Количество 21
Количество 21

CVE-2020-15707
Integer overflows were discovered in the functions grub_cmd_initrd and grub_initrd_init in the efilinux component of GRUB2, as shipped in Debian, Red Hat, and Ubuntu (the functionality is not included in GRUB2 upstream), leading to a heap-based buffer overflow. These could be triggered by an extremely large number of arguments to the initrd command on 32-bit architectures, or a crafted filesystem with very large files on any architecture. An attacker could use this to execute arbitrary code and bypass UEFI Secure Boot restrictions. This issue affects GRUB2 version 2.04 and prior versions.

CVE-2020-15707
Integer overflows were discovered in the functions grub_cmd_initrd and grub_initrd_init in the efilinux component of GRUB2, as shipped in Debian, Red Hat, and Ubuntu (the functionality is not included in GRUB2 upstream), leading to a heap-based buffer overflow. These could be triggered by an extremely large number of arguments to the initrd command on 32-bit architectures, or a crafted filesystem with very large files on any architecture. An attacker could use this to execute arbitrary code and bypass UEFI Secure Boot restrictions. This issue affects GRUB2 version 2.04 and prior versions.

CVE-2020-15707
Integer overflows were discovered in the functions grub_cmd_initrd and grub_initrd_init in the efilinux component of GRUB2, as shipped in Debian, Red Hat, and Ubuntu (the functionality is not included in GRUB2 upstream), leading to a heap-based buffer overflow. These could be triggered by an extremely large number of arguments to the initrd command on 32-bit architectures, or a crafted filesystem with very large files on any architecture. An attacker could use this to execute arbitrary code and bypass UEFI Secure Boot restrictions. This issue affects GRUB2 version 2.04 and prior versions.

CVE-2020-15707
CVE-2020-15707
Integer overflows were discovered in the functions grub_cmd_initrd and ...
GHSA-mf72-cf87-p3p2
Integer overflows were discovered in the functions grub_cmd_initrd and grub_initrd_init in the efilinux component of GRUB2, as shipped in Debian, Red Hat, and Ubuntu (the functionality is not included in GRUB2 upstream), leading to a heap-based buffer overflow. These could be triggered by an extremely large number of arguments to the initrd command on 32-bit architectures, or a crafted filesystem with very large files on any architecture. An attacker could use this to execute arbitrary code and bypass UEFI Secure Boot restrictions. This issue affects GRUB2 version 2.04 and prior versions.

BDU:2020-03972
Уязвимость реализации функций grub_cmd_initrd и grub_initrd_init загрузчика операционных систем Grub2, позволяющая нарушителю получить доступ к конфиденциальным данным, оказать влияние на целостность данных, а также вызвать отказ в обслуживании

openSUSE-SU-2020:1169-1
Security update for grub2

openSUSE-SU-2020:1168-1
Security update for grub2

SUSE-SU-2020:2079-1
Security update for grub2

SUSE-SU-2020:2078-1
Security update for grub2

SUSE-SU-2020:2077-1
Security update for grub2

SUSE-SU-2020:2076-1
Security update for grub2

SUSE-SU-2020:2074-1
Security update for grub2

SUSE-SU-2020:2073-1
Security update for grub2

SUSE-SU-2020:14440-1
Security update for grub2
ELSA-2020-5790
ELSA-2020-5790: grub2 security update (IMPORTANT)
ELSA-2020-5786
ELSA-2020-5786: grub2 security update (IMPORTANT)
ELSA-2020-5782
ELSA-2020-5782: grub2 security update (IMPORTANT)

