ID CVE-2020-15706
Summary GRUB2 contains a race condition in grub_script_function_create() leading to a use-after-free vulnerability which can be triggered by redefining a function whilst the same function is already executing, leading to arbitrary code execution and secure boot restriction bypass. This issue affects GRUB2 version 2.04 and prior versions.
References
Vulnerable Configurations
  • cpe:2.3:a:gnu:grub2:-:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:grub2:-:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:grub2:1.98:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:grub2:1.98:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:grub2:1.99:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:grub2:1.99:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:grub2:2.00:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:grub2:2.00:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:grub2:2.01:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:grub2:2.01:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:grub2:2.02:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:grub2:2.02:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:grub2:2.04:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:grub2:2.04:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:suse:suse_linux_enterprise_server:11:*:*:*:*:*:*:*
    cpe:2.3:o:suse:suse_linux_enterprise_server:11:*:*:*:*:*:*:*
  • cpe:2.3:o:suse:suse_linux_enterprise_server:12:*:*:*:*:*:*:*
    cpe:2.3:o:suse:suse_linux_enterprise_server:12:*:*:*:*:*:*:*
  • cpe:2.3:o:suse:suse_linux_enterprise_server:15:*:*:*:*:*:*:*
    cpe:2.3:o:suse:suse_linux_enterprise_server:15:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:enterprise_linux_atomic_host:-:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:enterprise_linux_atomic_host:-:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:openshift_container_platform:4.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:openshift_container_platform:4.0:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
CVSS
Base: 4.4 (as of 16-11-2022 - 03:58)
Impact:
Exploitability:
CWE CWE-416
CAPEC
Access
VectorComplexityAuthentication
LOCAL MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:L/AC:M/Au:N/C:P/I:P/A:P
redhat via4
advisories
rhsa
id https://access.redhat.com/security/vulnerabilities/grub2bootloader
rpms
  • fwupd-0:1.1.4-7.el8_2
  • fwupd-debuginfo-0:1.1.4-7.el8_2
  • fwupd-debugsource-0:1.1.4-7.el8_2
  • grub2-common-1:2.02-87.el8_2
  • grub2-debuginfo-1:2.02-87.el8_2
