4.4
CVSSv2

CVE-2020-15705

Published: 29/07/2020 Updated: 18/04/2022
CVSS v2 Base Score: 4.4 | Impact Score: 6.4 | Exploitability Score: 3.4
CVSS v3 Base Score: 6.4 | Impact Score: 5.9 | Exploitability Score: 0.5
VMScore: 397
Vector: AV:L/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

GRUB2 fails to validate kernel signature when booted directly without shim, allowing secure boot to be bypassed. This only affects systems where the kernel signing certificate has been imported directly into the secure boot database and the GRUB image is booted directly without the use of shim. This issue affects GRUB2 version 2.04 and prior versions.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

gnu grub2

redhat enterprise linux 7.0

canonical ubuntu linux 16.04

debian debian linux 10.0

canonical ubuntu linux 18.04

suse suse linux enterprise server 11

suse suse linux enterprise server 12

suse suse linux enterprise server 15

canonical ubuntu linux 14.04

redhat enterprise linux 8.0

redhat enterprise linux atomic host -

opensuse leap 15.1

redhat openshift container platform 4.0

canonical ubuntu linux 20.04

opensuse leap 15.2

microsoft windows server 2012 r2

microsoft windows 10 1607

microsoft windows 8.1 -

microsoft windows server 2016 -

microsoft windows rt 8.1 -

microsoft windows server 2012 -

microsoft windows 10 -

microsoft windows 10 1709

microsoft windows 10 1803

microsoft windows server 2019 -

microsoft windows 10 1809

microsoft windows server 2016 1903

microsoft windows 10 1903

microsoft windows server 2016 1909

microsoft windows 10 1909

microsoft windows 10 2004

microsoft windows server 2016 2004

Vendor Advisories

Synopsis Moderate: grub2 security and bug fix update Type/Severity Security Advisory: Moderate Topic An update for grub2, shim, and shim-signed is now available for Red Hat Enterprise Linux 72 Advanced Update SupportRed Hat Product Security has rated this update as having a security impact of Moderate A ...
Synopsis Moderate: grub2 security and bug fix update Type / Sévérité Security Advisory: Moderate Sujet An update for grub2, shim, shim-signed, and fwupdate is now available for Red Hat Enterprise Linux 77 Extended Update SupportRed Hat Product Security has rated this update as having a security impact ...
Synopsis Moderate: grub2 security and bug fix update Type/Severity Security Advisory: Moderate Topic An update for grub2, shim, and shim-signed is now available for Red Hat Enterprise Linux 73 Advanced Update Support, Red Hat Enterprise Linux 73 Telco Extended Update Support, and Red Hat Enterprise Linux ...
Synopsis Moderate: grub2 security and bug fix update Type/Severity Security Advisory: Moderate Topic An update for grub2, shim, shim-signed, and fwupdate is now available for Red Hat Enterprise Linux 74 Advanced Update Support, Red Hat Enterprise Linux 74 Telco Extended Update Support, and Red Hat Enterpr ...
Synopsis Moderate: grub2 security update Type/Severity Security Advisory: Moderate Topic An update for grub2, shim, and fwupd is now available for Red Hat Enterprise Linux 80 Update Services for SAP SolutionsRed Hat Product Security has rated this update as having a security impact of Moderate A Common V ...
Synopsis Moderate: grub2 security and bug fix update Type/Severity Security Advisory: Moderate Topic An update for grub2, shim, shim-signed, and fwupdate is now available for Red Hat Enterprise Linux 76 Extended Update SupportRed Hat Product Security has rated this update as having a security impact of Mo ...
Synopsis Moderate: grub2 security update Type/Severity Security Advisory: Moderate Topic An update for grub2, shim, shim-unsigned-x64, and fwupd is now available for Red Hat Enterprise Linux 81 Extended Update SupportRed Hat Product Security has rated this update as having a security impact of Moderate A ...
Synopsis Moderate: grub2 security and bug fix update Type/Severity Security Advisory: Moderate Topic An update for grub2, shim, shim-signed, and fwupdate is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerabi ...
Synopsis Moderate: grub2 security update Type/Severity Security Advisory: Moderate Topic An update for grub2, shim, shim-unsigned-x64, and fwupd is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scor ...
HP has been informed of a potential security vulnerability in GRUB2 bootloaders commonly used by Linux This vulnerability, known as “There’s a Hole in the Boot” (also nicknamed “BootHole”), could allow bypass of UEFI Secure Boot and allow arbitrary code execution Additional GRUB2 vulnerabilities found in response to the initial report ...
HP has been informed of a potential security vulnerability in GRUB2 bootloaders commonly used by Linux This vulnerability, known as “There’s a Hole in the Boot” (also nicknamed “BootHole”), could allow bypass of UEFI Secure Boot and allow arbitrary code execution Additional GRUB2 vulnerabilities found in response to the initial report ...

ICS Advisories

Hitachi Energy APM Edge
Critical Infrastructure Sectors: Energy

Mailing Lists

On 2021-02-23 we notified the distros list about multiple grub vulnerabilities This is the formal announcement sent to grub-devel which explains in a little more detail what has been done jch [snip] ...
Hello, I’d like to propose Container-Optimized OS (COS) for membership in linux-distros Text below addresses items listed in the “Membership criteria” section of oss-securityopenwallorg/wiki/mailing-lists/distros Container-Optimized OS (COS) s a Chromium OS based server operating system Google distributes COS as a pre-built c ...
Solar Designer (solar () openwall com) wrote: Sorry, I wasn't aware about the problem with @googlecom Replying from the email address I use for my OSS communications (supposedly has DKIM and SPF configured) If this one is OK, I'll use it instead I think we can help with the following tasks: Help ensure that each message posted to oss-sec ...
Hello Oleksandr, You posted this from @googlecom, which probably means many subscribers didn't receive the message because of that domain's strict DMARC policy So I fully quote your message below for others to possibly comment BTW, you will similarly need to be posting from another domain (eg, gmailcom) to the linux-distros list Overall, ...
[This message expands slightly on the post to the distros list on 2020-07-20] Hello All, There are several CVEs both in GRUB2 and the Linux kernel (details below) that compromise UEFI Secure boot and kernel lockdown * These bugs allow unsigned code to be booted and run on hardware configured to prevent that * Affected vendors will be pu ...