[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250363

 
 

909

 
 

196124

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:118708
The GRand Unified Bootloader is a highly configurable and customizable bootloader with modular architecture. It supports a rich variety of kernel formats, file systems, computer architectures and hardware devices.

oval:org.secpod.oval:def:89049082
This update for grub2 fixes the following issues: - CVE-2020-10713 - CVE-2020-14308 CVE-2020-14309, CVE-2020-14310, CVE-2020-14311 - CVE-2020-15706 - CVE-2020-15707 - Use overflow checking primitives where the arithmetic expression for buffer allocations may include unvalidated data - Use grub_c ...

oval:org.secpod.oval:def:89000649
This update for grub2 fixes the following issues: - Fix for CVE-2020-10713 - Fix for CVE-2020-14308 CVE-2020-14309, CVE-2020-14310, CVE-2020-14311 - Fix for CVE-2020-15706 - Fix for CVE-2020-15707 - Use overflow checking primitives where the arithmetic expression for buffer allocations may inclu ...

oval:org.secpod.oval:def:604972
Several vulnerabilities have been discovered in the GRUB2 bootloader. CVE-2020-10713 A flaw in the grub.cfg parsing code was found allowing to break UEFI Secure Boot and load arbitrary code. Details can be found at https://www.eclypsium.com/2020/07/29/theres-a-hole-in-the-boot/ CVE-2020-14308 It was ...

oval:org.secpod.oval:def:66564
The grub2 packages provide version 2 of the Grand Unified Boot Loader , a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices. The shim package contains a first-stage ...

oval:org.secpod.oval:def:89003010
This update for grub2 fixes the following issues: - Fix for CVE-2020-10713 - Fix for CVE-2020-14308 CVE-2020-14309, CVE-2020-14310, CVE-2020-14311 - Fix for CVE-2020-15706 - Fix for CVE-2020-15707 - Use overflow checking primitives where the arithmetic expression for buffer allocations may inclu ...

oval:org.secpod.oval:def:705563
grub2: GRand Unified Bootloader - grub2-signed: GRand Unified Bootloader Several security issues were fixed in GRUB 2.

oval:org.secpod.oval:def:205593
The grub2 packages provide version 2 of the Grand Unified Boot Loader , a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices. The shim package contains a first-stage ...

oval:org.secpod.oval:def:66728
Several vulnerabilities have been discovered in the GRUB2 bootloader. CVE-2020-10713 A flaw in the grub.cfg parsing code was found allowing to break UEFI Secure Boot and load arbitrary code. Details can be found at https://www.eclypsium.com/2020/07/29/theres-a-hole-in-the-boot/ CVE-2020-14308 It was ...

oval:org.secpod.oval:def:205594
The grub2 packages provide version 2 of the Grand Unified Boot Loader , a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices. The shim package contains a first-stage ...

oval:org.secpod.oval:def:89000223
This update for grub2 fixes the following issues: - Fix for CVE-2020-10713 - Fix for CVE-2020-14308 CVE-2020-14309, CVE-2020-14310, CVE-2020-14311 - Fix for CVE-2020-15706 - Fix for CVE-2020-15707 - Use overflow checking primitives where the arithmetic expression for buffer allocations may inclu ...

oval:org.secpod.oval:def:205595
The grub2 packages provide version 2 of the Grand Unified Boot Loader , a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices. The shim package contains a first-stage ...

oval:org.secpod.oval:def:89000200
This update for grub2 fixes the following issues: - Fix for CVE-2020-10713 - Fix for CVE-2020-14308 CVE-2020-14309, CVE-2020-14310, CVE-2020-14311 - Fix for CVE-2020-15706 - Fix for CVE-2020-15707 - Fix packed-not-aligned error on GCC 8

oval:org.secpod.oval:def:89000547
This update for grub2 fixes the following issues: - Fix for CVE-2020-10713 - Fix for CVE-2020-14308 CVE-2020-14309, CVE-2020-14310, CVE-2020-14311 - Fix for CVE-2020-15706 - Fix for CVE-2020-15707 - Use overflow checking primitives where the arithmetic expression for buffer allocations may inclu ...

oval:org.secpod.oval:def:503830
The grub2 packages provide version 2 of the Grand Unified Boot Loader , a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices. The shim package contains a first-stage ...

oval:org.secpod.oval:def:503832
The grub2 packages provide version 2 of the Grand Unified Boot Loader , a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices. The shim package contains a first-stage ...

oval:org.secpod.oval:def:1503000
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502996
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:89049078
This update for grub2 fixes the following issues: - Fix for CVE-2020-10713 - Fix for CVE-2020-14308 CVE-2020-14309, CVE-2020-14310, CVE-2020-14311 - Fix for CVE-2020-15706 - Fix for CVE-2020-15707 - Use overflow checking primitives where the arithmetic expression for buffer - Use grub_calloc for ...

oval:org.secpod.oval:def:67046
grub2: GRand Unified Bootloader - grub2-signed: GRand Unified Bootloader Several security issues were fixed in GRUB 2.

oval:org.secpod.oval:def:90547
The host is missing an important security update for ADV200011

oval:org.secpod.oval:def:90555
Security Feature Bypass in GRUB. Microsoft is aware of a vulnerability in the GRand Unified Boot Loader (GRUB). This vulnerability, known as "There's a Hole in the Boot", could allow for Secure Boot bypass. To exploit this vulnerability, an attacker would need to have administrative privileges or ph ...

oval:org.secpod.oval:def:1505809
[2.02-123.0.4.el8_6.8] - enable multiboot2 [Orabug: 34285558] - backport arm64: Fix EFI loader kernel image allocation [Orabug: 33702462] - backport Arm: check for the PE magic for the compiled arch [Orabug: 33702462] - Backport some better script logic for BTRFS support [Orabug: 32448171] - Do not ...

oval:org.secpod.oval:def:1505817
[2.02-123.0.7.el8_6.8] - Enable back btrfs module by default [Orabug: 34377188] [2.02-123.0.6.el8_6.8] - Backport upstream SNP protocol fixes [Orabug: 34195100] [2.02-123.0.5.el8_6.8] - Rebase Fix EFI loader kernel image allocation patch, adapt it to new NX code [Orabug: 34352232] [2.02-123.0.4.el8_ ...

oval:org.secpod.oval:def:1506392
[2.02-142.0.3.el8_7.1] - Fix CVE-2022-3775, CVE-2022-2601 [Orabug: 34867710] - Bump SBAT metadata for grub to 3 [Orabug: 34871758] - Enable signing on aarch64 - Don"t try to switch to a BLS config if GRUB_ENABLE_BLSCFG is already set [Orabug: 34375996] - Enable back btrfs module by default [Orabug: ...

CWE    1
CWE-362
*CVE
CVE-2020-15706

© SecPod Technologies