Fedora 40 Update: grub2-2.06-123.fc40

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-a7983d1f0a
2024-06-01 02:19:20.025214
--------------------------------------------------------------------------------

Name        : grub2
Product     : Fedora 40
Version     : 2.06
Release     : 123.fc40
URL         : http://www.gnu.org/software/grub/
Summary     : Bootloader with support for Linux, Multiboot and more
Description :

The GRand Unified Bootloader (GRUB) is a highly configurable and
customizable bootloader with modular architecture.  It supports a rich
variety of kernel formats, file systems, computer architectures and
hardware devices.

--------------------------------------------------------------------------------
Update Information:

Wed May 29 2024 Nicolas Frayer nfrayer@xxxxxxxxxx - 2.06-123
cmd/search: Rework of CVE-2023-4001 fix
Related: #2224951
Resolved: #2263369
Fri May 24 2024 Leo Sandoval lsandova@xxxxxxxxxx - 2.06.122
grub-mkconfig.in: turn off executable owner bit
Resolves: #2281464
--------------------------------------------------------------------------------
ChangeLog:

* Wed May 29 2024 Nicolas Frayer <nfrayer@xxxxxxxxxx> - 2.06-123
- cmd/search: Rework of CVE-2023-4001 fix
- Related: #2224951
- Resolved: #2263369
* Fri May 24 2024 Leo Sandoval <lsandova@xxxxxxxxxx> - 2.06.122
- grub-mkconfig.in: turn off executable owner bit
- Resolves: #2281464
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #2224951 - CVE-2023-4001 grub2: bypass the GRUB password protection feature
        https://bugzilla.redhat.com/show_bug.cgi?id=2224951
  [ 2 ] Bug #2263369 - grub2 fails to boot when /boot is on md raid1
        https://bugzilla.redhat.com/show_bug.cgi?id=2263369
  [ 3 ] Bug #2281464 - Access rights for /boot/grub2/grub.cfg do not match rpm database
        https://bugzilla.redhat.com/show_bug.cgi?id=2281464
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-a7983d1f0a' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
_______________________________________________
package-announce mailing list -- package-announce@xxxxxxxxxxxxxxxxxxxxxxx
To unsubscribe send an email to package-announce-leave@xxxxxxxxxxxxxxxxxxxxxxx
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@xxxxxxxxxxxxxxxxxxxxxxx
Do not reply to spam, report it: https://pagure.io/fedora-infrastructure/new_issue




[Index of Archives]     [Fedora Users]     [Fedora Legacy]     [Fedora Desktop]     [Fedora SELinux]     [Big List of Linux Books]     [Yosemite News]     [Yosemite Photos]     [KDE Users]

  Powered by Linux