Headline
RHSA-2022:5095: Red Hat Security Advisory: grub2, mokutil, shim, and shim-unsigned-x64 security update
An update for grub2, mokutil, shim, and shim-unsigned-x64 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
Related CVEs:
- CVE-2021-3695: grub2: Crafted PNG grayscale images may lead to out-of-bounds write in heap
- CVE-2021-3696: grub2: Crafted PNG image may lead to out-of-bound write during huffman table handling
- CVE-2021-3697: grub2: Crafted JPEG image can lead to buffer underflow write in the heap
- CVE-2022-28733: grub2: Integer underflow in grub_net_recv_ip4_packets
- CVE-2022-28734: grub2: Out-of-bound write when handling split HTTP headers
- CVE-2022-28735: grub2: shim_lock verifier allows non-kernel files to be loaded
- CVE-2022-28736: grub2: use-after-free in grub_cmd_chainloader()
- CVE-2022-28737: shim: Buffer overflow when loading crafted EFI images
Synopsis
Important: grub2, mokutil, shim, and shim-unsigned-x64 security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for grub2, mokutil, shim, and shim-unsigned-x64 is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB), a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices.
The shim package contains a first-stage UEFI boot loader that handles chaining to a trusted full boot loader under secure boot environments.
Security Fix(es):
- grub2: Integer underflow in grub_net_recv_ip4_packets (CVE-2022-28733)
- grub2: Crafted PNG grayscale images may lead to out-of-bounds write in heap (CVE-2021-3695)
- grub2: Crafted PNG image may lead to out-of-bound write during huffman table handling (CVE-2021-3696)
- grub2: Crafted JPEG image can lead to buffer underflow write in the heap (CVE-2021-3697)
- grub2: Out-of-bound write when handling split HTTP headers (CVE-2022-28734)
- grub2: shim_lock verifier allows non-kernel files to be loaded (CVE-2022-28735)
- grub2: use-after-free in grub_cmd_chainloader() (CVE-2022-28736)
- shim: Buffer overflow when loading crafted EFI images (CVE-2022-28737)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Affected Products
- Red Hat Enterprise Linux for x86_64 8 x86_64
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
- Red Hat Enterprise Linux Server - AUS 8.6 x86_64
- Red Hat Enterprise Linux for Power, little endian 8 ppc64le
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
- Red Hat Enterprise Linux Server - TUS 8.6 x86_64
- Red Hat Enterprise Linux for ARM 64 8 aarch64
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
Fixes
- BZ - 1991685 - CVE-2021-3695 grub2: Crafted PNG grayscale images may lead to out-of-bounds write in heap
- BZ - 1991686 - CVE-2021-3696 grub2: Crafted PNG image may lead to out-of-bound write during huffman table handling
- BZ - 1991687 - CVE-2021-3697 grub2: Crafted JPEG image can lead to buffer underflow write in the heap
- BZ - 2083339 - CVE-2022-28733 grub2: Integer underflow in grub_net_recv_ip4_packets
- BZ - 2090463 - CVE-2022-28734 grub2: Out-of-bound write when handling split HTTP headers
- BZ - 2090857 - CVE-2022-28735 grub2: shim_lock verifier allows non-kernel files to be loaded
- BZ - 2090899 - CVE-2022-28737 shim: Buffer overflow when loading crafted EFI images
- BZ - 2092613 - CVE-2022-28736 grub2: use-after-free in grub_cmd_chainloader()
CVEs
- CVE-2021-3695
- CVE-2021-3696
- CVE-2021-3697
- CVE-2022-28733
- CVE-2022-28734
- CVE-2022-28735
- CVE-2022-28736
- CVE-2022-28737
Red Hat Enterprise Linux for x86_64 8
SRPM
grub2-2.02-123.el8_6.8.src.rpm
SHA-256: 27384a62be8fb3b30ff956e6e583f1ff70da95fef8fe428faf4603e7ade762ba
mokutil-0.3.0-11.el8_6.1.src.rpm
SHA-256: a2548d6af973d967a7049776051edd65c76f27dd1711da1cdc9e3518a867e308
shim-15.6-1.el8.src.rpm
SHA-256: b9fb543eb9bae0ce3314d8c5eff69267222cba1fafa79d7e926c77146198c068
x86_64
grub2-common-2.02-123.el8_6.8.noarch.rpm
SHA-256: 47dbcfef2afd944ec3b6c725edb21002972495b67fb34e785e767a13ff469d2d
grub2-debuginfo-2.02-123.el8_6.8.x86_64.rpm
SHA-256: 38636d144a7b9ee6231a08c03a69463a1748484bb33bccb8f9879bc1ddc97cdb
grub2-debugsource-2.02-123.el8_6.8.x86_64.rpm
SHA-256: dd3a242be1bc58f52a02645736331268bcf1254d55324c067457b56fd999bcf6
grub2-efi-aa64-modules-2.02-123.el8_6.8.noarch.rpm
SHA-256: cf625083e8db32da55846cbe200120ce6d113ea44187a5cad0c8f692ee3920af
grub2-efi-ia32-2.02-123.el8_6.8.x86_64.rpm
SHA-256: 670e4498329c2892a5a9c6b854f68129700e8fd1ad47b573f47fd3b8a7da63cf
grub2-efi-ia32-cdboot-2.02-123.el8_6.8.x86_64.rpm
SHA-256: dce43c0c76699562cc493163ea6eb84fed81bf13a4ea7720973b47bdfccc4d77
grub2-efi-ia32-modules-2.02-123.el8_6.8.noarch.rpm
SHA-256: 05748b8d0863645db8f9251076575532a8ec1b87fe64d9b44c99c5bbc6902563
grub2-efi-x64-2.02-123.el8_6.8.x86_64.rpm
SHA-256: b96eb7e01ec3e2b9c40e9074d4afeedb985465850e43a4ce7d9156fee55b7007
grub2-efi-x64-cdboot-2.02-123.el8_6.8.x86_64.rpm
SHA-256: d972c1a0754611aad7f2afe5eebb17352eaa1822229d179b75da030a16207d32
grub2-efi-x64-modules-2.02-123.el8_6.8.noarch.rpm
SHA-256: 4ddd5a97b48a3e0a553f86ed6d56f16351b3d37f4575a868f9c5461d6c6a844e
grub2-pc-2.02-123.el8_6.8.x86_64.rpm
SHA-256: 829423acd42f925011f8345a2a442d06098be665320ae9a107ecc1ebf8682765
