полный контроль над устройством
ELSA-2020-5790
ELSA-2020-5790: grub2 security update (IMPORTANT)
ELSA-2020-5786
ELSA-2020-5786: grub2 security update (IMPORTANT)
ELSA-2020-5782
ELSA-2020-5782: grub2 security update (IMPORTANT)

ADV200011
Microsoft Guidance for Addressing Security Feature Bypass in GRUB
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2020-15705 GRUB2 fails to validate kernel signature when booted directly without shim, allowing secure boot to be bypassed. This only affects systems where the kernel signing certificate has been imported directly into the secure boot database and the GRUB image is booted directly without the use of shim. This issue affects GRUB2 version 2.04 and prior versions. | CVSS3: 6.4 | 0% Низкий | почти 5 лет назад |
![]() | CVE-2020-15705 GRUB2 fails to validate kernel signature when booted directly without shim, allowing secure boot to be bypassed. This only affects systems where the kernel signing certificate has been imported directly into the secure boot database and the GRUB image is booted directly without the use of shim. This issue affects GRUB2 version 2.04 and prior versions. | CVSS3: 6.4 | 0% Низкий | почти 5 лет назад |
![]() | CVE-2020-15705 GRUB2 fails to validate kernel signature when booted directly without shim, allowing secure boot to be bypassed. This only affects systems where the kernel signing certificate has been imported directly into the secure boot database and the GRUB image is booted directly without the use of shim. This issue affects GRUB2 version 2.04 and prior versions. | CVSS3: 6.4 | 0% Низкий | почти 5 лет назад |
![]() | CVSS3: 6.4 | 0% Низкий | почти 5 лет назад | |
CVE-2020-15705 GRUB2 fails to validate kernel signature when booted directly without ... | CVSS3: 6.4 | 0% Низкий | почти 5 лет назад | |
![]() | openSUSE-SU-2020:1282-1 Security update for grub2 | 0% Низкий | почти 5 лет назад | |
![]() | openSUSE-SU-2020:1280-1 Security update for grub2 | 0% Низкий | почти 5 лет назад | |
![]() | SUSE-SU-2020:2308-1 Security update for grub2 | 0% Низкий | почти 5 лет назад | |
![]() | SUSE-SU-2020:2307-1 Security update for grub2 | 0% Низкий | почти 5 лет назад | |
![]() | SUSE-SU-2020:2306-1 Security update for grub2 | 0% Низкий | почти 5 лет назад | |
![]() | SUSE-SU-2020:2305-1 Security update for grub2 | 0% Низкий | почти 5 лет назад | |
![]() | SUSE-SU-2020:2304-1 Security update for grub2 | 0% Низкий | почти 5 лет назад | |
![]() | SUSE-SU-2020:2303-1 Security update for grub2 | 0% Низкий | почти 5 лет назад | |
![]() | SUSE-SU-2020:14461-1 Security update for grub2 | 0% Низкий | почти 5 лет назад | |
GHSA-w739-fjv8-98pq GRUB2 fails to validate kernel signature when booted directly without shim, allowing secure boot to be bypassed. This only affects systems where the kernel signing certificate has been imported directly into the secure boot database and the GRUB image is booted directly without the use of shim. This issue affects GRUB2 version 2.04 and prior versions. | CVSS3: 6.4 | 0% Низкий | около 3 лет назад | |
![]() | BDU:2022-05895 Уязвимость реализации протокола безопасной загрузки Secure Boot загрузчика операционных систем Grub2, позволяющая нарушителю выполнить произвольный код и получить полный контроль над устройством | CVSS3: 6.4 | 0% Низкий | почти 5 лет назад |
ELSA-2020-5790 ELSA-2020-5790: grub2 security update (IMPORTANT) | почти 5 лет назад | |||
ELSA-2020-5786 ELSA-2020-5786: grub2 security update (IMPORTANT) | почти 5 лет назад | |||
ELSA-2020-5782 ELSA-2020-5782: grub2 security update (IMPORTANT) | почти 5 лет назад | |||
![]() | ADV200011 Microsoft Guidance for Addressing Security Feature Bypass in GRUB | почти 4 года назад |
Уязвимостей на страницу