[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249966

 
 

909

 
 

195636

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:89043517
This update for grub2 fixes the following issues: grub2 now implements the new SBAT method for SHIM based secure boot revocation. Following security issues are fixed that can violate secure boot constraints: - CVE-2020-25632: Fixed a use-after-free in rmmod command - CVE-2020-25647: Fixed an out-o ...

oval:org.secpod.oval:def:505921
The grub2 packages provide version 2 of the Grand Unified Boot Loader , a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices. Security Fix: * grub2: acpi command allo ...

oval:org.secpod.oval:def:89043722
This update for grub2 fixes the following issues: grub2 now implements the new SBAT method for SHIM based secure boot revocation. Following security issues are fixed that can violate secure boot constraints: - CVE-2020-25632: Fixed a use-after-free in rmmod command - CVE-2020-25647: Fixed an out-o ...

oval:org.secpod.oval:def:505923
The grub2 packages provide version 2 of the Grand Unified Boot Loader , a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices. Security Fix: * grub2: acpi command allo ...

oval:org.secpod.oval:def:89043484
This update for grub2 fixes the following issues: grub2 now implements the new SBAT method for SHIM based secure boot revocation. Following security issues are fixed that can violate secure boot constraints: - CVE-2020-25632: Fixed a use-after-free in rmmod command - CVE-2020-25647: Fixed an out-o ...

oval:org.secpod.oval:def:506226
The fwupd packages provide a service that allows session software to update device firmware. Security Fix: * grub2: acpi command allows privileged user to load crafted ACPI tables when Secure Boot is enabled * grub2: Use-after-free in rmmod command * grub2: Out-of-bounds write in grub_usb_device_i ...

oval:org.secpod.oval:def:89043597
This update for grub2 fixes the following issues: grub2 now implements the new SBAT method for SHIM based secure boot revocation. Following security issues are fixed that can violate secure boot constraints: - CVE-2020-25632: Fixed a use-after-free in rmmod command - CVE-2020-25647: Fixed an out-o ...

oval:org.secpod.oval:def:89043631
This update for grub2 fixes the following issues: grub2 now implements the new SBAT method for SHIM based secure boot revocation. grub2 was updated to the 2.02 version . Following security issues are fixed that can violate secure boot constraints: - CVE-2020-25632: Fixed a use-after-free in rmmod ...

oval:org.secpod.oval:def:506084
The shim package contains a first-stage UEFI boot loader that handles chaining to a trusted full boot loader under secure boot environments. Security Fix: * grub2: acpi command allows privileged user to load crafted ACPI tables when Secure Boot is enabled * grub2: Use-after-free in rmmod command * ...

oval:org.secpod.oval:def:89043653
This update for grub2 fixes the following issues: grub2 now implements the new SBAT method for SHIM based secure boot revocation. Following security issues are fixed that can violate secure boot constraints: - CVE-2020-25632: Fixed a use-after-free in rmmod command - CVE-2020-25647: Fixed an out-o ...

oval:org.secpod.oval:def:119689
The GRand Unified Bootloader is a highly configurable and customizable bootloader with modular architecture. It supports a rich variety of kernel formats, file systems, computer architectures and hardware devices.

oval:org.secpod.oval:def:120078
Initial UEFI bootloader that handles chaining to a trusted full bootloader under secure boot environments.

oval:org.secpod.oval:def:89049505
This update for grub2 fixes the following issues: grub2 implements the new SBAT method for SHIM based secure boot revocation. - CVE-2020-25632: Fixed a use-after-free in rmmod command - CVE-2020-25647: Fixed an out-of-bound write in grub_usb_device_initialize - CVE-2020-27749: Fixed a stack buffe ...

oval:org.secpod.oval:def:73713
The fwupd packages provide a service that allows session software to update device firmware. Security Fix: * grub2: acpi command allows privileged user to load crafted ACPI tables when Secure Boot is enabled * grub2: Use-after-free in rmmod command * grub2: Out-of-bounds write in grub_usb_device_i ...

oval:org.secpod.oval:def:2500317
The grub2 packages provide version 2 of the Grand Unified Boot Loader , a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices.

