Количество 23
Количество 23
GHSA-r6r2-gvcm-979j
A flaw was found in grub2 in versions prior to 2.06. The rmmod implementation allows the unloading of a module used as a dependency without checking if any other dependent module is still loaded leading to a use-after-free scenario. This could allow arbitrary code to be executed or a bypass of Secure Boot protections. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

CVE-2020-25632
A flaw was found in grub2 in versions prior to 2.06. The rmmod implementation allows the unloading of a module used as a dependency without checking if any other dependent module is still loaded leading to a use-after-free scenario. This could allow arbitrary code to be executed or a bypass of Secure Boot protections. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

CVE-2020-25632
A flaw was found in grub2 in versions prior to 2.06. The rmmod implementation allows the unloading of a module used as a dependency without checking if any other dependent module is still loaded leading to a use-after-free scenario. This could allow arbitrary code to be executed or a bypass of Secure Boot protections. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

CVE-2020-25632
A flaw was found in grub2 in versions prior to 2.06. The rmmod implementation allows the unloading of a module used as a dependency without checking if any other dependent module is still loaded leading to a use-after-free scenario. This could allow arbitrary code to be executed or a bypass of Secure Boot protections. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

CVE-2020-25632
CVE-2020-25632
A flaw was found in grub2 in versions prior to 2.06. The rmmod impleme ...

BDU:2022-00313
Уязвимость реализации команды rmmod загрузчика операционных систем Grub2, позволяющая нарушителю получить доступ к конфиденциальным данным, оказать влияние на целостность данных, а также вызвать отказ в обслуживании

openSUSE-SU-2021:0462-1
Security update for grub2

SUSE-SU-2021:0685-1
Security update for grub2

SUSE-SU-2021:0684-1
Security update for grub2

SUSE-SU-2021:0683-1
Security update for grub2

SUSE-SU-2021:0682-1
Security update for grub2

SUSE-SU-2021:0681-1
Security update for grub2

SUSE-SU-2021:0679-1
Security update for grub2

RLSA-2021:1734
Moderate: shim security update
ELSA-2021-9077
ELSA-2021-9077: grub2 security update (IMPORTANT)
ELSA-2021-9076
ELSA-2021-9076: grub2 security update (IMPORTANT)
ELSA-2021-2566
ELSA-2021-2566: fwupd security update (MODERATE)
ELSA-2021-0699
ELSA-2021-0699: grub2 security update (MODERATE)
ELSA-2021-0696
ELSA-2021-0696: grub2 security update (MODERATE)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
GHSA-r6r2-gvcm-979j A flaw was found in grub2 in versions prior to 2.06. The rmmod implementation allows the unloading of a module used as a dependency without checking if any other dependent module is still loaded leading to a use-after-free scenario. This could allow arbitrary code to be executed or a bypass of Secure Boot protections. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. | CVSS3: 8.2 | 0% Низкий | около 3 лет назад | |
![]() | CVE-2020-25632 A flaw was found in grub2 in versions prior to 2.06. The rmmod implementation allows the unloading of a module used as a dependency without checking if any other dependent module is still loaded leading to a use-after-free scenario. This could allow arbitrary code to be executed or a bypass of Secure Boot protections. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. | CVSS3: 8.2 | 0% Низкий | больше 4 лет назад |
![]() | CVE-2020-25632 A flaw was found in grub2 in versions prior to 2.06. The rmmod implementation allows the unloading of a module used as a dependency without checking if any other dependent module is still loaded leading to a use-after-free scenario. This could allow arbitrary code to be executed or a bypass of Secure Boot protections. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. | CVSS3: 7.5 | 0% Низкий | больше 4 лет назад |
![]() | CVE-2020-25632 A flaw was found in grub2 in versions prior to 2.06. The rmmod implementation allows the unloading of a module used as a dependency without checking if any other dependent module is still loaded leading to a use-after-free scenario. This could allow arbitrary code to be executed or a bypass of Secure Boot protections. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. | CVSS3: 8.2 | 0% Низкий | больше 4 лет назад |
![]() | CVSS3: 8.2 | 0% Низкий | больше 4 лет назад | |
CVE-2020-25632 A flaw was found in grub2 in versions prior to 2.06. The rmmod impleme ... | CVSS3: 8.2 | 0% Низкий | больше 4 лет назад | |
![]() | BDU:2022-00313 Уязвимость реализации команды rmmod загрузчика операционных систем Grub2, позволяющая нарушителю получить доступ к конфиденциальным данным, оказать влияние на целостность данных, а также вызвать отказ в обслуживании | CVSS3: 8.2 | 0% Низкий | почти 5 лет назад |
![]() | openSUSE-SU-2021:0462-1 Security update for grub2 | около 4 лет назад | ||
![]() | SUSE-SU-2021:0685-1 Security update for grub2 | больше 4 лет назад | ||
![]() | SUSE-SU-2021:0684-1 Security update for grub2 | больше 4 лет назад | ||
![]() | SUSE-SU-2021:0683-1 Security update for grub2 | больше 4 лет назад | ||
![]() | SUSE-SU-2021:0682-1 Security update for grub2 | больше 4 лет назад | ||
![]() | SUSE-SU-2021:0681-1 Security update for grub2 | больше 4 лет назад | ||
![]() | SUSE-SU-2021:0679-1 Security update for grub2 | больше 4 лет назад | ||
![]() | RLSA-2021:1734 Moderate: shim security update | около 4 лет назад | ||
ELSA-2021-9077 ELSA-2021-9077: grub2 security update (IMPORTANT) | больше 4 лет назад | |||
ELSA-2021-9076 ELSA-2021-9076: grub2 security update (IMPORTANT) | больше 4 лет назад | |||
ELSA-2021-2566 ELSA-2021-2566: fwupd security update (MODERATE) | почти 4 года назад | |||
ELSA-2021-0699 ELSA-2021-0699: grub2 security update (MODERATE) | больше 4 лет назад | |||
ELSA-2021-0696 ELSA-2021-0696: grub2 security update (MODERATE) | больше 4 лет назад |
Уязвимостей на страницу