grub2-pc-modules-2.02-123.el8_6.8.noarch.rpm
SHA-256: 237f3264817435773536e604c2a8f8f8e275ac2f49e90e0fe5eeecc8fe7ea424
grub2-ppc64le-modules-2.02-123.el8_6.8.noarch.rpm
SHA-256: c3046aa7766eb2655cf50df759989f57e72b756fb8a553b4573bf8a5a6ff5cca
grub2-tools-2.02-123.el8_6.8.x86_64.rpm
SHA-256: b39699fe9c6ad497dd60b82dbe560b3342712ab209419dccdf6b2495e1997863
grub2-tools-debuginfo-2.02-123.el8_6.8.x86_64.rpm
SHA-256: 6d814c5110ea11b9b9fec10bbcbafcca05849d7f1fbcb84031f798c57f59a12e
grub2-tools-efi-2.02-123.el8_6.8.x86_64.rpm
SHA-256: d138c348bd4a24247c24509e68ecf2b9628bc719026de122c95f0377e706a444
grub2-tools-efi-debuginfo-2.02-123.el8_6.8.x86_64.rpm
SHA-256: aac9bb87d1c2d15899a011f3009226bbaffb02bf9d3d9d3a2a9cf784db63d754
grub2-tools-extra-2.02-123.el8_6.8.x86_64.rpm
SHA-256: c1f257dec9944f49492b380064ead0532d5ac17e2ab237b7ca8a7830c60a7b7b
grub2-tools-extra-debuginfo-2.02-123.el8_6.8.x86_64.rpm
SHA-256: f9689e7dfb0dbb32f132a875911a364af096d53c3c0a5b197f61fb72af575bf7
grub2-tools-minimal-2.02-123.el8_6.8.x86_64.rpm
SHA-256: af51e305c33684a4db06da5e776773549859896bf973f569448e6d31447fcddd
grub2-tools-minimal-debuginfo-2.02-123.el8_6.8.x86_64.rpm
SHA-256: 33c9adf8236b9e0500fb70ab98f007eeeec30967294645bbf5cff230a3591f64
mokutil-0.3.0-11.el8_6.1.x86_64.rpm
SHA-256: 5970cea94cfda69375b232a2522eaf93b41c7e6d27ad9466a081f122b2fa6d4f
mokutil-debuginfo-0.3.0-11.el8_6.1.x86_64.rpm
SHA-256: aedea03e1f4b9e05686955e9496fb42d6edba99698f56b430e3dd1d59d7343fc
mokutil-debugsource-0.3.0-11.el8_6.1.x86_64.rpm
SHA-256: 5da7575656a671a18ce680d438693f8ae7ca86d3e3a8945ed44d39e3aa1ead6b
shim-ia32-15.6-1.el8.x86_64.rpm
SHA-256: 88f0659083e351ab8b8767a54336b69635d20797232d018ffbc9c578c8fc5c2b
shim-x64-15.6-1.el8.x86_64.rpm
SHA-256: d725cc71c0cb795b4e42e5595ede9460419e8924635802dcf8415cc1c7004358
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6
SRPM
grub2-2.02-123.el8_6.8.src.rpm
SHA-256: 27384a62be8fb3b30ff956e6e583f1ff70da95fef8fe428faf4603e7ade762ba
mokutil-0.3.0-11.el8_6.1.src.rpm
SHA-256: a2548d6af973d967a7049776051edd65c76f27dd1711da1cdc9e3518a867e308
shim-15.6-1.el8.src.rpm
SHA-256: b9fb543eb9bae0ce3314d8c5eff69267222cba1fafa79d7e926c77146198c068
x86_64
grub2-common-2.02-123.el8_6.8.noarch.rpm
SHA-256: 47dbcfef2afd944ec3b6c725edb21002972495b67fb34e785e767a13ff469d2d
grub2-debuginfo-2.02-123.el8_6.8.x86_64.rpm
SHA-256: 38636d144a7b9ee6231a08c03a69463a1748484bb33bccb8f9879bc1ddc97cdb
grub2-debugsource-2.02-123.el8_6.8.x86_64.rpm
SHA-256: dd3a242be1bc58f52a02645736331268bcf1254d55324c067457b56fd999bcf6
grub2-efi-aa64-modules-2.02-123.el8_6.8.noarch.rpm
SHA-256: cf625083e8db32da55846cbe200120ce6d113ea44187a5cad0c8f692ee3920af
grub2-efi-ia32-2.02-123.el8_6.8.x86_64.rpm
SHA-256: 670e4498329c2892a5a9c6b854f68129700e8fd1ad47b573f47fd3b8a7da63cf
grub2-efi-ia32-cdboot-2.02-123.el8_6.8.x86_64.rpm
SHA-256: dce43c0c76699562cc493163ea6eb84fed81bf13a4ea7720973b47bdfccc4d77
grub2-efi-ia32-modules-2.02-123.el8_6.8.noarch.rpm
SHA-256: 05748b8d0863645db8f9251076575532a8ec1b87fe64d9b44c99c5bbc6902563
grub2-efi-x64-2.02-123.el8_6.8.x86_64.rpm
SHA-256: b96eb7e01ec3e2b9c40e9074d4afeedb985465850e43a4ce7d9156fee55b7007
grub2-efi-x64-cdboot-2.02-123.el8_6.8.x86_64.rpm
SHA-256: d972c1a0754611aad7f2afe5eebb17352eaa1822229d179b75da030a16207d32
grub2-efi-x64-modules-2.02-123.el8_6.8.noarch.rpm
SHA-256: 4ddd5a97b48a3e0a553f86ed6d56f16351b3d37f4575a868f9c5461d6c6a844e
grub2-pc-2.02-123.el8_6.8.x86_64.rpm
SHA-256: 829423acd42f925011f8345a2a442d06098be665320ae9a107ecc1ebf8682765
grub2-pc-modules-2.02-123.el8_6.8.noarch.rpm
SHA-256: 237f3264817435773536e604c2a8f8f8e275ac2f49e90e0fe5eeecc8fe7ea424
grub2-ppc64le-modules-2.02-123.el8_6.8.noarch.rpm
SHA-256: c3046aa7766eb2655cf50df759989f57e72b756fb8a553b4573bf8a5a6ff5cca
grub2-tools-2.02-123.el8_6.8.x86_64.rpm
SHA-256: b39699fe9c6ad497dd60b82dbe560b3342712ab209419dccdf6b2495e1997863
grub2-tools-debuginfo-2.02-123.el8_6.8.x86_64.rpm
SHA-256: 6d814c5110ea11b9b9fec10bbcbafcca05849d7f1fbcb84031f798c57f59a12e
grub2-tools-efi-2.02-123.el8_6.8.x86_64.rpm
SHA-256: d138c348bd4a24247c24509e68ecf2b9628bc719026de122c95f0377e706a444
grub2-tools-efi-debuginfo-2.02-123.el8_6.8.x86_64.rpm
SHA-256: aac9bb87d1c2d15899a011f3009226bbaffb02bf9d3d9d3a2a9cf784db63d754
grub2-tools-extra-2.02-123.el8_6.8.x86_64.rpm
SHA-256: c1f257dec9944f49492b380064ead0532d5ac17e2ab237b7ca8a7830c60a7b7b
grub2-tools-extra-debuginfo-2.02-123.el8_6.8.x86_64.rpm
SHA-256: f9689e7dfb0dbb32f132a875911a364af096d53c3c0a5b197f61fb72af575bf7
grub2-tools-minimal-2.02-123.el8_6.8.x86_64.rpm
SHA-256: af51e305c33684a4db06da5e776773549859896bf973f569448e6d31447fcddd
grub2-tools-minimal-debuginfo-2.02-123.el8_6.8.x86_64.rpm
SHA-256: 33c9adf8236b9e0500fb70ab98f007eeeec30967294645bbf5cff230a3591f64
mokutil-0.3.0-11.el8_6.1.x86_64.rpm
SHA-256: 5970cea94cfda69375b232a2522eaf93b41c7e6d27ad9466a081f122b2fa6d4f
mokutil-debuginfo-0.3.0-11.el8_6.1.x86_64.rpm
SHA-256: aedea03e1f4b9e05686955e9496fb42d6edba99698f56b430e3dd1d59d7343fc
mokutil-debugsource-0.3.0-11.el8_6.1.x86_64.rpm
SHA-256: 5da7575656a671a18ce680d438693f8ae7ca86d3e3a8945ed44d39e3aa1ead6b
