414
VMScore

CVE-2020-14309

Published: 30/07/2020 Updated: 28/04/2022
CVSS v2 Base Score: 4.6 | Impact Score: 6.4 | Exploitability Score: 3.9
CVSS v3 Base Score: 6.7 | Impact Score: 5.9 | Exploitability Score: 0.8
VMScore: 414
Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

There's an issue with grub2 in all versions prior to 2.06 when handling squashfs filesystems containing a symbolic link with name length of UINT32 bytes in size. The name size leads to an arithmetic overflow leading to a zero-size allocation further causing a heap-based buffer overflow with attacker controlled data.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

gnu grub2

opensuse leap 15.1

opensuse leap 15.2

Vendor Advisories

Several vulnerabilities have been discovered in the GRUB2 bootloader CVE-2020-10713 A flaw in the grubcfg parsing code was found allowing to break UEFI Secure Boot and load arbitrary code Details can be found at wwweclypsiumcom/2020/07/29/theres-a-hole-in-the-boot/ CVE-2020-14308 It was discovered that grub_malloc does ...
Synopsis Moderate: grub2 security and bug fix update Type/Severity Security Advisory: Moderate Topic An update for grub2, shim, and shim-signed is now available for Red Hat Enterprise Linux 72 Advanced Update SupportRed Hat Product Security has rated this update as having a security impact of Moderate A ...
Synopsis Moderate: grub2 security and bug fix update Type / Sévérité Security Advisory: Moderate Sujet An update for grub2, shim, shim-signed, and fwupdate is now available for Red Hat Enterprise Linux 77 Extended Update SupportRed Hat Product Security has rated this update as having a security impact ...
Synopsis Moderate: grub2 security and bug fix update Type/Severity Security Advisory: Moderate Topic An update for grub2, shim, and shim-signed is now available for Red Hat Enterprise Linux 73 Advanced Update Support, Red Hat Enterprise Linux 73 Telco Extended Update Support, and Red Hat Enterprise Linux ...
Synopsis Moderate: grub2 security and bug fix update Type/Severity Security Advisory: Moderate Topic An update for grub2, shim, shim-signed, and fwupdate is now available for Red Hat Enterprise Linux 74 Advanced Update Support, Red Hat Enterprise Linux 74 Telco Extended Update Support, and Red Hat Enterpr ...
Synopsis Moderate: grub2 security update Type/Severity Security Advisory: Moderate Topic An update for grub2, shim, and fwupd is now available for Red Hat Enterprise Linux 80 Update Services for SAP SolutionsRed Hat Product Security has rated this update as having a security impact of Moderate A Common V ...
Synopsis Moderate: grub2 security and bug fix update Type/Severity Security Advisory: Moderate Topic An update for grub2, shim, shim-signed, and fwupdate is now available for Red Hat Enterprise Linux 76 Extended Update SupportRed Hat Product Security has rated this update as having a security impact of Mo ...
Synopsis Moderate: grub2 security update Type/Severity Security Advisory: Moderate Topic An update for grub2, shim, shim-unsigned-x64, and fwupd is now available for Red Hat Enterprise Linux 81 Extended Update SupportRed Hat Product Security has rated this update as having a security impact of Moderate A ...
Synopsis Moderate: grub2 security and bug fix update Type/Severity Security Advisory: Moderate Topic An update for grub2, shim, shim-signed, and fwupdate is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerabi ...
Synopsis Moderate: grub2 security update Type/Severity Security Advisory: Moderate Topic An update for grub2, shim, shim-unsigned-x64, and fwupd is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scor ...
HP has been informed of a potential security vulnerability in GRUB2 bootloaders commonly used by Linux This vulnerability, known as “There’s a Hole in the Boot” (also nicknamed “BootHole”), could allow bypass of UEFI Secure Boot and allow arbitrary code execution Additional GRUB2 vulnerabilities found in response to the initial report ...
HP has been informed of a potential security vulnerability in GRUB2 bootloaders commonly used by Linux This vulnerability, known as “There’s a Hole in the Boot” (also nicknamed “BootHole”), could allow bypass of UEFI Secure Boot and allow arbitrary code execution Additional GRUB2 vulnerabilities found in response to the initial report ...

ICS Advisories

Hitachi Energy APM Edge
Critical Infrastructure Sectors: Energy

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> multiple secure boot grub2 and linux kernel vulnerabilities <!--X-Subject-Header-End--> <!--X-Head-of-Message--> From: John ...