[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

 
 
Paid content will be excluded from the download.

Filter
Matches : 194074 Download | Alert*

The fwupd packages provide a service that allows session software to update device firmware. Security Fix: * grub2: acpi command allows privileged user to load crafted ACPI tables when Secure Boot is enabled * grub2: Use-after-free in rmmod command * grub2: Out-of-bounds write in grub_usb_device_initialize * grub2: Stack buffer overflow in grub_parser_split_cmdline * grub2: cutmem command allo ...

Several vulnerabilities have been discovered in the GRUB2 bootloader. CVE-2020-14372 It was discovered that the acpi command allows a privileged user to load crafted ACPI tables when Secure Boot is enabled. CVE-2020-25632 A use-after-free vulnerability was found in the rmmod command. CVE-2020-25647 An out-of-bound write vulnerability was found in the grub_usb_device_initialize function, which is c ...

The grub2 packages provide version 2 of the Grand Unified Boot Loader , a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices. Security Fix: * grub2: acpi command allows privileged user to load crafted ACPI tables when Secure Boot is enabled * grub2: Use-after-free ...

grub2-signed: GRand Unified Bootloader - grub2-unsigned: GRand Unified Bootloader Several security issues were fixed in GRUB 2.

This update for grub2 fixes the following issues: grub2 implements the new SBAT method for SHIM based secure boot revocation. - CVE-2020-25632: Fixed a use-after-free in rmmod command - CVE-2020-25647: Fixed an out-of-bound write in grub_usb_device_initialize - CVE-2020-27749: Fixed a stack buffer overflow in grub_parser_split_cmdline - CVE-2020-27779, CVE-2020-14372: Disallow cutmem and acpi ...

The advisory is missing the security advisory description. For more information please visit the reference link

[2.02-90.0.2] - Fix CVE-2020-14372 CVE-2020-25632 CVE-2020-25647 CVE-2020-27749 CVE-2020-27779 CVE-2021-20225 CVE-2021-20233 [Orabug: 32530657] - Fix various coverity issues [Orabug: 32530657] - Disable os-prober by default [Orabug: 32530657] - Add SBAT metadata to grubx64.efi [Orabug: 32530657]

[2.02-90.0.2.el8_3.1] - Fix various coverity issues [Orabug: 32530657] - Add SBAT metadata to grubx64.efi [Orabug: 32530657] - Set proper blsdir if /boot is on btrfs rootfs [Orabug: 32063327] - Add CVE-2020-15706, CVE-2020-15707 to the list [Orabug: 31225072] - Update signing certificate for efi binaries - honor /etc/sysconfig/kernel DEFAULTKERNEL setting for BLS [Orabug: 30643497] - set EFIDIR as ...

[2.02-0.87.0.7] - Fix CVE-2020-14372 CVE-2020-25632 CVE-2020-25647 CVE-2020-27749 CVE-2020-27779 CVE-2021-20225 CVE-2021-20233 [Orabug: 32530657] - Fix various coverity issues [Orabug: 32530657] - Add SBAT metadata to grubx64.efi [Orabug: 32530657] [2.02-0.87.0.5] - Use similar format for menu entry in grub environment block - config file. [Orabug: 32172943] [2.02-0.87.0.3] - Fix degradation in mu ...

Several vulnerabilities have been discovered in the GRUB2 bootloader. CVE-2020-14372 It was discovered that the acpi command allows a privileged user to load crafted ACPI tables when Secure Boot is enabled. CVE-2020-25632 A use-after-free vulnerability was found in the rmmod command. CVE-2020-25647 An out-of-bound write vulnerability was found in the grub_usb_device_initialize function, which is c ...


Pages:      Start    9291    9292    9293    9294    9295    9296    9297    9298    9299    9300    9301    9302    9303    9304    ..   19407

© SecPod Technologies