shim-ia32-15.6-1.el8.x86_64.rpm
SHA-256: 88f0659083e351ab8b8767a54336b69635d20797232d018ffbc9c578c8fc5c2b
shim-x64-15.6-1.el8.x86_64.rpm
SHA-256: d725cc71c0cb795b4e42e5595ede9460419e8924635802dcf8415cc1c7004358
Red Hat Enterprise Linux Server - AUS 8.6
SRPM
grub2-2.02-123.el8_6.8.src.rpm
SHA-256: 27384a62be8fb3b30ff956e6e583f1ff70da95fef8fe428faf4603e7ade762ba
mokutil-0.3.0-11.el8_6.1.src.rpm
SHA-256: a2548d6af973d967a7049776051edd65c76f27dd1711da1cdc9e3518a867e308
shim-15.6-1.el8.src.rpm
SHA-256: b9fb543eb9bae0ce3314d8c5eff69267222cba1fafa79d7e926c77146198c068
x86_64
grub2-common-2.02-123.el8_6.8.noarch.rpm
SHA-256: 47dbcfef2afd944ec3b6c725edb21002972495b67fb34e785e767a13ff469d2d
grub2-debuginfo-2.02-123.el8_6.8.x86_64.rpm
SHA-256: 38636d144a7b9ee6231a08c03a69463a1748484bb33bccb8f9879bc1ddc97cdb
grub2-debugsource-2.02-123.el8_6.8.x86_64.rpm
SHA-256: dd3a242be1bc58f52a02645736331268bcf1254d55324c067457b56fd999bcf6
grub2-efi-aa64-modules-2.02-123.el8_6.8.noarch.rpm
SHA-256: cf625083e8db32da55846cbe200120ce6d113ea44187a5cad0c8f692ee3920af
grub2-efi-ia32-2.02-123.el8_6.8.x86_64.rpm
SHA-256: 670e4498329c2892a5a9c6b854f68129700e8fd1ad47b573f47fd3b8a7da63cf
grub2-efi-ia32-cdboot-2.02-123.el8_6.8.x86_64.rpm
SHA-256: dce43c0c76699562cc493163ea6eb84fed81bf13a4ea7720973b47bdfccc4d77
grub2-efi-ia32-modules-2.02-123.el8_6.8.noarch.rpm
SHA-256: 05748b8d0863645db8f9251076575532a8ec1b87fe64d9b44c99c5bbc6902563
grub2-efi-x64-2.02-123.el8_6.8.x86_64.rpm
SHA-256: b96eb7e01ec3e2b9c40e9074d4afeedb985465850e43a4ce7d9156fee55b7007
grub2-efi-x64-cdboot-2.02-123.el8_6.8.x86_64.rpm
SHA-256: d972c1a0754611aad7f2afe5eebb17352eaa1822229d179b75da030a16207d32
grub2-efi-x64-modules-2.02-123.el8_6.8.noarch.rpm
SHA-256: 4ddd5a97b48a3e0a553f86ed6d56f16351b3d37f4575a868f9c5461d6c6a844e
grub2-pc-2.02-123.el8_6.8.x86_64.rpm
SHA-256: 829423acd42f925011f8345a2a442d06098be665320ae9a107ecc1ebf8682765
grub2-pc-modules-2.02-123.el8_6.8.noarch.rpm
SHA-256: 237f3264817435773536e604c2a8f8f8e275ac2f49e90e0fe5eeecc8fe7ea424
grub2-ppc64le-modules-2.02-123.el8_6.8.noarch.rpm
SHA-256: c3046aa7766eb2655cf50df759989f57e72b756fb8a553b4573bf8a5a6ff5cca
grub2-tools-2.02-123.el8_6.8.x86_64.rpm
SHA-256: b39699fe9c6ad497dd60b82dbe560b3342712ab209419dccdf6b2495e1997863
grub2-tools-debuginfo-2.02-123.el8_6.8.x86_64.rpm
SHA-256: 6d814c5110ea11b9b9fec10bbcbafcca05849d7f1fbcb84031f798c57f59a12e
grub2-tools-efi-2.02-123.el8_6.8.x86_64.rpm
SHA-256: d138c348bd4a24247c24509e68ecf2b9628bc719026de122c95f0377e706a444
grub2-tools-efi-debuginfo-2.02-123.el8_6.8.x86_64.rpm
SHA-256: aac9bb87d1c2d15899a011f3009226bbaffb02bf9d3d9d3a2a9cf784db63d754
grub2-tools-extra-2.02-123.el8_6.8.x86_64.rpm
SHA-256: c1f257dec9944f49492b380064ead0532d5ac17e2ab237b7ca8a7830c60a7b7b
grub2-tools-extra-debuginfo-2.02-123.el8_6.8.x86_64.rpm
SHA-256: f9689e7dfb0dbb32f132a875911a364af096d53c3c0a5b197f61fb72af575bf7
grub2-tools-minimal-2.02-123.el8_6.8.x86_64.rpm
SHA-256: af51e305c33684a4db06da5e776773549859896bf973f569448e6d31447fcddd
grub2-tools-minimal-debuginfo-2.02-123.el8_6.8.x86_64.rpm
SHA-256: 33c9adf8236b9e0500fb70ab98f007eeeec30967294645bbf5cff230a3591f64
mokutil-0.3.0-11.el8_6.1.x86_64.rpm
SHA-256: 5970cea94cfda69375b232a2522eaf93b41c7e6d27ad9466a081f122b2fa6d4f
mokutil-debuginfo-0.3.0-11.el8_6.1.x86_64.rpm
SHA-256: aedea03e1f4b9e05686955e9496fb42d6edba99698f56b430e3dd1d59d7343fc
mokutil-debugsource-0.3.0-11.el8_6.1.x86_64.rpm
SHA-256: 5da7575656a671a18ce680d438693f8ae7ca86d3e3a8945ed44d39e3aa1ead6b
shim-ia32-15.6-1.el8.x86_64.rpm
SHA-256: 88f0659083e351ab8b8767a54336b69635d20797232d018ffbc9c578c8fc5c2b
shim-x64-15.6-1.el8.x86_64.rpm
SHA-256: d725cc71c0cb795b4e42e5595ede9460419e8924635802dcf8415cc1c7004358
Red Hat Enterprise Linux for Power, little endian 8
SRPM
grub2-2.02-123.el8_6.8.src.rpm
SHA-256: 27384a62be8fb3b30ff956e6e583f1ff70da95fef8fe428faf4603e7ade762ba
ppc64le
grub2-common-2.02-123.el8_6.8.noarch.rpm
SHA-256: 47dbcfef2afd944ec3b6c725edb21002972495b67fb34e785e767a13ff469d2d
grub2-debuginfo-2.02-123.el8_6.8.ppc64le.rpm
SHA-256: a2879c2126ff1e4a387fbeda03f1a6d22de7056a360968e07d7cb2a64e44045f
grub2-debugsource-2.02-123.el8_6.8.ppc64le.rpm
SHA-256: fad4733e9c175f0fdbd67e34b7b7fc835d33283b3e4691197b7de052ec30501a
grub2-efi-aa64-modules-2.02-123.el8_6.8.noarch.rpm
SHA-256: cf625083e8db32da55846cbe200120ce6d113ea44187a5cad0c8f692ee3920af
grub2-efi-ia32-modules-2.02-123.el8_6.8.noarch.rpm
SHA-256: 05748b8d0863645db8f9251076575532a8ec1b87fe64d9b44c99c5bbc6902563
grub2-efi-x64-modules-2.02-123.el8_6.8.noarch.rpm
SHA-256: 4ddd5a97b48a3e0a553f86ed6d56f16351b3d37f4575a868f9c5461d6c6a844e
grub2-pc-modules-2.02-123.el8_6.8.noarch.rpm
SHA-256: 237f3264817435773536e604c2a8f8f8e275ac2f49e90e0fe5eeecc8fe7ea424
grub2-ppc64le-2.02-123.el8_6.8.ppc64le.rpm
SHA-256: 9ec7574771d482b6eeb3a6a7379abe4fee43e90b7527cc3cdf04c26ad1ecfade
grub2-ppc64le-modules-2.02-123.el8_6.8.noarch.rpm
SHA-256: c3046aa7766eb2655cf50df759989f57e72b756fb8a553b4573bf8a5a6ff5cca
grub2-tools-2.02-123.el8_6.8.ppc64le.rpm
SHA-256: 88d5effe75e0a0da712820ac9c30ec0879d788d36e22fe5f53377469c84f0367
grub2-tools-debuginfo-2.02-123.el8_6.8.ppc64le.rpm
