Логотип exploitDog
bind: "CVE-2020-14372"
Консоль
Логотип exploitDog

exploitDog

bind: "CVE-2020-14372"

Количество 23

Количество 23

ubuntu логотип

CVE-2020-14372

больше 4 лет назад

A flaw was found in grub2 in versions prior to 2.06, where it incorrectly enables the usage of the ACPI command when Secure Boot is enabled. This flaw allows an attacker with privileged access to craft a Secondary System Description Table (SSDT) containing code to overwrite the Linux kernel lockdown variable content directly into memory. The table is further loaded and executed by the kernel, defeating its Secure Boot lockdown and allowing the attacker to load unsigned code. The highest threat from this vulnerability is to data confidentiality and integrity, as well as system availability.

CVSS3: 7.5
EPSS: Низкий
redhat логотип

CVE-2020-14372

больше 4 лет назад

A flaw was found in grub2 in versions prior to 2.06, where it incorrectly enables the usage of the ACPI command when Secure Boot is enabled. This flaw allows an attacker with privileged access to craft a Secondary System Description Table (SSDT) containing code to overwrite the Linux kernel lockdown variable content directly into memory. The table is further loaded and executed by the kernel, defeating its Secure Boot lockdown and allowing the attacker to load unsigned code. The highest threat from this vulnerability is to data confidentiality and integrity, as well as system availability.

CVSS3: 7.5
EPSS: Низкий
nvd логотип

CVE-2020-14372

больше 4 лет назад

A flaw was found in grub2 in versions prior to 2.06, where it incorrectly enables the usage of the ACPI command when Secure Boot is enabled. This flaw allows an attacker with privileged access to craft a Secondary System Description Table (SSDT) containing code to overwrite the Linux kernel lockdown variable content directly into memory. The table is further loaded and executed by the kernel, defeating its Secure Boot lockdown and allowing the attacker to load unsigned code. The highest threat from this vulnerability is to data confidentiality and integrity, as well as system availability.

CVSS3: 7.5
EPSS: Низкий
msrc логотип

CVE-2020-14372

больше 4 лет назад

CVSS3: 7.5
EPSS: Низкий
debian логотип

CVE-2020-14372

больше 4 лет назад

A flaw was found in grub2 in versions prior to 2.06, where it incorrec ...

CVSS3: 7.5
EPSS: Низкий
github логотип

GHSA-xh73-rjw5-phcw

около 3 лет назад

A flaw was found in grub2 in versions prior to 2.06, where it incorrectly enables the usage of the ACPI command when Secure Boot is enabled. This flaw allows an attacker with privileged access to craft a Secondary System Description Table (SSDT) containing code to overwrite the Linux kernel lockdown variable content directly into memory. The table is further loaded and executed by the kernel, defeating its Secure Boot lockdown and allowing the attacker to load unsigned code. The highest threat from this vulnerability is to data confidentiality and integrity, as well as system availability.

CVSS3: 7.5
EPSS: Низкий
fstec логотип

BDU:2022-00326

почти 5 лет назад

Уязвимость реализации протокола безопасной загрузки Secure Boot загрузчика операционных систем Grub2, позволяющая нарушителю получить доступ к конфиденциальным данным, оказать влияние на целостность данных, а также вызвать отказ в обслуживании

CVSS3: 7.5
EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2021:0462-1

около 4 лет назад

Security update for grub2

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:0685-1

больше 4 лет назад

Security update for grub2

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:0684-1

больше 4 лет назад

Security update for grub2

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:0683-1

больше 4 лет назад

Security update for grub2

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:0682-1

больше 4 лет назад

Security update for grub2

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:0681-1

больше 4 лет назад

Security update for grub2

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:0679-1

больше 4 лет назад

Security update for grub2

EPSS: Низкий
rocky логотип

RLSA-2021:1734

около 4 лет назад

Moderate: shim security update

EPSS: Низкий
oracle-oval логотип

ELSA-2021-9077

больше 4 лет назад

ELSA-2021-9077: grub2 security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2021-9076

больше 4 лет назад

ELSA-2021-9076: grub2 security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2021-2566

почти 4 года назад

ELSA-2021-2566: fwupd security update (MODERATE)

EPSS: Низкий
oracle-oval логотип

ELSA-2021-0699

больше 4 лет назад

ELSA-2021-0699: grub2 security update (MODERATE)

EPSS: Низкий
oracle-oval логотип

ELSA-2021-0696

больше 4 лет назад

ELSA-2021-0696: grub2 security update (MODERATE)

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2020-14372

A flaw was found in grub2 in versions prior to 2.06, where it incorrectly enables the usage of the ACPI command when Secure Boot is enabled. This flaw allows an attacker with privileged access to craft a Secondary System Description Table (SSDT) containing code to overwrite the Linux kernel lockdown variable content directly into memory. The table is further loaded and executed by the kernel, defeating its Secure Boot lockdown and allowing the attacker to load unsigned code. The highest threat from this vulnerability is to data confidentiality and integrity, as well as system availability.

