Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

Search CVE reports


Toggle filters

21 – 30 of 32 results


CVE-2020-25647

Medium priority
Not affected

A flaw was found in grub2 in versions prior to 2.06. During USB device initialization, descriptors are read with very little bounds checking and assumes the USB device is providing sane values. If properly exploited, an attacker...

3 affected packages

grub2, grub2-signed, grub2-unsigned

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
grub2 Not affected Not affected Not affected Not affected
grub2-signed Not affected Not affected Not affected Not affected
grub2-unsigned Not affected Not affected Not affected Not affected
Show less packages

CVE-2020-25632

Medium priority

Some fixes available 12 of 13

A flaw was found in grub2 in versions prior to 2.06. The rmmod implementation allows the unloading of a module used as a dependency without checking if any other dependent module is still loaded leading to a use-after-free...

3 affected packages

grub2, grub2-signed, grub2-unsigned

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
grub2 Not affected Not affected Not affected Not affected Not affected
grub2-signed Not affected Not affected Fixed Fixed Fixed
grub2-unsigned Not affected Not affected Fixed Fixed Fixed
Show less packages

CVE-2020-14372

Medium priority

Some fixes available 12 of 13

A flaw was found in grub2 in versions prior to 2.06, where it incorrectly enables the usage of the ACPI command when Secure Boot is enabled. This flaw allows an attacker with privileged access to craft a Secondary...

3 affected packages

grub2, grub2-signed, grub2-unsigned

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
grub2 Not affected Not affected Not affected Not affected Not affected
grub2-signed Not affected Not affected Fixed Fixed Fixed
grub2-unsigned Not affected Not affected Fixed Fixed Fixed
Show less packages

CVE-2020-15707

Medium priority

Some fixes available 8 of 9

Integer overflows were discovered in the functions grub_cmd_initrd and grub_initrd_init in the efilinux component of GRUB2, as shipped in Debian, Red Hat, and Ubuntu (the functionality is not included in GRUB2 upstream), leading...

3 affected packages

grub2, grub2-signed, grub2-unsigned

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
grub2 Not affected Not affected Fixed Fixed Fixed
grub2-signed Not affected Not affected Fixed Fixed Fixed
grub2-unsigned Not affected Not affected Not affected Not affected Vulnerable
Show less packages

CVE-2020-15706

High priority

Some fixes available 8 of 9

GRUB2 contains a race condition in grub_script_function_create() leading to a use-after-free vulnerability which can be triggered by redefining a function whilst the same function is already executing, leading to arbitrary code...

3 affected packages

grub2, grub2-signed, grub2-unsigned

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
grub2 Not affected Not affected Fixed Fixed Fixed
grub2-signed Not affected Not affected Fixed Fixed Fixed
grub2-unsigned Not affected Not affected Not affected Not affected Vulnerable
Show less packages

CVE-2020-15705

Medium priority

Some fixes available 8 of 10

GRUB2 fails to validate kernel signature when booted directly without shim, allowing secure boot to be bypassed. This only affects systems where the kernel signing certificate has been imported directly into the secure...

3 affected packages

grub2, grub2-signed, grub2-unsigned

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
grub2 Not affected Not affected Fixed Fixed Fixed
grub2-signed Not affected Not affected Fixed Fixed Fixed
grub2-unsigned Not affected Not affected Not affected Not affected Vulnerable
Show less packages

CVE-2020-14311

High priority

Some fixes available 10 of 12

There is an issue with grub2 before version 2.06 while handling symlink on ext filesystems. A filesystem containing a symbolic link with an inode size of UINT32_MAX causes an arithmetic overflow leading to a zero-sized...

3 affected packages

grub2, grub2-signed, grub2-unsigned

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
grub2 Not affected Not affected Fixed Fixed Fixed
grub2-signed Not affected Not affected Fixed Fixed Fixed
grub2-unsigned Not affected Not affected Fixed Fixed Vulnerable
Show less packages

CVE-2020-14310

High priority

Some fixes available 10 of 12

There is an issue on grub2 before version 2.06 at function read_section_as_string(). It expects a font name to be at max UINT32_MAX - 1 length in bytes but it doesn't verify it before proceed with buffer allocation to read the...

3 affected packages

grub2, grub2-signed, grub2-unsigned

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
grub2 Not affected Not affected Fixed Fixed Fixed
grub2-signed Not affected Not affected Fixed Fixed Fixed
grub2-unsigned Not affected Not affected Fixed Fixed Vulnerable
Show less packages

CVE-2020-14309

High priority

Some fixes available 10 of 12

There's an issue with grub2 in all versions before 2.06 when handling squashfs filesystems containing a symbolic link with name length of UINT32 bytes in size. The name size leads to an arithmetic overflow leading to a zero-size...

3 affected packages

grub2, grub2-signed, grub2-unsigned

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
grub2 Not affected Not affected Fixed Fixed Fixed
grub2-signed Not affected Not affected Fixed Fixed Fixed
grub2-unsigned Not affected Not affected Fixed Fixed Vulnerable
Show less packages

CVE-2020-14308

High priority

Some fixes available 10 of 12

In grub2 versions before 2.06 the grub memory allocator doesn't check for possible arithmetic overflows on the requested allocation size. This leads the function to return invalid memory allocations which can be further used to...

3 affected packages

grub2, grub2-signed, grub2-unsigned

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
grub2 Not affected Not affected Fixed Fixed Fixed
grub2-signed Not affected Not affected Fixed Fixed Fixed
grub2-unsigned Not affected Not affected Fixed Fixed Vulnerable
Show less packages