[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

256288

 
 

909

 
 

199146

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

RHSA-2024:3184 -- Redhat grub2

ID: oval:org.secpod.oval:def:509349Date: (C)2024-05-24   (M)2024-05-29
Class: PATCHFamily: unix




The grub2 packages provide version 2 of the Grand Unified Boot Loader , a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices. Security Fix: grub2: grub2-set-bootflag can be abused by local users grub2: Out-of-bounds write at fs/ntfs.c may lead to unsigned code execution grub2: out-of-bounds read at fs/ntfs.c For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page listed in the References section. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.10 Release Notes linked from the References section.

Platform:
Red Hat Enterprise Linux 8
Product:
grub2
Reference:
RHSA-2024:3184
CVE-2024-1048
CVE-2023-4692
CVE-2023-4693
CVE    3
CVE-2023-4692
CVE-2023-4693
CVE-2024-1048

© SecPod Technologies