CVSS3: 7.5
1%
Низкий
больше 4 лет назад
redhat логотип
CVE-2020-14372

A flaw was found in grub2 in versions prior to 2.06, where it incorrectly enables the usage of the ACPI command when Secure Boot is enabled. This flaw allows an attacker with privileged access to craft a Secondary System Description Table (SSDT) containing code to overwrite the Linux kernel lockdown variable content directly into memory. The table is further loaded and executed by the kernel, defeating its Secure Boot lockdown and allowing the attacker to load unsigned code. The highest threat from this vulnerability is to data confidentiality and integrity, as well as system availability.

CVSS3: 7.5
1%
Низкий
больше 4 лет назад
nvd логотип
CVE-2020-14372

A flaw was found in grub2 in versions prior to 2.06, where it incorrectly enables the usage of the ACPI command when Secure Boot is enabled. This flaw allows an attacker with privileged access to craft a Secondary System Description Table (SSDT) containing code to overwrite the Linux kernel lockdown variable content directly into memory. The table is further loaded and executed by the kernel, defeating its Secure Boot lockdown and allowing the attacker to load unsigned code. The highest threat from this vulnerability is to data confidentiality and integrity, as well as system availability.

CVSS3: 7.5
1%
Низкий
больше 4 лет назад
msrc логотип
CVSS3: 7.5
1%
Низкий
больше 4 лет назад
debian логотип
CVE-2020-14372

A flaw was found in grub2 in versions prior to 2.06, where it incorrec ...

CVSS3: 7.5
1%
Низкий
больше 4 лет назад
github логотип
GHSA-xh73-rjw5-phcw

A flaw was found in grub2 in versions prior to 2.06, where it incorrectly enables the usage of the ACPI command when Secure Boot is enabled. This flaw allows an attacker with privileged access to craft a Secondary System Description Table (SSDT) containing code to overwrite the Linux kernel lockdown variable content directly into memory. The table is further loaded and executed by the kernel, defeating its Secure Boot lockdown and allowing the attacker to load unsigned code. The highest threat from this vulnerability is to data confidentiality and integrity, as well as system availability.

CVSS3: 7.5
1%
Низкий
около 3 лет назад
fstec логотип
BDU:2022-00326

Уязвимость реализации протокола безопасной загрузки Secure Boot загрузчика операционных систем Grub2, позволяющая нарушителю получить доступ к конфиденциальным данным, оказать влияние на целостность данных, а также вызвать отказ в обслуживании

CVSS3: 7.5
1%
Низкий
почти 5 лет назад
suse-cvrf логотип
openSUSE-SU-2021:0462-1

Security update for grub2

около 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:0685-1

Security update for grub2

больше 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:0684-1

Security update for grub2

больше 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:0683-1

Security update for grub2

больше 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:0682-1

Security update for grub2

больше 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:0681-1

Security update for grub2

больше 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:0679-1

Security update for grub2

больше 4 лет назад
rocky логотип
RLSA-2021:1734

Moderate: shim security update

около 4 лет назад
oracle-oval логотип
ELSA-2021-9077

ELSA-2021-9077: grub2 security update (IMPORTANT)

больше 4 лет назад
oracle-oval логотип
ELSA-2021-9076

ELSA-2021-9076: grub2 security update (IMPORTANT)

больше 4 лет назад
oracle-oval логотип
ELSA-2021-2566

ELSA-2021-2566: fwupd security update (MODERATE)

почти 4 года назад
oracle-oval логотип
ELSA-2021-0699

ELSA-2021-0699: grub2 security update (MODERATE)

больше 4 лет назад
oracle-oval логотип
ELSA-2021-0696

ELSA-2021-0696: grub2 security update (MODERATE)

больше 4 лет назад

Уязвимостей на страницу