Skip to content

Commit

Permalink
Format markdown files
Browse files Browse the repository at this point in the history
  • Loading branch information
actions-user committed Feb 8, 2024
1 parent 4090e9d commit 8cf6ecf
Showing 1 changed file with 4 additions and 4 deletions.
Original file line number Diff line number Diff line change
Expand Up @@ -6,9 +6,9 @@ A remote code execution vulnerability was found in Shim. The Shim boot support t

## What is vulnerable?

| Product(s) Affected | Summary | Severity | CVSS |
| ------------------- | ---- |------------ | ---- |
| Red Hat Enterprise Linux 7, 8, 9 | [**CVE-2023-40547**](https://nvd.nist.gov/vuln/detail/CVE-2023-40547) | **Critical** | 9.8 |
| Product(s) Affected | Summary | Severity | CVSS |
| -------------------------------- | --------------------------------------------------------------------- | ------------ | ---- |
| Red Hat Enterprise Linux 7, 8, 9 | [**CVE-2023-40547**](https://nvd.nist.gov/vuln/detail/CVE-2023-40547) | **Critical** | 9.8 |

## What has been observed?

Expand All @@ -23,4 +23,4 @@ The WA SOC recommends administrators apply the solutions as per vendor instructi
## Additional References

- [Dark Reading: Linux Distros Hit by RCE Vulnerability in Shim Bootloader](https://www.darkreading.com/vulnerabilities-threats/rce-vulnerability-in-shim-bootloader-impacts-all-linux-distros)
- [Red Hat Customer Portal](https://access.redhat.com/security/cve/CVE-2023-40547)
- [Red Hat Customer Portal](https://access.redhat.com/security/cve/CVE-2023-40547)

0 comments on commit 8cf6ecf

Please sign in to comment.