grub2 竞争条件问题漏洞

admin 2024-01-15 07:00:53 YS 来源:ZONE.CI 全球网 0 阅读模式
> grub2 竞争条件问题漏洞

grub2 竞争条件问题漏洞

CNNVD-ID编号 CNNVD-202007-1720 CVE编号 CVE-2020-15707
发布时间 2020-07-29 更新时间 2020-11-13
漏洞类型 竞争条件问题 漏洞来源 N/A
危险等级 中危 威胁类型 本地
厂商 N/A

漏洞介绍

grub2是GNU计划的一款Linux系统引导程序。

GRUB2 2.04及之前版本中的efilinux组件的‘grub_cmd_initrd’和‘grub_initrd_init’函数存在竞争条件问题漏洞。攻击者可利用该漏洞执行任意代码并绕过UEFI安全启动限制。

漏洞补丁

目前厂商已发布升级了grub2 竞争条件问题漏洞的补丁,grub2 竞争条件问题漏洞的补丁获取链接:

参考网址

来源:CONFIRM

链接:https://security.netapp.com/advisory/ntap-20200731-0008/

来源:DEBIAN

链接:https://www.debian.org/security/2020/dsa-4735

来源:CONFIRM

链接:https://lists.gnu.org/archive/html/grub-devel/2020-07/msg00034.html

来源:DEBIAN

链接:https://www.debian.org/security/2020-GRUB-UEFI-SecureBoot

来源:UBUNTU

链接:http://ubuntu.com/security/notices/USN-4432-1

来源:securityadvisories.paloaltonetworks.com

链接:https://securityadvisories.paloaltonetworks.com/PAN-SA-2020-0008

来源:MLIST

链接:http://www.openwall.com/lists/oss-security/2020/07/29/3

来源:CONFIRM

链接:https://www.eclypsium.com/2020/07/29/theres-a-hole-in-the-boot/

来源:REDHAT

链接:https://access.redhat.com/security/vulnerabilities/grub2bootloader

来源:CONFIRM

链接:https://www.openwall.com/lists/oss-security/2020/07/29/3

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00016.html

来源:UBUNTU

链接:https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/GRUB2SecureBootBypass

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00017.html

来源:UBUNTU

链接:https://usn.ubuntu.com/4432-1/

来源:CONFIRM

链接:https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV200011

来源:SUSE

链接:https://www.suse.com/c/suse-addresses-grub2-secure-boot-issue/

来源:SUSE

链接:https://www.suse.com/support/kb/doc/?id=000019673

来源:www.nsfocus.net

链接:http://www.nsfocus.net/vulndb/48920

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2804.2/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2591/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-qradar-network-packet-capture-is-vulnerable-to-using-components-with-known-vulnerabilities/

来源:vigilance.fr

链接:https://vigilance.fr/vulnerability/GRUB2-integer-overflow-via-Initrd-Size-Handling-32958

来源:access.redhat.com

链接:https://access.redhat.com/security/cve/cve-2020-15707

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2679/

来源:nvd.nist.gov

链接:https://nvd.nist.gov/vuln/detail/CVE-2020-15707

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/158669/Red-Hat-Security-Advisory-2020-3227-01.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2647/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/158723/Red-Hat-Security-Advisory-2020-3274-01.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2616/

受影响实体

暂无

信息来源

http://www.cnnvd.org.cn/web/xxk/ldxqById.tag?CNNVD=CNNVD-202007-1720

weinxin
版权声明
本站原创文章转载请注明文章出处及链接,谢谢合作!
评论:0   参与:  0