U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Vulnerability Change Records for CVE-2020-15706

Change History

Initial Analysis by NIST 8/03/2020 1:06:56 PM

Action Type Old Value New Value
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:a:gnu:grub2:*:*:*:*:*:*:*:* versions up to (including) 2.04
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:a:redhat:enterprise_linux_atomic_host:-:*:*:*:*:*:*:*
     *cpe:2.3:a:redhat:openshift_container_platform:4.0:*:*:*:*:*:*:*
     *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
     *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
     *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
     *cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
     *cpe:2.3:o:debian:debian_linux:10:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
     *cpe:2.3:o:suse:suse_linux_enterprise_server:11:*:*:*:*:*:*:*
     *cpe:2.3:o:suse:suse_linux_enterprise_server:12:*:*:*:*:*:*:*
     *cpe:2.3:o:suse:suse_linux_enterprise_server:15:*:*:*:*:*:*:*
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*
     *cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*
     *cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*
     *cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*
     *cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*
     *cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*
     *cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*
     *cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:*:*
     *cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*
     *cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*
     *cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
     *cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
     *cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
     *cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:*
     *cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*
     *cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*
     *cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
Added CVSS V2

								
							
							
						
NIST (AV:L/AC:M/Au:N/C:P/I:P/A:P)
Added CVSS V3.1

								
							
							
						
NIST AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
Added CWE

								
							
							
						
NIST CWE-362
Added CWE

								
							
							
						
NIST CWE-416
Changed Reference Type
http://ubuntu.com/security/notices/USN-4432-1 No Types Assigned
http://ubuntu.com/security/notices/USN-4432-1 Third Party Advisory
Changed Reference Type
http://www.openwall.com/lists/oss-security/2020/07/29/3 No Types Assigned
http://www.openwall.com/lists/oss-security/2020/07/29/3 Mailing List, Third Party Advisory
Changed Reference Type
https://access.redhat.com/security/vulnerabilities/grub2bootloader No Types Assigned
https://access.redhat.com/security/vulnerabilities/grub2bootloader Third Party Advisory
Changed Reference Type
https://lists.gnu.org/archive/html/grub-devel/2020-07/msg00034.html No Types Assigned
https://lists.gnu.org/archive/html/grub-devel/2020-07/msg00034.html Issue Tracking, Vendor Advisory
Changed Reference Type
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV200011 No Types Assigned
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV200011 Third Party Advisory
Changed Reference Type
https://security.netapp.com/advisory/ntap-20200731-0008/ No Types Assigned
https://security.netapp.com/advisory/ntap-20200731-0008/ Third Party Advisory
Changed Reference Type
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/GRUB2SecureBootBypass No Types Assigned
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/GRUB2SecureBootBypass Third Party Advisory
Changed Reference Type
https://www.debian.org/security/2020-GRUB-UEFI-SecureBoot No Types Assigned
https://www.debian.org/security/2020-GRUB-UEFI-SecureBoot Third Party Advisory
Changed Reference Type
https://www.debian.org/security/2020/dsa-4735 No Types Assigned
https://www.debian.org/security/2020/dsa-4735 Third Party Advisory
Changed Reference Type
https://www.eclypsium.com/2020/07/29/theres-a-hole-in-the-boot/ No Types Assigned
https://www.eclypsium.com/2020/07/29/theres-a-hole-in-the-boot/ Third Party Advisory
Changed Reference Type
https://www.openwall.com/lists/oss-security/2020/07/29/3 No Types Assigned
https://www.openwall.com/lists/oss-security/2020/07/29/3 Mailing List, Third Party Advisory
Changed Reference Type
https://www.suse.com/c/suse-addresses-grub2-secure-boot-issue/ No Types Assigned
https://www.suse.com/c/suse-addresses-grub2-secure-boot-issue/ Third Party Advisory
Changed Reference Type
https://www.suse.com/support/kb/doc/?id=000019673 No Types Assigned
https://www.suse.com/support/kb/doc/?id=000019673 Third Party Advisory