SHA-256: a24a25179ae43f5532446368c4516b976b6fb8eb1f93b4ffd11381d003d40cf9
grub2-tools-extra-2.02-123.el8_6.8.ppc64le.rpm
SHA-256: 6282ff23fc50af493a326ba882a99900cbd5cce80dd90f1a2dcb1b63f7f57164
grub2-tools-extra-debuginfo-2.02-123.el8_6.8.ppc64le.rpm
SHA-256: babc4565bfa568a6780dd7dde45514423431b137ce0a097004dfe95c3ce83b8f
grub2-tools-minimal-2.02-123.el8_6.8.ppc64le.rpm
SHA-256: bb1174ebcf278095cc80e1c46fdbb4b2a05b7bea7b4d2673c6f95c7094e202de
grub2-tools-minimal-debuginfo-2.02-123.el8_6.8.ppc64le.rpm
SHA-256: 79936c715ac1ced2f2bcc772a2ccf74099e1654c8712ba83faa80d3babf8d9d2
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6
SRPM
grub2-2.02-123.el8_6.8.src.rpm
SHA-256: 27384a62be8fb3b30ff956e6e583f1ff70da95fef8fe428faf4603e7ade762ba
ppc64le
grub2-common-2.02-123.el8_6.8.noarch.rpm
SHA-256: 47dbcfef2afd944ec3b6c725edb21002972495b67fb34e785e767a13ff469d2d
grub2-debuginfo-2.02-123.el8_6.8.ppc64le.rpm
SHA-256: a2879c2126ff1e4a387fbeda03f1a6d22de7056a360968e07d7cb2a64e44045f
grub2-debugsource-2.02-123.el8_6.8.ppc64le.rpm
SHA-256: fad4733e9c175f0fdbd67e34b7b7fc835d33283b3e4691197b7de052ec30501a
grub2-efi-aa64-modules-2.02-123.el8_6.8.noarch.rpm
SHA-256: cf625083e8db32da55846cbe200120ce6d113ea44187a5cad0c8f692ee3920af
grub2-efi-ia32-modules-2.02-123.el8_6.8.noarch.rpm
SHA-256: 05748b8d0863645db8f9251076575532a8ec1b87fe64d9b44c99c5bbc6902563
grub2-efi-x64-modules-2.02-123.el8_6.8.noarch.rpm
SHA-256: 4ddd5a97b48a3e0a553f86ed6d56f16351b3d37f4575a868f9c5461d6c6a844e
grub2-pc-modules-2.02-123.el8_6.8.noarch.rpm
SHA-256: 237f3264817435773536e604c2a8f8f8e275ac2f49e90e0fe5eeecc8fe7ea424
grub2-ppc64le-2.02-123.el8_6.8.ppc64le.rpm
SHA-256: 9ec7574771d482b6eeb3a6a7379abe4fee43e90b7527cc3cdf04c26ad1ecfade
grub2-ppc64le-modules-2.02-123.el8_6.8.noarch.rpm
SHA-256: c3046aa7766eb2655cf50df759989f57e72b756fb8a553b4573bf8a5a6ff5cca
grub2-tools-2.02-123.el8_6.8.ppc64le.rpm
SHA-256: 88d5effe75e0a0da712820ac9c30ec0879d788d36e22fe5f53377469c84f0367
grub2-tools-debuginfo-2.02-123.el8_6.8.ppc64le.rpm
SHA-256: a24a25179ae43f5532446368c4516b976b6fb8eb1f93b4ffd11381d003d40cf9
grub2-tools-extra-2.02-123.el8_6.8.ppc64le.rpm
SHA-256: 6282ff23fc50af493a326ba882a99900cbd5cce80dd90f1a2dcb1b63f7f57164
grub2-tools-extra-debuginfo-2.02-123.el8_6.8.ppc64le.rpm
SHA-256: babc4565bfa568a6780dd7dde45514423431b137ce0a097004dfe95c3ce83b8f
grub2-tools-minimal-2.02-123.el8_6.8.ppc64le.rpm
SHA-256: bb1174ebcf278095cc80e1c46fdbb4b2a05b7bea7b4d2673c6f95c7094e202de
grub2-tools-minimal-debuginfo-2.02-123.el8_6.8.ppc64le.rpm
SHA-256: 79936c715ac1ced2f2bcc772a2ccf74099e1654c8712ba83faa80d3babf8d9d2
Red Hat Enterprise Linux Server - TUS 8.6
SRPM
grub2-2.02-123.el8_6.8.src.rpm
SHA-256: 27384a62be8fb3b30ff956e6e583f1ff70da95fef8fe428faf4603e7ade762ba
mokutil-0.3.0-11.el8_6.1.src.rpm
SHA-256: a2548d6af973d967a7049776051edd65c76f27dd1711da1cdc9e3518a867e308
shim-15.6-1.el8.src.rpm
SHA-256: b9fb543eb9bae0ce3314d8c5eff69267222cba1fafa79d7e926c77146198c068
x86_64
grub2-common-2.02-123.el8_6.8.noarch.rpm
SHA-256: 47dbcfef2afd944ec3b6c725edb21002972495b67fb34e785e767a13ff469d2d
grub2-debuginfo-2.02-123.el8_6.8.x86_64.rpm
SHA-256: 38636d144a7b9ee6231a08c03a69463a1748484bb33bccb8f9879bc1ddc97cdb
grub2-debugsource-2.02-123.el8_6.8.x86_64.rpm
SHA-256: dd3a242be1bc58f52a02645736331268bcf1254d55324c067457b56fd999bcf6
grub2-efi-aa64-modules-2.02-123.el8_6.8.noarch.rpm
SHA-256: cf625083e8db32da55846cbe200120ce6d113ea44187a5cad0c8f692ee3920af
grub2-efi-ia32-2.02-123.el8_6.8.x86_64.rpm
SHA-256: 670e4498329c2892a5a9c6b854f68129700e8fd1ad47b573f47fd3b8a7da63cf
grub2-efi-ia32-cdboot-2.02-123.el8_6.8.x86_64.rpm
SHA-256: dce43c0c76699562cc493163ea6eb84fed81bf13a4ea7720973b47bdfccc4d77
grub2-efi-ia32-modules-2.02-123.el8_6.8.noarch.rpm
SHA-256: 05748b8d0863645db8f9251076575532a8ec1b87fe64d9b44c99c5bbc6902563
grub2-efi-x64-2.02-123.el8_6.8.x86_64.rpm
SHA-256: b96eb7e01ec3e2b9c40e9074d4afeedb985465850e43a4ce7d9156fee55b7007
grub2-efi-x64-cdboot-2.02-123.el8_6.8.x86_64.rpm
SHA-256: d972c1a0754611aad7f2afe5eebb17352eaa1822229d179b75da030a16207d32
grub2-efi-x64-modules-2.02-123.el8_6.8.noarch.rpm
SHA-256: 4ddd5a97b48a3e0a553f86ed6d56f16351b3d37f4575a868f9c5461d6c6a844e
grub2-pc-2.02-123.el8_6.8.x86_64.rpm
SHA-256: 829423acd42f925011f8345a2a442d06098be665320ae9a107ecc1ebf8682765
grub2-pc-modules-2.02-123.el8_6.8.noarch.rpm
SHA-256: 237f3264817435773536e604c2a8f8f8e275ac2f49e90e0fe5eeecc8fe7ea424
grub2-ppc64le-modules-2.02-123.el8_6.8.noarch.rpm
SHA-256: c3046aa7766eb2655cf50df759989f57e72b756fb8a553b4573bf8a5a6ff5cca
grub2-tools-2.02-123.el8_6.8.x86_64.rpm
SHA-256: b39699fe9c6ad497dd60b82dbe560b3342712ab209419dccdf6b2495e1997863
grub2-tools-debuginfo-2.02-123.el8_6.8.x86_64.rpm
SHA-256: 6d814c5110ea11b9b9fec10bbcbafcca05849d7f1fbcb84031f798c57f59a12e
grub2-tools-efi-2.02-123.el8_6.8.x86_64.rpm
SHA-256: d138c348bd4a24247c24509e68ecf2b9628bc719026de122c95f0377e706a444
grub2-tools-efi-debuginfo-2.02-123.el8_6.8.x86_64.rpm
SHA-256: aac9bb87d1c2d15899a011f3009226bbaffb02bf9d3d9d3a2a9cf784db63d754
grub2-tools-extra-2.02-123.el8_6.8.x86_64.rpm