  • grub2-debugsource-1:2.02-87.el8_2
  • grub2-efi-aa64-1:2.02-87.el8_2
  • grub2-efi-aa64-cdboot-1:2.02-87.el8_2
  • grub2-efi-aa64-modules-1:2.02-87.el8_2
  • grub2-efi-ia32-1:2.02-87.el8_2
  • grub2-efi-ia32-cdboot-1:2.02-87.el8_2
  • grub2-efi-ia32-modules-1:2.02-87.el8_2
  • grub2-efi-x64-1:2.02-87.el8_2
  • grub2-efi-x64-cdboot-1:2.02-87.el8_2
  • grub2-efi-x64-modules-1:2.02-87.el8_2
  • grub2-pc-1:2.02-87.el8_2
  • grub2-pc-modules-1:2.02-87.el8_2
  • grub2-ppc64le-1:2.02-87.el8_2
  • grub2-ppc64le-modules-1:2.02-87.el8_2
  • grub2-tools-1:2.02-87.el8_2
  • grub2-tools-debuginfo-1:2.02-87.el8_2
  • grub2-tools-efi-1:2.02-87.el8_2
  • grub2-tools-efi-debuginfo-1:2.02-87.el8_2
  • grub2-tools-extra-1:2.02-87.el8_2
  • grub2-tools-extra-debuginfo-1:2.02-87.el8_2
  • grub2-tools-minimal-1:2.02-87.el8_2
  • grub2-tools-minimal-debuginfo-1:2.02-87.el8_2
  • shim-aa64-0:15-14.el8_2
  • shim-ia32-0:15-14.el8_2
  • shim-unsigned-x64-0:15-7.el8
  • shim-x64-0:15-14.el8_2
  • fwupdate-0:12-6.el7_8
  • fwupdate-debuginfo-0:12-6.el7_8
  • fwupdate-devel-0:12-6.el7_8
  • fwupdate-efi-0:12-6.el7_8
  • fwupdate-libs-0:12-6.el7_8
  • grub2-1:2.02-0.86.el7_8
  • grub2-common-1:2.02-0.86.el7_8
  • grub2-debuginfo-1:2.02-0.86.el7_8
  • grub2-efi-aa64-modules-1:2.02-0.86.el7_8
  • grub2-efi-ia32-1:2.02-0.86.el7_8
  • grub2-efi-ia32-cdboot-1:2.02-0.86.el7_8
  • grub2-efi-ia32-modules-1:2.02-0.86.el7_8
  • grub2-efi-x64-1:2.02-0.86.el7_8
  • grub2-efi-x64-cdboot-1:2.02-0.86.el7_8
  • grub2-efi-x64-modules-1:2.02-0.86.el7_8
  • grub2-pc-1:2.02-0.86.el7_8
  • grub2-pc-modules-1:2.02-0.86.el7_8
  • grub2-ppc-modules-1:2.02-0.86.el7_8
  • grub2-ppc64-1:2.02-0.86.el7_8
  • grub2-ppc64-modules-1:2.02-0.86.el7_8
  • grub2-ppc64le-1:2.02-0.86.el7_8
  • grub2-ppc64le-modules-1:2.02-0.86.el7_8
  • grub2-tools-1:2.02-0.86.el7_8
  • grub2-tools-extra-1:2.02-0.86.el7_8
  • grub2-tools-minimal-1:2.02-0.86.el7_8
  • mokutil-0:15-7.el7_8
  • mokutil-debuginfo-0:15-7.el7_8
  • shim-ia32-0:15-7.el7_8
  • shim-unsigned-aa64-debuginfo-0:15-7.el7_9
  • shim-unsigned-ia32-0:15-7.el7_9
  • shim-unsigned-ia32-debuginfo-0:15-7.el7_9
  • shim-unsigned-x64-0:15-7.el7_9
  • shim-unsigned-x64-debuginfo-0:15-7.el7_9
  • shim-x64-0:15-7.el7_8
  • fwupd-0:1.1.4-2.el8_1
  • fwupd-debuginfo-0:1.1.4-2.el8_1
  • fwupd-debugsource-0:1.1.4-2.el8_1
  • grub2-common-1:2.02-87.el8_1
  • grub2-debuginfo-1:2.02-87.el8_1
  • grub2-debugsource-1:2.02-87.el8_1
  • grub2-efi-aa64-1:2.02-87.el8_1
  • grub2-efi-aa64-cdboot-1:2.02-87.el8_1
  • grub2-efi-aa64-modules-1:2.02-87.el8_1
  • grub2-efi-ia32-1:2.02-87.el8_1
