6.4
MEDIUM
CVE-2020-15706
GRUB2 Use After Free Arbitrary Code Execution Vulnerability
Description

GRUB2 contains a race condition in grub_script_function_create() leading to a use-after-free vulnerability which can be triggered by redefining a function whilst the same function is already executing, leading to arbitrary code execution and secure boot restriction bypass. This issue affects GRUB2 version 2.04 and prior versions.

INFO

Published Date :

July 29, 2020, 6:15 p.m.

Last Modified :

Nov. 16, 2022, 3:58 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

0.5
Public PoC/Exploit Available at Github

CVE-2020-15706 has a 10 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-15706 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft windows_10
2 Microsoft windows_8.1
3 Microsoft windows_rt_8.1
4 Microsoft windows_server_2012
5 Microsoft windows_server_2016
6 Microsoft windows_server_2019
1 Redhat enterprise_linux
2 Redhat openshift_container_platform
3 Redhat enterprise_linux_atomic_host
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Opensuse leap
1 Suse suse_linux_enterprise_server
1 Gnu grub2
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-15706.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00016.html Broken Link Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00017.html Broken Link Mailing List Third Party Advisory
http://ubuntu.com/security/notices/USN-4432-1 Third Party Advisory
http://www.openwall.com/lists/oss-security/2020/07/29/3 Mailing List Third Party Advisory
https://access.redhat.com/security/vulnerabilities/grub2bootloader Third Party Advisory
https://lists.gnu.org/archive/html/grub-devel/2020-07/msg00034.html Issue Tracking Vendor Advisory
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV200011 Patch Third Party Advisory Vendor Advisory
https://security.gentoo.org/glsa/202104-05 Third Party Advisory
https://security.netapp.com/advisory/ntap-20200731-0008/ Third Party Advisory
https://usn.ubuntu.com/4432-1/ Third Party Advisory
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/GRUB2SecureBootBypass Third Party Advisory
https://www.debian.org/security/2020-GRUB-UEFI-SecureBoot Third Party Advisory
https://www.debian.org/security/2020/dsa-4735 Third Party Advisory
https://www.eclypsium.com/2020/07/29/theres-a-hole-in-the-boot/ Third Party Advisory
https://www.openwall.com/lists/oss-security/2020/07/29/3 Mailing List Third Party Advisory
https://www.suse.com/c/suse-addresses-grub2-secure-boot-issue/ Third Party Advisory
https://www.suse.com/support/kb/doc/?id=000019673 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Dockerfile Makefile

Updated: 1 week, 6 days ago
0 stars 0 fork 0 watcher
Born at : Sept. 6, 2024, 10:39 a.m. This repo has been linked 28 different CVEs too.

None

Dockerfile

Updated: 1 month ago
0 stars 0 fork 0 watcher
Born at : May 23, 2024, 1:34 p.m. This repo has been linked 28 different CVEs too.

None

Dockerfile Shell

Updated: 4 months ago
0 stars 1 fork 1 watcher
Born at : May 17, 2024, 8:46 p.m. This repo has been linked 28 different CVEs too.

None

Dockerfile

Updated: 3 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : March 4, 2024, 8:25 p.m. This repo has been linked 28 different CVEs too.

Repository for all information needed for shim-review

Dockerfile

Updated: 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 15, 2024, 9:57 a.m. This repo has been linked 28 different CVEs too.

shim-review for Navix

Dockerfile

Updated: 11 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Aug. 28, 2023, 8:02 a.m. This repo has been linked 28 different CVEs too.

None

PowerShell

Updated: 2 years, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 4, 2022, 10 p.m. This repo has been linked 16 different CVEs too.

None

Updated: 2 years, 11 months ago
1 stars 0 fork 0 watcher
Born at : March 21, 2021, 3:33 a.m. This repo has been linked 73 different CVEs too.

Reviews of shim

Updated: 1 month, 1 week ago
66 stars 112 fork 112 watcher
Born at : Dec. 5, 2017, 7:57 p.m. This repo has been linked 28 different CVEs too.