SHA-256: c1f257dec9944f49492b380064ead0532d5ac17e2ab237b7ca8a7830c60a7b7b
grub2-tools-extra-debuginfo-2.02-123.el8_6.8.x86_64.rpm
SHA-256: f9689e7dfb0dbb32f132a875911a364af096d53c3c0a5b197f61fb72af575bf7
grub2-tools-minimal-2.02-123.el8_6.8.x86_64.rpm
SHA-256: af51e305c33684a4db06da5e776773549859896bf973f569448e6d31447fcddd
grub2-tools-minimal-debuginfo-2.02-123.el8_6.8.x86_64.rpm
SHA-256: 33c9adf8236b9e0500fb70ab98f007eeeec30967294645bbf5cff230a3591f64
mokutil-0.3.0-11.el8_6.1.x86_64.rpm
SHA-256: 5970cea94cfda69375b232a2522eaf93b41c7e6d27ad9466a081f122b2fa6d4f
mokutil-debuginfo-0.3.0-11.el8_6.1.x86_64.rpm
SHA-256: aedea03e1f4b9e05686955e9496fb42d6edba99698f56b430e3dd1d59d7343fc
mokutil-debugsource-0.3.0-11.el8_6.1.x86_64.rpm
SHA-256: 5da7575656a671a18ce680d438693f8ae7ca86d3e3a8945ed44d39e3aa1ead6b
shim-ia32-15.6-1.el8.x86_64.rpm
SHA-256: 88f0659083e351ab8b8767a54336b69635d20797232d018ffbc9c578c8fc5c2b
shim-x64-15.6-1.el8.x86_64.rpm
SHA-256: d725cc71c0cb795b4e42e5595ede9460419e8924635802dcf8415cc1c7004358
Red Hat Enterprise Linux for ARM 64 8
SRPM
grub2-2.02-123.el8_6.8.src.rpm
SHA-256: 27384a62be8fb3b30ff956e6e583f1ff70da95fef8fe428faf4603e7ade762ba
mokutil-0.3.0-11.el8_6.1.src.rpm
SHA-256: a2548d6af973d967a7049776051edd65c76f27dd1711da1cdc9e3518a867e308
shim-15.6-1.el8.src.rpm
SHA-256: b9fb543eb9bae0ce3314d8c5eff69267222cba1fafa79d7e926c77146198c068
aarch64
grub2-common-2.02-123.el8_6.8.noarch.rpm
SHA-256: 47dbcfef2afd944ec3b6c725edb21002972495b67fb34e785e767a13ff469d2d
grub2-debuginfo-2.02-123.el8_6.8.aarch64.rpm
SHA-256: a39500385e2e8d230545373ee4e188aebdeabbea044d15245c2e212ae4e48906
grub2-debugsource-2.02-123.el8_6.8.aarch64.rpm
SHA-256: 32b1f8da92ecaba1b8ff9bcc98d162a9dac2c8d86e76abe8561abf7dcba84455
grub2-efi-aa64-2.02-123.el8_6.8.aarch64.rpm
SHA-256: c4c09af40449cf68b49c36c03710650bffb680320fe639bc8810843e4723456e
grub2-efi-aa64-cdboot-2.02-123.el8_6.8.aarch64.rpm
SHA-256: 6fa75c619311f62914a21a3b7100f46f11845940fa119d8d0e428a76d2c86910
grub2-efi-aa64-modules-2.02-123.el8_6.8.noarch.rpm
SHA-256: cf625083e8db32da55846cbe200120ce6d113ea44187a5cad0c8f692ee3920af
grub2-efi-ia32-modules-2.02-123.el8_6.8.noarch.rpm
SHA-256: 05748b8d0863645db8f9251076575532a8ec1b87fe64d9b44c99c5bbc6902563
grub2-efi-x64-modules-2.02-123.el8_6.8.noarch.rpm
SHA-256: 4ddd5a97b48a3e0a553f86ed6d56f16351b3d37f4575a868f9c5461d6c6a844e
grub2-pc-modules-2.02-123.el8_6.8.noarch.rpm
SHA-256: 237f3264817435773536e604c2a8f8f8e275ac2f49e90e0fe5eeecc8fe7ea424
grub2-ppc64le-modules-2.02-123.el8_6.8.noarch.rpm
SHA-256: c3046aa7766eb2655cf50df759989f57e72b756fb8a553b4573bf8a5a6ff5cca
grub2-tools-2.02-123.el8_6.8.aarch64.rpm
SHA-256: c6bfb5f70f9676cd07f1e98ea2e5492ee3d46f9fbeac87baea356a8c0ae03a3c
grub2-tools-debuginfo-2.02-123.el8_6.8.aarch64.rpm
SHA-256: d441322d6fff876da3ead5890ddd73a0693966378551e7adb4c163373c888cc6
grub2-tools-extra-2.02-123.el8_6.8.aarch64.rpm
SHA-256: 20ee4bb3f553094cfbc9553f89de29d054d927e97c6a7578c1eda52e4658502b
grub2-tools-extra-debuginfo-2.02-123.el8_6.8.aarch64.rpm
SHA-256: fae4796974fcb7ac683968e52943cdfdb9e7bdedc57ef245cd103fd20e058969
grub2-tools-minimal-2.02-123.el8_6.8.aarch64.rpm
SHA-256: 28269fa41fb79c428a0361352cfd7de52df8ce19d7c4bba4941df494d05fa6d1
grub2-tools-minimal-debuginfo-2.02-123.el8_6.8.aarch64.rpm
SHA-256: 4fdfcabfa5f98d43ba4da8294ffab56ad71e531a4b24591f964847863056d9bb
mokutil-0.3.0-11.el8_6.1.aarch64.rpm
SHA-256: 8eeb6b9f10bc62c50242844736e6c3164447bb224795d517d8b5330e7a26f149
mokutil-debuginfo-0.3.0-11.el8_6.1.aarch64.rpm
SHA-256: ce24f771ae66fdd61c24bea9bb5d910f82ec17e31980e544688a74b2a0290328
mokutil-debugsource-0.3.0-11.el8_6.1.aarch64.rpm
SHA-256: 9cdd1b26586893b365bfc78d0443326a0d155e173cfd53f252343eb3f374ed7b
shim-aa64-15.6-1.el8.aarch64.rpm
SHA-256: fa746bdbe84370e415f826f411f032192108db5d58e3f752909face11aae2325
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6
SRPM
grub2-2.02-123.el8_6.8.src.rpm
SHA-256: 27384a62be8fb3b30ff956e6e583f1ff70da95fef8fe428faf4603e7ade762ba
mokutil-0.3.0-11.el8_6.1.src.rpm
SHA-256: a2548d6af973d967a7049776051edd65c76f27dd1711da1cdc9e3518a867e308
shim-15.6-1.el8.src.rpm
SHA-256: b9fb543eb9bae0ce3314d8c5eff69267222cba1fafa79d7e926c77146198c068
aarch64
grub2-common-2.02-123.el8_6.8.noarch.rpm
SHA-256: 47dbcfef2afd944ec3b6c725edb21002972495b67fb34e785e767a13ff469d2d
grub2-debuginfo-2.02-123.el8_6.8.aarch64.rpm
SHA-256: a39500385e2e8d230545373ee4e188aebdeabbea044d15245c2e212ae4e48906
grub2-debugsource-2.02-123.el8_6.8.aarch64.rpm
SHA-256: 32b1f8da92ecaba1b8ff9bcc98d162a9dac2c8d86e76abe8561abf7dcba84455
grub2-efi-aa64-2.02-123.el8_6.8.aarch64.rpm
SHA-256: c4c09af40449cf68b49c36c03710650bffb680320fe639bc8810843e4723456e
grub2-efi-aa64-cdboot-2.02-123.el8_6.8.aarch64.rpm
SHA-256: 6fa75c619311f62914a21a3b7100f46f11845940fa119d8d0e428a76d2c86910
grub2-efi-aa64-modules-2.02-123.el8_6.8.noarch.rpm
SHA-256: cf625083e8db32da55846cbe200120ce6d113ea44187a5cad0c8f692ee3920af
grub2-efi-ia32-modules-2.02-123.el8_6.8.noarch.rpm
SHA-256: 05748b8d0863645db8f9251076575532a8ec1b87fe64d9b44c99c5bbc6902563
grub2-efi-x64-modules-2.02-123.el8_6.8.noarch.rpm
SHA-256: 4ddd5a97b48a3e0a553f86ed6d56f16351b3d37f4575a868f9c5461d6c6a844e
grub2-pc-modules-2.02-123.el8_6.8.noarch.rpm
SHA-256: 237f3264817435773536e604c2a8f8f8e275ac2f49e90e0fe5eeecc8fe7ea424
grub2-ppc64le-modules-2.02-123.el8_6.8.noarch.rpm
SHA-256: c3046aa7766eb2655cf50df759989f57e72b756fb8a553b4573bf8a5a6ff5cca
grub2-tools-2.02-123.el8_6.8.aarch64.rpm
SHA-256: c6bfb5f70f9676cd07f1e98ea2e5492ee3d46f9fbeac87baea356a8c0ae03a3c
grub2-tools-debuginfo-2.02-123.el8_6.8.aarch64.rpm
SHA-256: d441322d6fff876da3ead5890ddd73a0693966378551e7adb4c163373c888cc6
grub2-tools-extra-2.02-123.el8_6.8.aarch64.rpm
SHA-256: 20ee4bb3f553094cfbc9553f89de29d054d927e97c6a7578c1eda52e4658502b
grub2-tools-extra-debuginfo-2.02-123.el8_6.8.aarch64.rpm
SHA-256: fae4796974fcb7ac683968e52943cdfdb9e7bdedc57ef245cd103fd20e058969
grub2-tools-minimal-2.02-123.el8_6.8.aarch64.rpm
SHA-256: 28269fa41fb79c428a0361352cfd7de52df8ce19d7c4bba4941df494d05fa6d1
grub2-tools-minimal-debuginfo-2.02-123.el8_6.8.aarch64.rpm
SHA-256: 4fdfcabfa5f98d43ba4da8294ffab56ad71e531a4b24591f964847863056d9bb
mokutil-0.3.0-11.el8_6.1.aarch64.rpm
SHA-256: 8eeb6b9f10bc62c50242844736e6c3164447bb224795d517d8b5330e7a26f149
mokutil-debuginfo-0.3.0-11.el8_6.1.aarch64.rpm
SHA-256: ce24f771ae66fdd61c24bea9bb5d910f82ec17e31980e544688a74b2a0290328
mokutil-debugsource-0.3.0-11.el8_6.1.aarch64.rpm
SHA-256: 9cdd1b26586893b365bfc78d0443326a0d155e173cfd53f252343eb3f374ed7b
shim-aa64-15.6-1.el8.aarch64.rpm
SHA-256: fa746bdbe84370e415f826f411f032192108db5d58e3f752909face11aae2325
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6
SRPM
grub2-2.02-123.el8_6.8.src.rpm
SHA-256: 27384a62be8fb3b30ff956e6e583f1ff70da95fef8fe428faf4603e7ade762ba
ppc64le
grub2-common-2.02-123.el8_6.8.noarch.rpm
SHA-256: 47dbcfef2afd944ec3b6c725edb21002972495b67fb34e785e767a13ff469d2d
grub2-debuginfo-2.02-123.el8_6.8.ppc64le.rpm
SHA-256: a2879c2126ff1e4a387fbeda03f1a6d22de7056a360968e07d7cb2a64e44045f
grub2-debugsource-2.02-123.el8_6.8.ppc64le.rpm
SHA-256: fad4733e9c175f0fdbd67e34b7b7fc835d33283b3e4691197b7de052ec30501a
grub2-efi-aa64-modules-2.02-123.el8_6.8.noarch.rpm
SHA-256: cf625083e8db32da55846cbe200120ce6d113ea44187a5cad0c8f692ee3920af
grub2-efi-ia32-modules-2.02-123.el8_6.8.noarch.rpm
SHA-256: 05748b8d0863645db8f9251076575532a8ec1b87fe64d9b44c99c5bbc6902563
grub2-efi-x64-modules-2.02-123.el8_6.8.noarch.rpm
SHA-256: 4ddd5a97b48a3e0a553f86ed6d56f16351b3d37f4575a868f9c5461d6c6a844e
grub2-pc-modules-2.02-123.el8_6.8.noarch.rpm
SHA-256: 237f3264817435773536e604c2a8f8f8e275ac2f49e90e0fe5eeecc8fe7ea424
grub2-ppc64le-2.02-123.el8_6.8.ppc64le.rpm
SHA-256: 9ec7574771d482b6eeb3a6a7379abe4fee43e90b7527cc3cdf04c26ad1ecfade
grub2-ppc64le-modules-2.02-123.el8_6.8.noarch.rpm
SHA-256: c3046aa7766eb2655cf50df759989f57e72b756fb8a553b4573bf8a5a6ff5cca
grub2-tools-2.02-123.el8_6.8.ppc64le.rpm
SHA-256: 88d5effe75e0a0da712820ac9c30ec0879d788d36e22fe5f53377469c84f0367
grub2-tools-debuginfo-2.02-123.el8_6.8.ppc64le.rpm
SHA-256: a24a25179ae43f5532446368c4516b976b6fb8eb1f93b4ffd11381d003d40cf9
grub2-tools-extra-2.02-123.el8_6.8.ppc64le.rpm
SHA-256: 6282ff23fc50af493a326ba882a99900cbd5cce80dd90f1a2dcb1b63f7f57164
grub2-tools-extra-debuginfo-2.02-123.el8_6.8.ppc64le.rpm
SHA-256: babc4565bfa568a6780dd7dde45514423431b137ce0a097004dfe95c3ce83b8f
grub2-tools-minimal-2.02-123.el8_6.8.ppc64le.rpm
SHA-256: bb1174ebcf278095cc80e1c46fdbb4b2a05b7bea7b4d2673c6f95c7094e202de
grub2-tools-minimal-debuginfo-2.02-123.el8_6.8.ppc64le.rpm
SHA-256: 79936c715ac1ced2f2bcc772a2ccf74099e1654c8712ba83faa80d3babf8d9d2
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6
SRPM
grub2-2.02-123.el8_6.8.src.rpm
SHA-256: 27384a62be8fb3b30ff956e6e583f1ff70da95fef8fe428faf4603e7ade762ba
mokutil-0.3.0-11.el8_6.1.src.rpm
SHA-256: a2548d6af973d967a7049776051edd65c76f27dd1711da1cdc9e3518a867e308
shim-15.6-1.el8.src.rpm
SHA-256: b9fb543eb9bae0ce3314d8c5eff69267222cba1fafa79d7e926c77146198c068
x86_64
grub2-common-2.02-123.el8_6.8.noarch.rpm
SHA-256: 47dbcfef2afd944ec3b6c725edb21002972495b67fb34e785e767a13ff469d2d
grub2-debuginfo-2.02-123.el8_6.8.x86_64.rpm
SHA-256: 38636d144a7b9ee6231a08c03a69463a1748484bb33bccb8f9879bc1ddc97cdb
grub2-debugsource-2.02-123.el8_6.8.x86_64.rpm
SHA-256: dd3a242be1bc58f52a02645736331268bcf1254d55324c067457b56fd999bcf6
grub2-efi-aa64-modules-2.02-123.el8_6.8.noarch.rpm
SHA-256: cf625083e8db32da55846cbe200120ce6d113ea44187a5cad0c8f692ee3920af
grub2-efi-ia32-2.02-123.el8_6.8.x86_64.rpm
SHA-256: 670e4498329c2892a5a9c6b854f68129700e8fd1ad47b573f47fd3b8a7da63cf
grub2-efi-ia32-cdboot-2.02-123.el8_6.8.x86_64.rpm
SHA-256: dce43c0c76699562cc493163ea6eb84fed81bf13a4ea7720973b47bdfccc4d77
grub2-efi-ia32-modules-2.02-123.el8_6.8.noarch.rpm
SHA-256: 05748b8d0863645db8f9251076575532a8ec1b87fe64d9b44c99c5bbc6902563
grub2-efi-x64-2.02-123.el8_6.8.x86_64.rpm
SHA-256: b96eb7e01ec3e2b9c40e9074d4afeedb985465850e43a4ce7d9156fee55b7007
grub2-efi-x64-cdboot-2.02-123.el8_6.8.x86_64.rpm
SHA-256: d972c1a0754611aad7f2afe5eebb17352eaa1822229d179b75da030a16207d32
grub2-efi-x64-modules-2.02-123.el8_6.8.noarch.rpm
SHA-256: 4ddd5a97b48a3e0a553f86ed6d56f16351b3d37f4575a868f9c5461d6c6a844e
grub2-pc-2.02-123.el8_6.8.x86_64.rpm
SHA-256: 829423acd42f925011f8345a2a442d06098be665320ae9a107ecc1ebf8682765
grub2-pc-modules-2.02-123.el8_6.8.noarch.rpm
SHA-256: 237f3264817435773536e604c2a8f8f8e275ac2f49e90e0fe5eeecc8fe7ea424
grub2-ppc64le-modules-2.02-123.el8_6.8.noarch.rpm
SHA-256: c3046aa7766eb2655cf50df759989f57e72b756fb8a553b4573bf8a5a6ff5cca
grub2-tools-2.02-123.el8_6.8.x86_64.rpm
SHA-256: b39699fe9c6ad497dd60b82dbe560b3342712ab209419dccdf6b2495e1997863
grub2-tools-debuginfo-2.02-123.el8_6.8.x86_64.rpm
SHA-256: 6d814c5110ea11b9b9fec10bbcbafcca05849d7f1fbcb84031f798c57f59a12e
grub2-tools-efi-2.02-123.el8_6.8.x86_64.rpm
SHA-256: d138c348bd4a24247c24509e68ecf2b9628bc719026de122c95f0377e706a444
grub2-tools-efi-debuginfo-2.02-123.el8_6.8.x86_64.rpm
SHA-256: aac9bb87d1c2d15899a011f3009226bbaffb02bf9d3d9d3a2a9cf784db63d754
grub2-tools-extra-2.02-123.el8_6.8.x86_64.rpm
SHA-256: c1f257dec9944f49492b380064ead0532d5ac17e2ab237b7ca8a7830c60a7b7b
grub2-tools-extra-debuginfo-2.02-123.el8_6.8.x86_64.rpm
SHA-256: f9689e7dfb0dbb32f132a875911a364af096d53c3c0a5b197f61fb72af575bf7
grub2-tools-minimal-2.02-123.el8_6.8.x86_64.rpm
SHA-256: af51e305c33684a4db06da5e776773549859896bf973f569448e6d31447fcddd
grub2-tools-minimal-debuginfo-2.02-123.el8_6.8.x86_64.rpm
SHA-256: 33c9adf8236b9e0500fb70ab98f007eeeec30967294645bbf5cff230a3591f64
mokutil-0.3.0-11.el8_6.1.x86_64.rpm
SHA-256: 5970cea94cfda69375b232a2522eaf93b41c7e6d27ad9466a081f122b2fa6d4f
mokutil-debuginfo-0.3.0-11.el8_6.1.x86_64.rpm
SHA-256: aedea03e1f4b9e05686955e9496fb42d6edba99698f56b430e3dd1d59d7343fc
mokutil-debugsource-0.3.0-11.el8_6.1.x86_64.rpm
SHA-256: 5da7575656a671a18ce680d438693f8ae7ca86d3e3a8945ed44d39e3aa1ead6b
shim-ia32-15.6-1.el8.x86_64.rpm
SHA-256: 88f0659083e351ab8b8767a54336b69635d20797232d018ffbc9c578c8fc5c2b
shim-x64-15.6-1.el8.x86_64.rpm
SHA-256: d725cc71c0cb795b4e42e5595ede9460419e8924635802dcf8415cc1c7004358
Red Hat CodeReady Linux Builder for x86_64 8
SRPM
shim-unsigned-x64-15.6-1.el8.src.rpm
SHA-256: f4d62797e0ee2d2f17b478027c87744aa1bd5b5ef968f9ad29305e97f73e172c
x86_64
Related news
An issue exists in SoftIron HyperCloud where compute nodes may come online immediately without following the correct initialization process. In this instance, workloads may be scheduled on these nodes and deploy to a failed or erroneous state, which impacts the availability of these workloads that may be deployed during this time window. This issue impacts HyperCloud versions from 2.0.0 to before 2.0.3.
Ubuntu Security Notice 6355-1 - Daniel Axtens discovered that specially crafted images could cause a heap-based out-of-bonds write. A local attacker could possibly use this to circumvent secure boot protections. Daniel Axtens discovered that specially crafted images could cause out-of-bonds read and write. A local attacker could possibly use this to circumvent secure boot protections. Daniel Axtens discovered that specially crafted images could cause buffer underwrite which allows arbitrary data to be written to a heap. A local attacker could possibly use this to circumvent secure boot protections.
Integer underflow in grub_net_recv_ip4_packets; A malicious crafted IP packet can lead to an integer underflow in grub_net_recv_ip4_packets() function on rsm->total_len value. Under certain circumstances the total_len value may end up wrapping around to a small integer number which will be used in memory allocation. If the attack succeeds in such way, subsequent operations can write past the end of the buffer.
Dell PowerStore versions prior to 3.5 contain an improper verification of cryptographic signature vulnerability. An attacker can trick a high privileged user to install a malicious binary by bypassing the existing cryptographic signature checks
Dell VxRail, versions prior to 7.0.410, contain a Container Escape Vulnerability. A local high-privileged attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the container's underlying OS. Exploitation may lead to a system take over by an attacker.
Dell EMC Metro node, Version(s) prior to 7.1, contain a Code Injection Vulnerability. An authenticated nonprivileged attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the application.
Hello everyone! Great news for my open source Scanvus project! You can now perform vulnerability checks on Linux hosts and docker images not only using the Vulners.com API, but also with the Vulns.io VM API. It’s especially nice that all the code to support the new API was written and contributed by colleagues from Vulns.io. […]
An update for grub2 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-28733: grub2: Integer underflow in grub_net_recv_ip4_packets
Gentoo Linux Security Advisory 202209-12 - Multiple vulnerabilities have been discovered in GRUB, the worst of which may allow for secureboot bypass. Versions less than 2.06 are affected.
Red Hat Security Advisory 2022-5069-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.0. Issues addressed include code execution, cross site scripting, denial of service, information leakage, and traversal vulnerabilities.