  • grub2-efi-ia32-cdboot-1:2.02-87.el8_1
  • grub2-efi-ia32-modules-1:2.02-87.el8_1
  • grub2-efi-x64-1:2.02-87.el8_1
  • grub2-efi-x64-cdboot-1:2.02-87.el8_1
  • grub2-efi-x64-modules-1:2.02-87.el8_1
  • grub2-pc-1:2.02-87.el8_1
  • grub2-pc-modules-1:2.02-87.el8_1
  • grub2-ppc64le-1:2.02-87.el8_1
  • grub2-ppc64le-modules-1:2.02-87.el8_1
  • grub2-tools-1:2.02-87.el8_1
  • grub2-tools-debuginfo-1:2.02-87.el8_1
  • grub2-tools-efi-1:2.02-87.el8_1
  • grub2-tools-efi-debuginfo-1:2.02-87.el8_1
  • grub2-tools-extra-1:2.02-87.el8_1
  • grub2-tools-extra-debuginfo-1:2.02-87.el8_1
  • grub2-tools-minimal-1:2.02-87.el8_1
  • grub2-tools-minimal-debuginfo-1:2.02-87.el8_1
  • shim-aa64-0:15-14.el8_1
  • shim-ia32-0:15-14.el8_1
  • shim-unsigned-x64-0:15-7.el8
  • shim-x64-0:15-14.el8_1
  • fwupd-0:1.1.4-2.el8_0
  • fwupd-debuginfo-0:1.1.4-2.el8_0
  • fwupd-debugsource-0:1.1.4-2.el8_0
  • grub2-common-1:2.02-87.el8_0
  • grub2-debuginfo-1:2.02-87.el8_0
  • grub2-debugsource-1:2.02-87.el8_0
  • grub2-efi-aa64-modules-1:2.02-87.el8_0
  • grub2-efi-ia32-1:2.02-87.el8_0
  • grub2-efi-ia32-cdboot-1:2.02-87.el8_0
  • grub2-efi-ia32-modules-1:2.02-87.el8_0
  • grub2-efi-x64-1:2.02-87.el8_0
  • grub2-efi-x64-cdboot-1:2.02-87.el8_0
  • grub2-efi-x64-modules-1:2.02-87.el8_0
  • grub2-pc-1:2.02-87.el8_0
  • grub2-pc-modules-1:2.02-87.el8_0
  • grub2-ppc64le-1:2.02-87.el8_0
  • grub2-ppc64le-modules-1:2.02-87.el8_0
  • grub2-tools-1:2.02-87.el8_0
  • grub2-tools-debuginfo-1:2.02-87.el8_0
  • grub2-tools-efi-1:2.02-87.el8_0
  • grub2-tools-efi-debuginfo-1:2.02-87.el8_0
  • grub2-tools-extra-1:2.02-87.el8_0
  • grub2-tools-extra-debuginfo-1:2.02-87.el8_0
  • grub2-tools-minimal-1:2.02-87.el8_0
  • grub2-tools-minimal-debuginfo-1:2.02-87.el8_0
  • shim-ia32-0:15-14.el8_0
  • shim-x64-0:15-14.el8_0
  • fwupdate-0:12-6.el7_6
  • fwupdate-debuginfo-0:12-6.el7_6
  • fwupdate-devel-0:12-6.el7_6
  • fwupdate-efi-0:12-6.el7_6
  • fwupdate-libs-0:12-6.el7_6
  • grub2-1:2.02-0.86.el7_6
  • grub2-common-1:2.02-0.86.el7_6
  • grub2-debuginfo-1:2.02-0.86.el7_6
  • grub2-efi-aa64-1:2.02-0.86.el7_6
  • grub2-efi-aa64-cdboot-1:2.02-0.86.el7_6
  • grub2-efi-aa64-modules-1:2.02-0.86.el7_6
  • grub2-efi-ia32-1:2.02-0.86.el7_6
  • grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6
  • grub2-efi-ia32-modules-1:2.02-0.86.el7_6
  • grub2-efi-x64-1:2.02-0.86.el7_6
  • grub2-efi-x64-cdboot-1:2.02-0.86.el7_6
  • grub2-efi-x64-modules-1:2.02-0.86.el7_6
  • grub2-pc-1:2.02-0.86.el7_6
  • grub2-pc-modules-1:2.02-0.86.el7_6
  • grub2-ppc-modules-1:2.02-0.86.el7_6