ADV200011
Microsoft Guidance for Addressing Security Feature Bypass in GRUB
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2020-15707 Integer overflows were discovered in the functions grub_cmd_initrd and grub_initrd_init in the efilinux component of GRUB2, as shipped in Debian, Red Hat, and Ubuntu (the functionality is not included in GRUB2 upstream), leading to a heap-based buffer overflow. These could be triggered by an extremely large number of arguments to the initrd command on 32-bit architectures, or a crafted filesystem with very large files on any architecture. An attacker could use this to execute arbitrary code and bypass UEFI Secure Boot restrictions. This issue affects GRUB2 version 2.04 and prior versions. | CVSS3: 5.7 | 0% Низкий | почти 5 лет назад |
![]() | CVE-2020-15707 Integer overflows were discovered in the functions grub_cmd_initrd and grub_initrd_init in the efilinux component of GRUB2, as shipped in Debian, Red Hat, and Ubuntu (the functionality is not included in GRUB2 upstream), leading to a heap-based buffer overflow. These could be triggered by an extremely large number of arguments to the initrd command on 32-bit architectures, or a crafted filesystem with very large files on any architecture. An attacker could use this to execute arbitrary code and bypass UEFI Secure Boot restrictions. This issue affects GRUB2 version 2.04 and prior versions. | CVSS3: 5.7 | 0% Низкий | почти 5 лет назад |
![]() | CVE-2020-15707 Integer overflows were discovered in the functions grub_cmd_initrd and grub_initrd_init in the efilinux component of GRUB2, as shipped in Debian, Red Hat, and Ubuntu (the functionality is not included in GRUB2 upstream), leading to a heap-based buffer overflow. These could be triggered by an extremely large number of arguments to the initrd command on 32-bit architectures, or a crafted filesystem with very large files on any architecture. An attacker could use this to execute arbitrary code and bypass UEFI Secure Boot restrictions. This issue affects GRUB2 version 2.04 and prior versions. | CVSS3: 5.7 | 0% Низкий | почти 5 лет назад |
![]() | CVSS3: 6.4 | 0% Низкий | почти 5 лет назад | |
CVE-2020-15707 Integer overflows were discovered in the functions grub_cmd_initrd and ... | CVSS3: 5.7 | 0% Низкий | почти 5 лет назад | |
GHSA-mf72-cf87-p3p2 Integer overflows were discovered in the functions grub_cmd_initrd and grub_initrd_init in the efilinux component of GRUB2, as shipped in Debian, Red Hat, and Ubuntu (the functionality is not included in GRUB2 upstream), leading to a heap-based buffer overflow. These could be triggered by an extremely large number of arguments to the initrd command on 32-bit architectures, or a crafted filesystem with very large files on any architecture. An attacker could use this to execute arbitrary code and bypass UEFI Secure Boot restrictions. This issue affects GRUB2 version 2.04 and prior versions. | 0% Низкий | около 3 лет назад | ||
![]() | BDU:2020-03972 Уязвимость реализации функций grub_cmd_initrd и grub_initrd_init загрузчика операционных систем Grub2, позволяющая нарушителю получить доступ к конфиденциальным данным, оказать влияние на целостность данных, а также вызвать отказ в обслуживании | CVSS3: 4.9 | 0% Низкий | почти 5 лет назад |
![]() | openSUSE-SU-2020:1169-1 Security update for grub2 | почти 5 лет назад | ||
![]() | openSUSE-SU-2020:1168-1 Security update for grub2 | почти 5 лет назад | ||
![]() | SUSE-SU-2020:2079-1 Security update for grub2 | почти 5 лет назад | ||
![]() | SUSE-SU-2020:2078-1 Security update for grub2 | почти 5 лет назад | ||
![]() | SUSE-SU-2020:2077-1 Security update for grub2 | почти 5 лет назад | ||
![]() | SUSE-SU-2020:2076-1 Security update for grub2 | почти 5 лет назад | ||
![]() | SUSE-SU-2020:2074-1 Security update for grub2 | почти 5 лет назад | ||
![]() | SUSE-SU-2020:2073-1 Security update for grub2 | почти 5 лет назад | ||
![]() | SUSE-SU-2020:14440-1 Security update for grub2 | почти 5 лет назад | ||
ELSA-2020-5790 ELSA-2020-5790: grub2 security update (IMPORTANT) | почти 5 лет назад | |||
ELSA-2020-5786 ELSA-2020-5786: grub2 security update (IMPORTANT) | почти 5 лет назад | |||
ELSA-2020-5782 ELSA-2020-5782: grub2 security update (IMPORTANT) | почти 5 лет назад | |||
![]() | ADV200011 Microsoft Guidance for Addressing Security Feature Bypass in GRUB | почти 4 года назад |
Уязвимостей на страницу