Количество 26
Количество 26

BDU:2020-03625
Уязвимость конфигурационного файла grub.cfg загрузчика операционных систем Grub2, связанная с переполнением буфера в памяти, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании

CVE-2020-10713
A flaw was found in grub2, prior to version 2.06. An attacker may use the GRUB 2 flaw to hijack and tamper the GRUB verification process. This flaw also allows the bypass of Secure Boot protections. In order to load an untrusted or modified kernel, an attacker would first need to establish access to the system such as gaining physical access, obtain the ability to alter a pxe-boot network, or have remote access to a networked system with root access. With this access, an attacker could then craft a string to cause a buffer overflow by injecting a malicious payload that leads to arbitrary code execution within GRUB. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

CVE-2020-10713
A flaw was found in grub2, prior to version 2.06. An attacker may use the GRUB 2 flaw to hijack and tamper the GRUB verification process. This flaw also allows the bypass of Secure Boot protections. In order to load an untrusted or modified kernel, an attacker would first need to establish access to the system such as gaining physical access, obtain the ability to alter a pxe-boot network, or have remote access to a networked system with root access. With this access, an attacker could then craft a string to cause a buffer overflow by injecting a malicious payload that leads to arbitrary code execution within GRUB. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

CVE-2020-10713
A flaw was found in grub2, prior to version 2.06. An attacker may use the GRUB 2 flaw to hijack and tamper the GRUB verification process. This flaw also allows the bypass of Secure Boot protections. In order to load an untrusted or modified kernel, an attacker would first need to establish access to the system such as gaining physical access, obtain the ability to alter a pxe-boot network, or have remote access to a networked system with root access. With this access, an attacker could then craft a string to cause a buffer overflow by injecting a malicious payload that leads to arbitrary code execution within GRUB. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

CVE-2020-10713
CVE-2020-10713
A flaw was found in grub2, prior to version 2.06. An attacker may use ...

ROS-20220920-01
Множественные уязвимости GRUB

SUSE-SU-2020:2629-1
Security update for shim

SUSE-SU-2020:2628-1
Security update for shim

SUSE-SU-2020:2627-1
Security update for shim

SUSE-SU-2020:2626-1
Security update for shim

SUSE-SU-2020:14490-1
Security update for shim
GHSA-m2fm-gm84-v5jq
A flaw was found in grub2, prior to version 2.06. An attacker may use the GRUB 2 flaw to hijack and tamper the GRUB verification process. This flaw also allows the bypass of Secure Boot protections. In order to load an untrusted or modified kernel, an attacker would first need to establish access to the system such as gaining physical access, obtain the ability to alter a pxe-boot network, or have remote access to a networked system with root access. With this access, an attacker could then craft a string to cause a buffer overflow by injecting a malicious payload that leads to arbitrary code execution within GRUB. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

openSUSE-SU-2020:1169-1
Security update for grub2

openSUSE-SU-2020:1168-1
Security update for grub2

SUSE-SU-2020:2079-1
Security update for grub2

SUSE-SU-2020:2078-1
Security update for grub2

SUSE-SU-2020:2077-1
Security update for grub2

SUSE-SU-2020:2076-1
Security update for grub2

SUSE-SU-2020:2074-1
Security update for grub2
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | BDU:2020-03625 Уязвимость конфигурационного файла grub.cfg загрузчика операционных систем Grub2, связанная с переполнением буфера в памяти, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании | CVSS3: 7.3 | 0% Низкий | почти 5 лет назад |
![]() | CVE-2020-10713 A flaw was found in grub2, prior to version 2.06. An attacker may use the GRUB 2 flaw to hijack and tamper the GRUB verification process. This flaw also allows the bypass of Secure Boot protections. In order to load an untrusted or modified kernel, an attacker would first need to establish access to the system such as gaining physical access, obtain the ability to alter a pxe-boot network, or have remote access to a networked system with root access. With this access, an attacker could then craft a string to cause a buffer overflow by injecting a malicious payload that leads to arbitrary code execution within GRUB. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. | CVSS3: 8.2 | 0% Низкий | почти 5 лет назад |
![]() | CVE-2020-10713 A flaw was found in grub2, prior to version 2.06. An attacker may use the GRUB 2 flaw to hijack and tamper the GRUB verification process. This flaw also allows the bypass of Secure Boot protections. In order to load an untrusted or modified kernel, an attacker would first need to establish access to the system such as gaining physical access, obtain the ability to alter a pxe-boot network, or have remote access to a networked system with root access. With this access, an attacker could then craft a string to cause a buffer overflow by injecting a malicious payload that leads to arbitrary code execution within GRUB. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. | CVSS3: 8.2 | 0% Низкий | почти 5 лет назад |
![]() | CVE-2020-10713 A flaw was found in grub2, prior to version 2.06. An attacker may use the GRUB 2 flaw to hijack and tamper the GRUB verification process. This flaw also allows the bypass of Secure Boot protections. In order to load an untrusted or modified kernel, an attacker would first need to establish access to the system such as gaining physical access, obtain the ability to alter a pxe-boot network, or have remote access to a networked system with root access. With this access, an attacker could then craft a string to cause a buffer overflow by injecting a malicious payload that leads to arbitrary code execution within GRUB. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. | CVSS3: 8.2 | 0% Низкий | почти 5 лет назад |
![]() | CVSS3: 8.2 | 0% Низкий | почти 5 лет назад | |
CVE-2020-10713 A flaw was found in grub2, prior to version 2.06. An attacker may use ... | CVSS3: 8.2 | 0% Низкий | почти 5 лет назад | |
![]() | ROS-20220920-01 Множественные уязвимости GRUB | почти 3 года назад | ||
![]() | SUSE-SU-2020:2629-1 Security update for shim | 0% Низкий | почти 5 лет назад | |
![]() | SUSE-SU-2020:2628-1 Security update for shim | 0% Низкий | почти 5 лет назад | |
![]() | SUSE-SU-2020:2627-1 Security update for shim | 0% Низкий | почти 5 лет назад | |
![]() | SUSE-SU-2020:2626-1 Security update for shim | 0% Низкий | почти 5 лет назад | |
![]() | SUSE-SU-2020:14490-1 Security update for shim | 0% Низкий | почти 5 лет назад | |
GHSA-m2fm-gm84-v5jq A flaw was found in grub2, prior to version 2.06. An attacker may use the GRUB 2 flaw to hijack and tamper the GRUB verification process. This flaw also allows the bypass of Secure Boot protections. In order to load an untrusted or modified kernel, an attacker would first need to establish access to the system such as gaining physical access, obtain the ability to alter a pxe-boot network, or have remote access to a networked system with root access. With this access, an attacker could then craft a string to cause a buffer overflow by injecting a malicious payload that leads to arbitrary code execution within GRUB. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. | CVSS3: 8.2 | 0% Низкий | около 3 лет назад | |
![]() | openSUSE-SU-2020:1169-1 Security update for grub2 | почти 5 лет назад | ||
![]() | openSUSE-SU-2020:1168-1 Security update for grub2 | почти 5 лет назад | ||
![]() | SUSE-SU-2020:2079-1 Security update for grub2 | почти 5 лет назад | ||
![]() | SUSE-SU-2020:2078-1 Security update for grub2 | почти 5 лет назад | ||
![]() | SUSE-SU-2020:2077-1 Security update for grub2 | почти 5 лет назад | ||
![]() | SUSE-SU-2020:2076-1 Security update for grub2 | почти 5 лет назад | ||
![]() | SUSE-SU-2020:2074-1 Security update for grub2 | почти 5 лет назад |
Уязвимостей на страницу