Количество 20
Количество 20

CVE-2020-14311
There is an issue with grub2 before version 2.06 while handling symlink on ext filesystems. A filesystem containing a symbolic link with an inode size of UINT32_MAX causes an arithmetic overflow leading to a zero-sized memory allocation with subsequent heap-based buffer overflow.

CVE-2020-14311
There is an issue with grub2 before version 2.06 while handling symlink on ext filesystems. A filesystem containing a symbolic link with an inode size of UINT32_MAX causes an arithmetic overflow leading to a zero-sized memory allocation with subsequent heap-based buffer overflow.

CVE-2020-14311
There is an issue with grub2 before version 2.06 while handling symlink on ext filesystems. A filesystem containing a symbolic link with an inode size of UINT32_MAX causes an arithmetic overflow leading to a zero-sized memory allocation with subsequent heap-based buffer overflow.
CVE-2020-14311
There is an issue with grub2 before version 2.06 while handling symlin ...
GHSA-2jpf-4r7j-42qr
There is an issue with grub2 before version 2.06 while handling symlink on ext filesystems. A filesystem containing a symbolic link with an inode size of UINT32_MAX causes an arithmetic overflow leading to a zero-sized memory allocation with subsequent heap-based buffer overflow.

BDU:2020-03970
Уязвимость загрузчика операционных систем Grub2, связанная с выходом операции за границы буфера данных, позволяющая нарушителю оказать влияние на целостность данных или вызвать отказ в обслуживании

openSUSE-SU-2020:1169-1
Security update for grub2

openSUSE-SU-2020:1168-1
Security update for grub2

SUSE-SU-2020:2079-1
Security update for grub2

SUSE-SU-2020:2078-1
Security update for grub2

SUSE-SU-2020:2077-1
Security update for grub2

SUSE-SU-2020:2076-1
Security update for grub2

SUSE-SU-2020:2074-1
Security update for grub2

SUSE-SU-2020:2073-1
Security update for grub2

SUSE-SU-2020:14440-1
Security update for grub2
ELSA-2020-5790
ELSA-2020-5790: grub2 security update (IMPORTANT)
ELSA-2020-5786
ELSA-2020-5786: grub2 security update (IMPORTANT)
ELSA-2020-5782
ELSA-2020-5782: grub2 security update (IMPORTANT)

ADV200011
Microsoft Guidance for Addressing Security Feature Bypass in GRUB

ROS-20220920-01
Множественные уязвимости GRUB
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2020-14311 There is an issue with grub2 before version 2.06 while handling symlink on ext filesystems. A filesystem containing a symbolic link with an inode size of UINT32_MAX causes an arithmetic overflow leading to a zero-sized memory allocation with subsequent heap-based buffer overflow. | CVSS3: 5.7 | 0% Низкий | почти 5 лет назад |
![]() | CVE-2020-14311 There is an issue with grub2 before version 2.06 while handling symlink on ext filesystems. A filesystem containing a symbolic link with an inode size of UINT32_MAX causes an arithmetic overflow leading to a zero-sized memory allocation with subsequent heap-based buffer overflow. | CVSS3: 5.7 | 0% Низкий | почти 5 лет назад |
![]() | CVE-2020-14311 There is an issue with grub2 before version 2.06 while handling symlink on ext filesystems. A filesystem containing a symbolic link with an inode size of UINT32_MAX causes an arithmetic overflow leading to a zero-sized memory allocation with subsequent heap-based buffer overflow. | CVSS3: 5.7 | 0% Низкий | почти 5 лет назад |
CVE-2020-14311 There is an issue with grub2 before version 2.06 while handling symlin ... | CVSS3: 5.7 | 0% Низкий | почти 5 лет назад | |
GHSA-2jpf-4r7j-42qr There is an issue with grub2 before version 2.06 while handling symlink on ext filesystems. A filesystem containing a symbolic link with an inode size of UINT32_MAX causes an arithmetic overflow leading to a zero-sized memory allocation with subsequent heap-based buffer overflow. | 0% Низкий | около 3 лет назад | ||
![]() | BDU:2020-03970 Уязвимость загрузчика операционных систем Grub2, связанная с выходом операции за границы буфера данных, позволяющая нарушителю оказать влияние на целостность данных или вызвать отказ в обслуживании | CVSS3: 5.1 | 0% Низкий | почти 5 лет назад |
![]() | openSUSE-SU-2020:1169-1 Security update for grub2 | почти 5 лет назад | ||
![]() | openSUSE-SU-2020:1168-1 Security update for grub2 | почти 5 лет назад | ||
![]() | SUSE-SU-2020:2079-1 Security update for grub2 | почти 5 лет назад | ||
![]() | SUSE-SU-2020:2078-1 Security update for grub2 | почти 5 лет назад | ||
![]() | SUSE-SU-2020:2077-1 Security update for grub2 | почти 5 лет назад | ||
![]() | SUSE-SU-2020:2076-1 Security update for grub2 | почти 5 лет назад | ||
![]() | SUSE-SU-2020:2074-1 Security update for grub2 | почти 5 лет назад | ||
![]() | SUSE-SU-2020:2073-1 Security update for grub2 | почти 5 лет назад | ||
![]() | SUSE-SU-2020:14440-1 Security update for grub2 | почти 5 лет назад | ||
ELSA-2020-5790 ELSA-2020-5790: grub2 security update (IMPORTANT) | почти 5 лет назад | |||
ELSA-2020-5786 ELSA-2020-5786: grub2 security update (IMPORTANT) | почти 5 лет назад | |||
ELSA-2020-5782 ELSA-2020-5782: grub2 security update (IMPORTANT) | почти 5 лет назад | |||
![]() | ADV200011 Microsoft Guidance for Addressing Security Feature Bypass in GRUB | почти 4 года назад | ||
![]() | ROS-20220920-01 Множественные уязвимости GRUB | почти 3 года назад |
Уязвимостей на страницу