Количество 15
Количество 15
CVE-2025-0622
A flaw was found in command/gpg. In some scenarios, hooks created by loaded modules are not removed when the related module is unloaded. This flaw allows an attacker to force grub2 to call the hooks once the module that registered it was unloaded, leading to a use-after-free vulnerability. If correctly exploited, this vulnerability may result in arbitrary code execution, eventually allowing the attacker to bypass secure boot protections.
CVE-2025-0622
A flaw was found in command/gpg. In some scenarios, hooks created by loaded modules are not removed when the related module is unloaded. This flaw allows an attacker to force grub2 to call the hooks once the module that registered it was unloaded, leading to a use-after-free vulnerability. If correctly exploited, this vulnerability may result in arbitrary code execution, eventually allowing the attacker to bypass secure boot protections.
CVE-2025-0622
A flaw was found in command/gpg. In some scenarios, hooks created by loaded modules are not removed when the related module is unloaded. This flaw allows an attacker to force grub2 to call the hooks once the module that registered it was unloaded, leading to a use-after-free vulnerability. If correctly exploited, this vulnerability may result in arbitrary code execution, eventually allowing the attacker to bypass secure boot protections.
CVE-2025-0622
A flaw was found in command/gpg. In some scenarios, hooks created by l ...
GHSA-vjmw-pmxv-8c6w
A flaw was found in command/gpg. In some scenarios, hooks created by loaded modules are not removed when the related module is unloaded. This flaw allows an attacker to force grub2 to call the hooks once the module that registered it was unloaded, leading to a use-after-free vulnerability. If correctly exploited, this vulnerability may result in arbitrary code execution, eventually allowing the attacker to bypass secure boot protections.
BDU:2025-11750
Уязвимость загрузчика операционных систем Grub2, связанная с использованием памяти после освобождения, позволяющая нарушителю повысить свои привилегии
RLSA-2025:16154
Moderate: grub2 security update
ELSA-2025-16154
ELSA-2025-16154: grub2 security update (MODERATE)
ELSA-2025-6990
ELSA-2025-6990: grub2 security update (MODERATE)
SUSE-SU-2025:0629-1
Security update for grub2
SUSE-SU-2025:0607-1
Security update for grub2
SUSE-SU-2025:0588-1
Security update for grub2
SUSE-SU-2025:0587-1
Security update for grub2
SUSE-SU-2025:0586-1
Security update for grub2
ROS-20250818-06
Множественные уязвимости grub2-common
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
|---|---|---|---|---|
CVE-2025-0622 A flaw was found in command/gpg. In some scenarios, hooks created by loaded modules are not removed when the related module is unloaded. This flaw allows an attacker to force grub2 to call the hooks once the module that registered it was unloaded, leading to a use-after-free vulnerability. If correctly exploited, this vulnerability may result in arbitrary code execution, eventually allowing the attacker to bypass secure boot protections. | CVSS3: 6.4 | 0% Низкий | 9 месяцев назад | |
CVE-2025-0622 A flaw was found in command/gpg. In some scenarios, hooks created by loaded modules are not removed when the related module is unloaded. This flaw allows an attacker to force grub2 to call the hooks once the module that registered it was unloaded, leading to a use-after-free vulnerability. If correctly exploited, this vulnerability may result in arbitrary code execution, eventually allowing the attacker to bypass secure boot protections. | CVSS3: 6.4 | 0% Низкий | 9 месяцев назад | |
CVE-2025-0622 A flaw was found in command/gpg. In some scenarios, hooks created by loaded modules are not removed when the related module is unloaded. This flaw allows an attacker to force grub2 to call the hooks once the module that registered it was unloaded, leading to a use-after-free vulnerability. If correctly exploited, this vulnerability may result in arbitrary code execution, eventually allowing the attacker to bypass secure boot protections. | CVSS3: 6.4 | 0% Низкий | 9 месяцев назад | |
CVE-2025-0622 A flaw was found in command/gpg. In some scenarios, hooks created by l ... | CVSS3: 6.4 | 0% Низкий | 9 месяцев назад | |
GHSA-vjmw-pmxv-8c6w A flaw was found in command/gpg. In some scenarios, hooks created by loaded modules are not removed when the related module is unloaded. This flaw allows an attacker to force grub2 to call the hooks once the module that registered it was unloaded, leading to a use-after-free vulnerability. If correctly exploited, this vulnerability may result in arbitrary code execution, eventually allowing the attacker to bypass secure boot protections. | CVSS3: 6.4 | 0% Низкий | 9 месяцев назад | |
BDU:2025-11750 Уязвимость загрузчика операционных систем Grub2, связанная с использованием памяти после освобождения, позволяющая нарушителю повысить свои привилегии | CVSS3: 6.4 | 0% Низкий | 3 месяца назад | |
RLSA-2025:16154 Moderate: grub2 security update | около 1 месяца назад | |||
ELSA-2025-16154 ELSA-2025-16154: grub2 security update (MODERATE) | около 2 месяцев назад | |||
ELSA-2025-6990 ELSA-2025-6990: grub2 security update (MODERATE) | 6 месяцев назад | |||
SUSE-SU-2025:0629-1 Security update for grub2 | 9 месяцев назад | |||
SUSE-SU-2025:0607-1 Security update for grub2 | 9 месяцев назад | |||
SUSE-SU-2025:0588-1 Security update for grub2 | 9 месяцев назад | |||
SUSE-SU-2025:0587-1 Security update for grub2 | 9 месяцев назад | |||
SUSE-SU-2025:0586-1 Security update for grub2 | 9 месяцев назад | |||
ROS-20250818-06 Множественные уязвимости grub2-common | CVSS3: 8.8 | 3 месяца назад |
Уязвимостей на страницу