None

Updated: 3 years, 5 months ago
0 stars 1 fork 1 watcher
Born at : Feb. 21, 2017, 2:54 p.m. This repo has been linked 28 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-15706 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-15706 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Nov. 16, 2022

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00016.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00016.html Broken Link, Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00017.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00017.html Broken Link, Mailing List, Third Party Advisory
    Changed Reference Type https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV200011 Third Party Advisory https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV200011 Patch, Third Party Advisory, Vendor Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202104-05 No Types Assigned https://security.gentoo.org/glsa/202104-05 Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4432-1/ No Types Assigned https://usn.ubuntu.com/4432-1/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
  • CVE Modified by [email protected]

    May. 01, 2021

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202104-05 [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    Aug. 18, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 08, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00017.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00016.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 04, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4432-1/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 03, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://ubuntu.com/security/notices/USN-4432-1 No Types Assigned http://ubuntu.com/security/notices/USN-4432-1 Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2020/07/29/3 No Types Assigned http://www.openwall.com/lists/oss-security/2020/07/29/3 Mailing List, Third Party Advisory
    Changed Reference Type https://access.redhat.com/security/vulnerabilities/grub2bootloader No Types Assigned https://access.redhat.com/security/vulnerabilities/grub2bootloader Third Party Advisory
    Changed Reference Type https://lists.gnu.org/archive/html/grub-devel/2020-07/msg00034.html No Types Assigned https://lists.gnu.org/archive/html/grub-devel/2020-07/msg00034.html Issue Tracking, Vendor Advisory
    Changed Reference Type https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV200011 No Types Assigned https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV200011 Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20200731-0008/ No Types Assigned https://security.netapp.com/advisory/ntap-20200731-0008/ Third Party Advisory
    Changed Reference Type https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/GRUB2SecureBootBypass No Types Assigned https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/GRUB2SecureBootBypass Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2020/dsa-4735 No Types Assigned https://www.debian.org/security/2020/dsa-4735 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2020-GRUB-UEFI-SecureBoot No Types Assigned https://www.debian.org/security/2020-GRUB-UEFI-SecureBoot Third Party Advisory
    Changed Reference Type https://www.eclypsium.com/2020/07/29/theres-a-hole-in-the-boot/ No Types Assigned https://www.eclypsium.com/2020/07/29/theres-a-hole-in-the-boot/ Third Party Advisory
    Changed Reference Type https://www.openwall.com/lists/oss-security/2020/07/29/3 No Types Assigned https://www.openwall.com/lists/oss-security/2020/07/29/3 Mailing List, Third Party Advisory
    Changed Reference Type https://www.suse.com/c/suse-addresses-grub2-secure-boot-issue/ No Types Assigned https://www.suse.com/c/suse-addresses-grub2-secure-boot-issue/ Third Party Advisory
    Changed Reference Type https://www.suse.com/support/kb/doc/?id=000019673 No Types Assigned https://www.suse.com/support/kb/doc/?id=000019673 Third Party Advisory
    Added CWE NIST CWE-362
    Added CWE NIST CWE-416
    Added CPE Configuration OR *cpe:2.3:a:gnu:grub2:*:*:*:*:*:*:*:* versions up to (including) 2.04
    Added CPE Configuration OR *cpe:2.3:a:redhat:enterprise_linux_atomic_host:-:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform:4.0:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:* *cpe:2.3:o:debian:debian_linux:10:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:suse:suse_linux_enterprise_server:11:*:*:*:*:*:*:* *cpe:2.3:o:suse:suse_linux_enterprise_server:12:*:*:*:*:*:*:* *cpe:2.3:o:suse:suse_linux_enterprise_server:15:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 31, 2020

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20200731-0008/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 29, 2020

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2020/07/29/3 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 29, 2020

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2020/dsa-4735 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-15706 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-15706 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.24 }} 0.01%

score

0.61365

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability