[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

253650

 
 

909

 
 

197367

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:2600485
The grub2 packages provide version 2 of the Grand Unified Boot Loader , a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices.

oval:org.secpod.oval:def:127095
The GRand Unified Bootloader is a highly configurable and customizable bootloader with modular architecture. It supports a rich variety of kernel formats, file systems, computer architectures and hardware devices.

oval:org.secpod.oval:def:1507295
[2.06-70.0.2.2] - search command: add flag to only search root dev - Resolves: #CVE-2023-4001

oval:org.secpod.oval:def:127102
The GRand Unified Bootloader is a highly configurable and customizable bootloader with modular architecture. It supports a rich variety of kernel formats, file systems, computer architectures and hardware devices.

oval:org.secpod.oval:def:509092
The grub2 packages provide version 2 of the Grand Unified Boot Loader , a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices. Security Fix: grub2: bypass the GRUB pas ...

oval:org.secpod.oval:def:19500637
The "/boot/efi/EFI/fedora/grub.cfg" configuration file allows an unprivileged user with physical access to a computer to bypass the GRUB password protection feature on many UEFI-based systems

CWE    1
CWE-290
*CVE
CVE-2023-4001

© SecPod Technologies