CVE-2020-15706 (CNNVD-202007-1718)
MEDIUM
中文标题:
grub2 资源管理错误漏洞
英文标题:
GRUB2 contains a race condition leading to a use-after-free vulnerability which can be triggered by redefining a function whilst the same function is already executing.
CVSS分数:
6.4
发布时间:
2020-07-29 17:45:33
漏洞类型:
资源管理错误
状态:
PUBLISHED
数据质量分数:
0.30
数据版本:
v3
漏洞描述
中文描述:
grub2是GNU社区的一款Linux系统引导程序。 grub2 2.04及之前版本中的‘grub_script_function_create()’函数存在资源管理错误漏洞。攻击者可利用该漏洞执行任意代码并绕过安全启动限制。
英文描述:
GRUB2 contains a race condition in grub_script_function_create() leading to a use-after-free vulnerability which can be triggered by redefining a function whilst the same function is already executing, leading to arbitrary code execution and secure boot restriction bypass. This issue affects GRUB2 version 2.04 and prior versions.
CWE类型:
CWE-362
CWE-416
标签:
(暂无数据)
受影响产品
| 厂商 | 产品 | 版本 | 版本范围 | 平台 | CPE |
|---|---|---|---|---|---|
| Ubuntu | grub2 in Ubuntu | - | < 2.04-1ubuntu26.1 | - |
cpe:2.3:a:ubuntu:grub2_in_ubuntu:*:*:*:*:*:*:*:*
|
| gnu | grub2 | * | - | - |
cpe:2.3:a:gnu:grub2:*:*:*:*:*:*:*:*
|
| redhat | enterprise_linux_atomic_host | - | - | - |
cpe:2.3:a:redhat:enterprise_linux_atomic_host:-:*:*:*:*:*:*:*
|
| redhat | openshift_container_platform | 4.0 | - | - |
cpe:2.3:a:redhat:openshift_container_platform:4.0:*:*:*:*:*:*:*
|
| canonical | ubuntu_linux | 14.04 | - | - |
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
|
| canonical | ubuntu_linux | 16.04 | - | - |
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
|
| canonical | ubuntu_linux | 18.04 | - | - |
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
|
| canonical | ubuntu_linux | 20.04 | - | - |
cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
|
| debian | debian_linux | 10.0 | - | - |
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
|
| redhat | enterprise_linux | 7.0 | - | - |
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
|
| redhat | enterprise_linux | 8.0 | - | - |
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
|
| suse | suse_linux_enterprise_server | 11 | - | - |
cpe:2.3:o:suse:suse_linux_enterprise_server:11:*:*:*:*:*:*:*
|
| suse | suse_linux_enterprise_server | 12 | - | - |
cpe:2.3:o:suse:suse_linux_enterprise_server:12:*:*:*:*:*:*:*
|
| suse | suse_linux_enterprise_server | 15 | - | - |
cpe:2.3:o:suse:suse_linux_enterprise_server:15:*:*:*:*:*:*:*
|
| microsoft | windows_10 | - | - | - |
cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*
|
| microsoft | windows_10 | 1607 | - | - |
cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*
|
| microsoft | windows_10 | 1709 | - | - |
cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*
|
| microsoft | windows_10 | 1803 | - | - |
cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*
|
| microsoft | windows_10 | 1809 | - | - |
cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*
|
| microsoft | windows_10 | 1903 | - | - |
cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*
|
| microsoft | windows_10 | 1909 | - | - |
cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*
|
| microsoft | windows_10 | 2004 | - | - |
cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:*:*
|
| microsoft | windows_8.1 | - | - | - |
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*
|
| microsoft | windows_rt_8.1 | - | - | - |
cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*
|
| microsoft | windows_server_2012 | - | - | - |
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
|
| microsoft | windows_server_2012 | r2 | - | - |
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
|
| microsoft | windows_server_2016 | - | - | - |
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
|
| microsoft | windows_server_2016 | 1903 | - | - |
cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:*
|
| microsoft | windows_server_2016 | 1909 | - | - |
cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*
|
| microsoft | windows_server_2016 | 2004 | - | - |
cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*
|
| microsoft | windows_server_2019 | - | - | - |
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
|
| opensuse | leap | 15.1 | - | - |
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
|
| opensuse | leap | 15.2 | - | - |
cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
|
解决方案
中文解决方案:
(暂无数据)
英文解决方案:
(暂无数据)
临时解决方案:
(暂无数据)
参考链接
无标题
x_refsource_CONFIRM
cve.org
访问
cve.org
无标题
vendor-advisory
cve.org
访问
cve.org
无标题
vendor-advisory
cve.org
访问
cve.org
无标题
vendor-advisory
cve.org
访问
cve.org
无标题
x_refsource_CONFIRM
cve.org
访问
cve.org
无标题
vendor-advisory
cve.org
访问
cve.org
无标题
vendor-advisory
cve.org
访问
cve.org
无标题
vendor-advisory
cve.org
访问
cve.org
无标题
x_refsource_CONFIRM
cve.org
访问
cve.org
无标题
x_refsource_CONFIRM
cve.org
访问
cve.org
DSA-4735
vendor-advisory
cve.org
访问
cve.org
[oss-security] 20200729 multiple secure boot grub2 and linux kernel vulnerabilities
mailing-list
cve.org
访问
cve.org
无标题
x_refsource_CONFIRM
cve.org
访问
cve.org
USN-4432-1
vendor-advisory
cve.org
访问
cve.org
openSUSE-SU-2020:1169
vendor-advisory
cve.org
访问
cve.org
openSUSE-SU-2020:1168
vendor-advisory
cve.org
访问
cve.org
GLSA-202104-05
vendor-advisory
cve.org
访问
cve.org
CVSS评分详情
3.1 (cna)
MEDIUM
6.4
CVSS向量:
CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
机密性
HIGH
完整性
HIGH
可用性
HIGH
时间信息
发布时间:
2020-07-29 17:45:33
修改时间:
2024-09-16 22:20:56
创建时间:
2025-11-11 15:36:05
更新时间:
2025-11-11 15:56:22
利用信息
暂无可利用代码信息
数据源详情
| 数据源 | 记录ID | 版本 | 提取时间 |
|---|---|---|---|
| CVE | cve_CVE-2020-15706 |
2025-11-11 15:20:25 | 2025-11-11 07:36:05 |
| NVD | nvd_CVE-2020-15706 |
2025-11-11 14:57:01 | 2025-11-11 07:44:32 |
| CNNVD | cnnvd_CNNVD-202007-1718 |
2025-11-11 15:10:28 | 2025-11-11 07:56:22 |
版本与语言
当前版本:
v3
主要语言:
EN
支持语言:
EN
ZH
安全公告
暂无安全公告信息
变更历史
v3
CNNVD
2025-11-11 15:56:22
vulnerability_type: 未提取 → 资源管理错误; cnnvd_id: 未提取 → CNNVD-202007-1718; data_sources: ['cve', 'nvd'] → ['cnnvd', 'cve', 'nvd']
查看详细变更
- vulnerability_type: 未提取 -> 资源管理错误
- cnnvd_id: 未提取 -> CNNVD-202007-1718
- data_sources: ['cve', 'nvd'] -> ['cnnvd', 'cve', 'nvd']
v2
NVD
2025-11-11 15:44:32
affected_products_count: 4 → 33; data_sources: ['cve'] → ['cve', 'nvd']
查看详细变更
- affected_products_count: 4 -> 33
- data_sources: ['cve'] -> ['cve', 'nvd']