  • grub2-ppc64-1:2.02-0.86.el7_6
  • grub2-ppc64-modules-1:2.02-0.86.el7_6
  • grub2-ppc64le-1:2.02-0.86.el7_6
  • grub2-ppc64le-modules-1:2.02-0.86.el7_6
  • grub2-tools-1:2.02-0.86.el7_6
  • grub2-tools-extra-1:2.02-0.86.el7_6
  • grub2-tools-minimal-1:2.02-0.86.el7_6
  • mokutil-0:15-8.el7_6
  • mokutil-debuginfo-0:15-8.el7_6
  • shim-aa64-0:15-8.el7_6
  • shim-ia32-0:15-8.el7_6
  • shim-unsigned-aa64-0:15-8.el7
  • shim-unsigned-aa64-debuginfo-0:15-8.el7
  • shim-unsigned-ia32-0:15-8.el7
  • shim-unsigned-ia32-debuginfo-0:15-8.el7
  • shim-unsigned-x64-0:15-8.el7
  • shim-unsigned-x64-debuginfo-0:15-8.el7
  • shim-x64-0:15-8.el7_6
  • grub2-1:2.02-0.86.el7_2
  • grub2-common-1:2.02-0.86.el7_2
  • grub2-debuginfo-1:2.02-0.86.el7_2
  • grub2-efi-aa64-modules-1:2.02-0.86.el7_2
  • grub2-efi-ia32-1:2.02-0.86.el7_2
  • grub2-efi-ia32-cdboot-1:2.02-0.86.el7_2
  • grub2-efi-ia32-modules-1:2.02-0.86.el7_2
  • grub2-efi-x64-1:2.02-0.86.el7_2
  • grub2-efi-x64-cdboot-1:2.02-0.86.el7_2
  • grub2-efi-x64-modules-1:2.02-0.86.el7_2
  • grub2-pc-1:2.02-0.86.el7_2
  • grub2-pc-modules-1:2.02-0.86.el7_2
  • grub2-ppc-modules-1:2.02-0.86.el7_2
  • grub2-ppc64-modules-1:2.02-0.86.el7_2
  • grub2-ppc64le-modules-1:2.02-0.86.el7_2
  • grub2-tools-1:2.02-0.86.el7_2
  • grub2-tools-extra-1:2.02-0.86.el7_2
  • grub2-tools-minimal-1:2.02-0.86.el7_2
  • mokutil-0:15-8.el7_2
  • mokutil-debuginfo-0:15-8.el7_2
  • shim-0:15-8.el7_2
  • shim-unsigned-aa64-debuginfo-0:15-8.el7
  • shim-unsigned-ia32-0:15-8.el7
  • shim-unsigned-x64-0:15-8.el7
  • shim-unsigned-x64-debuginfo-0:15-8.el7
  • fwupdate-0:12-6.el7_7
  • fwupdate-debuginfo-0:12-6.el7_7
  • fwupdate-devel-0:12-6.el7_7
  • fwupdate-efi-0:12-6.el7_7
  • fwupdate-libs-0:12-6.el7_7
  • grub2-1:2.02-0.86.el7_7
  • grub2-common-1:2.02-0.86.el7_7
  • grub2-debuginfo-1:2.02-0.86.el7_7
  • grub2-efi-aa64-modules-1:2.02-0.86.el7_7
  • grub2-efi-ia32-1:2.02-0.86.el7_7
  • grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7
  • grub2-efi-ia32-modules-1:2.02-0.86.el7_7
  • grub2-efi-x64-1:2.02-0.86.el7_7
  • grub2-efi-x64-cdboot-1:2.02-0.86.el7_7
  • grub2-efi-x64-modules-1:2.02-0.86.el7_7
  • grub2-pc-1:2.02-0.86.el7_7
  • grub2-pc-modules-1:2.02-0.86.el7_7
  • grub2-ppc-modules-1:2.02-0.86.el7_7
  • grub2-ppc64-1:2.02-0.86.el7_7
  • grub2-ppc64-modules-1:2.02-0.86.el7_7
  • grub2-ppc64le-1:2.02-0.86.el7_7
  • grub2-ppc64le-modules-1:2.02-0.86.el7_7
  • grub2-tools-1:2.02-0.86.el7_7
  • grub2-tools-extra-1:2.02-0.86.el7_7
  • grub2-tools-minimal-1:2.02-0.86.el7_7
  • mokutil-0:15-8.el7_7
  • mokutil-debuginfo-0:15-8.el7_7
  • shim-ia32-0:15-8.el7_7
  • shim-unsigned-aa64-debuginfo-0:15-8.el7
  • shim-unsigned-ia32-0:15-8.el7
  • shim-unsigned-ia32-debuginfo-0:15-8.el7
  • shim-unsigned-x64-0:15-8.el7
  • shim-unsigned-x64-debuginfo-0:15-8.el7
  • shim-x64-0:15-8.el7_7
  • fwupdate-0:9-10.el7_4
  • fwupdate-debuginfo-0:9-10.el7_4
  • fwupdate-devel-0:9-10.el7_4
  • fwupdate-efi-0:9-10.el7_4
  • fwupdate-libs-0:9-10.el7_4
  • grub2-1:2.02-0.86.el7_4
  • grub2-common-1:2.02-0.86.el7_4
  • grub2-debuginfo-1:2.02-0.86.el7_4
  • grub2-efi-aa64-modules-1:2.02-0.86.el7_4
  • grub2-efi-ia32-1:2.02-0.86.el7_4
  • grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4
  • grub2-efi-ia32-modules-1:2.02-0.86.el7_4
  • grub2-efi-x64-1:2.02-0.86.el7_4
  • grub2-efi-x64-cdboot-1:2.02-0.86.el7_4
  • grub2-efi-x64-modules-1:2.02-0.86.el7_4
  • grub2-pc-1:2.02-0.86.el7_4
  • grub2-pc-modules-1:2.02-0.86.el7_4
  • grub2-ppc-modules-1:2.02-0.86.el7_4
  • grub2-ppc64-modules-1:2.02-0.86.el7_4
  • grub2-ppc64le-1:2.02-0.86.el7_4
  • grub2-ppc64le-modules-1:2.02-0.86.el7_4
  • grub2-tools-1:2.02-0.86.el7_4
  • grub2-tools-extra-1:2.02-0.86.el7_4
  • grub2-tools-minimal-1:2.02-0.86.el7_4
  • mokutil-0:15-8.el7_4
  • mokutil-debuginfo-0:15-8.el7_4
  • shim-ia32-0:15-8.el7_4
  • shim-unsigned-ia32-0:15-8.el7
  • shim-unsigned-ia32-debuginfo-0:15-8.el7
  • shim-unsigned-x64-0:15-8.el7
  • shim-unsigned-x64-debuginfo-0:15-8.el7
  • shim-x64-0:15-8.el7_4
  • grub2-1:2.02-0.86.el7
  • grub2-common-1:2.02-0.86.el7
  • grub2-debuginfo-1:2.02-0.86.el7
  • grub2-efi-aa64-modules-1:2.02-0.86.el7
  • grub2-efi-ia32-1:2.02-0.86.el7
  • grub2-efi-ia32-cdboot-1:2.02-0.86.el7
  • grub2-efi-ia32-modules-1:2.02-0.86.el7
  • grub2-efi-x64-1:2.02-0.86.el7
  • grub2-efi-x64-cdboot-1:2.02-0.86.el7
  • grub2-efi-x64-modules-1:2.02-0.86.el7
  • grub2-pc-1:2.02-0.86.el7
  • grub2-pc-modules-1:2.02-0.86.el7
  • grub2-ppc-modules-1:2.02-0.86.el7
  • grub2-ppc64-modules-1:2.02-0.86.el7
  • grub2-ppc64le-1:2.02-0.86.el7
  • grub2-ppc64le-modules-1:2.02-0.86.el7
  • grub2-tools-1:2.02-0.86.el7
  • grub2-tools-extra-1:2.02-0.86.el7
  • grub2-tools-minimal-1:2.02-0.86.el7
  • mokutil-0:15-8.el7_3
  • mokutil-debuginfo-0:15-8.el7_3
  • shim-0:15-8.el7_3
  • shim-unsigned-ia32-0:15-8.el7
  • shim-unsigned-x64-0:15-8.el7
refmap via4
confirm
debian
mlist [oss-security] 20200729 multiple secure boot grub2 and linux kernel vulnerabilities
suse
ubuntu
Last major update 16-11-2022 - 03:58
Published 29-07-2020 - 18:15
Last modified 16-11-2022 - 03:58
Back to Top