Lucene search

K

Fedora Coreos Security Vulnerabilities

cve
cve

CVE-2022-3675

Fedora CoreOS supports setting a GRUB bootloader passwordusing a Butane config. When this feature is enabled, GRUB requires a password to access theGRUB command-line, modify kernel command-line arguments, or bootnon-default OSTree deployments. Recent Fedora CoreOS releases have amisconfiguration wh...

5.5CVSS

5.6AI Score

0.0005EPSS

2022-11-03 06:15 PM
30
4