Max CVSS 7.2 Min CVSS 4.4 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2020-10713 4.6
A flaw was found in grub2, prior to version 2.06. An attacker may use the GRUB 2 flaw to hijack and tamper the GRUB verification process. This flaw also allows the bypass of Secure Boot protections. In order to load an untrusted or modified kernel, a
16-11-2022 - 04:06 30-07-2020 - 13:15
CVE-2020-15706 4.4
GRUB2 contains a race condition in grub_script_function_create() leading to a use-after-free vulnerability which can be triggered by redefining a function whilst the same function is already executing, leading to arbitrary code execution and secure b
16-11-2022 - 03:58 29-07-2020 - 18:15
CVE-2020-15780 7.2
An issue was discovered in drivers/acpi/acpi_configfs.c in the Linux kernel before 5.7.7. Injection of malicious ACPI tables via configfs could be used by attackers to bypass lockdown and secure boot restrictions, aka CID-75b0cea7bf30.
27-04-2022 - 15:44 15-07-2020 - 22:15
CVE-2020-14308 4.4
In grub2 versions before 2.06 the grub memory allocator doesn't check for possible arithmetic overflows on the requested allocation size. This leads the function to return invalid memory allocations which can be further used to cause possible integri
18-04-2022 - 15:22 29-07-2020 - 20:15
CVE-2020-15705 4.4
GRUB2 fails to validate kernel signature when booted directly without shim, allowing secure boot to be bypassed. This only affects systems where the kernel signing certificate has been imported directly into the secure boot database and the GRUB imag
18-04-2022 - 15:22 29-07-2020 - 18:15
CVE-2020-15707 4.4
Integer overflows were discovered in the functions grub_cmd_initrd and grub_initrd_init in the efilinux component of GRUB2, as shipped in Debian, Red Hat, and Ubuntu (the functionality is not included in GRUB2 upstream), leading to a heap-based buffe
13-09-2021 - 14:25 29-07-2020 - 18:15
CVE-2019-20908 6.9
An issue was discovered in drivers/firmware/efi/efi.c in the Linux kernel before 5.4. Incorrect access permissions for the efivar_ssdt ACPI variable could be used by attackers to bypass lockdown or secure boot restrictions, aka CID-1957a85b0032.
21-07-2021 - 11:39 15-07-2020 - 22:15
Back to Top Mark selected
Back to Top