oval:org.secpod.oval:def:706052
grub2-signed: GRand Unified Bootloader - grub2-unsigned: GRand Unified Bootloader Several security issues were fixed in GRUB 2.

oval:org.secpod.oval:def:4501233
The fwupd packages provide a service that allows session software to update device firmware. Security Fix: * grub2: acpi command allows privileged user to load crafted ACPI tables when Secure Boot is enabled * grub2: Use-after-free in rmmod command * grub2: Out-of-bounds write in grub_usb_device_i ...

oval:org.secpod.oval:def:2500361
The fwupd packages provide a service that allows session software to update device firmware.

oval:org.secpod.oval:def:1504733
[2.02-90.0.2] - Fix CVE-2020-14372 CVE-2020-25632 CVE-2020-25647 CVE-2020-27749 CVE-2020-27779 CVE-2021-20225 CVE-2021-20233 [Orabug: 32530657] - Fix various coverity issues [Orabug: 32530657] - Disable os-prober by default [Orabug: 32530657] - Add SBAT metadata to grubx64.efi [Orabug: 32530657]

oval:org.secpod.oval:def:2500286
The shim package contains a first-stage UEFI boot loader that handles chaining to a trusted full boot loader under secure boot environments.

oval:org.secpod.oval:def:73708
grub2-signed: GRand Unified Bootloader - grub2-unsigned: GRand Unified Bootloader Several security issues were fixed in GRUB 2.

oval:org.secpod.oval:def:69968
The grub2 packages provide version 2 of the Grand Unified Boot Loader , a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices. Security Fix: * grub2: acpi command allo ...

oval:org.secpod.oval:def:1504662
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1504748
[2.02-0.87.0.7] - Fix CVE-2020-14372 CVE-2020-25632 CVE-2020-25647 CVE-2020-27749 CVE-2020-27779 CVE-2021-20225 CVE-2021-20233 [Orabug: 32530657] - Fix various coverity issues [Orabug: 32530657] - Add SBAT metadata to grubx64.efi [Orabug: 32530657] [2.02-0.87.0.5] - Use similar format for menu entry ...

oval:org.secpod.oval:def:1504746
[2.02-90.0.2.el8_3.1] - Fix various coverity issues [Orabug: 32530657] - Add SBAT metadata to grubx64.efi [Orabug: 32530657] - Set proper blsdir if /boot is on btrfs rootfs [Orabug: 32063327] - Add CVE-2020-15706, CVE-2020-15707 to the list [Orabug: 31225072] - Update signing certificate for efi bin ...

oval:org.secpod.oval:def:605458
Several vulnerabilities have been discovered in the GRUB2 bootloader. CVE-2020-14372 It was discovered that the acpi command allows a privileged user to load crafted ACPI tables when Secure Boot is enabled. CVE-2020-25632 A use-after-free vulnerability was found in the rmmod command. CVE-2020-25647 ...

oval:org.secpod.oval:def:69885
Several vulnerabilities have been discovered in the GRUB2 bootloader. CVE-2020-14372 It was discovered that the acpi command allows a privileged user to load crafted ACPI tables when Secure Boot is enabled. CVE-2020-25632 A use-after-free vulnerability was found in the rmmod command. CVE-2020-25647 ...

oval:org.secpod.oval:def:90547
The host is missing an important security update for ADV200011

oval:org.secpod.oval:def:1700676
A flaw was found in GRUB 2, where it incorrectly enables the usage of the ACPI command when Secure Boot is enabled. This flaw allows an attacker with privileged access to craft a Secondary System Description Table containing code to overwrite the Linux kernel lockdown variable content directly into ...

oval:org.secpod.oval:def:90561
Security Feature Bypass in GRUB. Microsoft is aware of a vulnerability in the GRand Unified Boot Loader (GRUB). This vulnerability, known as "There's a Hole in the Boot", could allow for Secure Boot bypass. To exploit this vulnerability, an attacker would need to have administrative privileges or ph ...

CPE    3
cpe:/o:redhat:enterprise_linux_workstation:7.0
cpe:/o:redhat:enterprise_linux:7.0
cpe:/a:gnu:grub2
CWE    1
CWE-787
*CVE
CVE-2021-20225

© SecPod Technologies