Red Hat OpenShift Container Platform release 4.11.0 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.11. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-23566: nanoid: Information disclosure via valueOf() function * CVE-2021-23648: sanitize-url: XSS * CVE-2021-41190: opencontainers: OCI manifest and index parsing confusion * CVE-2021-44906:...
An update for imgbased, redhat-release-virtualization-host, and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-27666: kernel: buffer overflow in IPsec ESP transformation code * CVE-2022-28733: grub2: Integer underflow in grub_net_recv_ip4_packets
Red Hat Advanced Cluster Management for Kubernetes 2.5.1 General Availability release images, which fix security issues and bugs. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24450: nats-server: misusing the "dynamically provisioned sandbox accounts" feature authenticated user can obtain the privileges of the System account
A heap out-of-bounds write may heppen during the handling of Huffman tables in the PNG reader. This may lead to data corruption in the heap space. Confidentiality, Integrity and Availablity impact may be considered Low as it's very complex to an attacker control the encoding and positioning of corrupted Huffman entries to achieve results such as arbitrary code execution and/or secure boot circumvention. This flaw affects grub2 versions prior grub-2.12.
A crafted JPEG image may lead the JPEG reader to underflow its data pointer, allowing user-controlled data to be written in heap. To a successful to be performed the attacker needs to perform some triage over the heap layout and craft an image with a malicious format and payload. This vulnerability can lead to data corruption and eventual code execution or secure boot circumvention. This flaw affects grub2 versions prior grub-2.12.
Red Hat Security Advisory 2022-5392-01 - Red Hat Advanced Cluster Management for Kubernetes 2.3.11 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which resolve security issues and fix several bugs. Issues addressed include a traversal vulnerability.
Red Hat Advanced Cluster Management for Kubernetes 2.3.11 general availability release images, which provide security updates and bug fixes. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-0235: node-fetch: exposure of sensitive information to an unauthorized actor * CVE-2022-0536: follow-redirects: Exposure of Sensitive Information via Authorization Header leak * CVE-2022-21803: nconf: Prototype pollution in memory store * CVE-2022-23806: golang: crypto/elliptic IsOnCurv...
Red Hat Security Advisory 2022-5201-01 - Red Hat Advanced Cluster Management for Kubernetes 2.4.5 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which apply security fixes and fix several bugs. Issues addressed include a traversal vulnerability.
Red Hat Advanced Cluster Management for Kubernetes 2.4.5 General Availability release images, which fix bugs and update container images. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-43565: golang.org/x/crypto: empty plaintext packet causes panic * CVE-2022-21803: nconf: Prototype pollution in memory store * CVE-2022-23806: golang: crypto/elliptic IsOnCurve returns true for invalid field elements * CVE-2022-24450: nats-server: misusing the "dynamically provisioned sand...
Red Hat Security Advisory 2022-5099-01 - The grub2 packages provide version 2 of the Grand Unified Boot Loader, a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices. The shim package contains a first-stage UEFI boot loader that handles chaining to a trusted full boot loader under secure boot environments. Issues addressed include buffer overflow, out of bounds write, and use-after-free vulnerabilities.
Red Hat Security Advisory 2022-5100-01 - The grub2 packages provide version 2 of the Grand Unified Boot Loader, a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices. The shim package contains a first-stage UEFI boot loader that handles chaining to a trusted full boot loader under secure boot environments. Issues addressed include buffer overflow, out of bounds write, and use-after-free vulnerabilities.
Red Hat Security Advisory 2022-5095-01 - The grub2 packages provide version 2 of the Grand Unified Boot Loader, a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices. The shim package contains a first-stage UEFI boot loader that handles chaining to a trusted full boot loader under secure boot environments. Issues addressed include buffer overflow, out of bounds write, and use-after-free vulnerabilities.
Red Hat Security Advisory 2022-5096-01 - The grub2 packages provide version 2 of the Grand Unified Boot Loader, a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices. The shim package contains a first-stage UEFI boot loader that handles chaining to a trusted full boot loader under secure boot environments. Issues addressed include buffer overflow, out of bounds write, and use-after-free vulnerabilities.
Red Hat Security Advisory 2022-5098-01 - The grub2 packages provide version 2 of the Grand Unified Boot Loader, a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices. The shim package contains a first-stage UEFI boot loader that handles chaining to a trusted full boot loader under secure boot environments. Issues addressed include buffer overflow, out of bounds write, and use-after-free vulnerabilities.
An update for grub2, mokutil, shim, and shim-unsigned-x64 is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-3695: grub2: Crafted PNG grayscale images may lead to out-of-bounds write in heap * CVE-2021-3696: grub2: Crafted PNG image may lead to out-of-bound write during huffman table handling * CVE-2021-3697: grub2: Crafted JPEG image can lead to buffer underflow write in the heap * CVE-2022-28733:...
An update for grub2, mokutil, shim, and shim-unsigned-x64 is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-3695: grub2: Crafted PNG grayscale images may lead to out-of-bounds write in heap * CVE-2021-3696: grub2: Crafted PNG image may lead to out-of-bound write during huffman table handling * CVE-2021-3697: grub2: Crafted JPEG image can lead to buffer underflow write in the heap * CVE-2022-28733:...
An update for grub2, mokutil, shim, and shim-unsigned-x64 is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-3695: grub2: Crafted PNG grayscale images may lead to out-of-bounds write in heap * CVE-2021-3696: grub2: Crafted PNG image may lead to out-of-bound write during huffman table handling * CVE-2021-3697: grub2: Crafted JPEG image can lead to buffer underflow write in the heap * CVE-2022-28733:...
An update for grub2, mokutil, shim, and shim-unsigned-x64 is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-3695: grub2: Crafted PNG grayscale images may lead to out-of-bounds write in heap * CVE-2021-3696: grub2: Crafted PNG image may lead to out-of-bound write during huffman table handling * CVE-2021-3697: grub2: Crafted JPEG image can lead to buffer underflow write in the heap * CVE-2022-28733:...
An update for grub2, mokutil, shim, and shim-unsigned-x64 is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-3695: grub2: Crafted PNG grayscale images may lead to out-of-bounds write in heap * CVE-2021-3696: grub2: Crafted PNG image may lead to out-of-bound write during huffman table handling * CVE-2021-3697: grub2: Crafted JPEG image can lead to buffer underflow write in the heap * CVE-2022-28733:...
An update for grub2, mokutil, shim, and shim-unsigned-x64 is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-3695: grub2: Crafted PNG grayscale images may lead to out-of-bounds write in heap * CVE-2021-3696: grub2: Crafted PNG image may lead to out-of-bound write during huffman table handling * CVE-2021-3697: grub2: Crafted JPEG image can lead to buffer underflow write in the heap * CVE-2022-28733:...
An update for grub2, mokutil, shim, and shim-unsigned-x64 is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-3695: grub2: Crafted PNG grayscale images may lead to out-of-bounds write in heap * CVE-2021-3696: grub2: Crafted PNG image may lead to out-of-bound write during huffman table handling * CVE-2021-3697: grub2: Crafted JPEG image can lead to buffer underflow write in the heap * CVE-2022-28733:...
An update for grub2, mokutil, shim, and shim-unsigned-x64 is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-3695: grub2: Crafted PNG grayscale images may lead to out-of-bounds write in heap * CVE-2021-3696: grub2: Crafted PNG image may lead to out-of-bound write during huffman table handling * CVE-2021-3697: grub2: Crafted JPEG image can lead to buffer underflow write in the heap * CVE-2022-28733:...
An update for grub2, mokutil, shim, and shim-unsigned-x64 is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-3695: grub2: Crafted PNG grayscale images may lead to out-of-bounds write in heap * CVE-2021-3696: grub2: Crafted PNG image may lead to out-of-bound write during huffman table handling * CVE-2021-3697: grub2: Crafted JPEG image can lead to buffer underflow write in the heap * CVE-2022-28733: grub2: Integer underflow ...
An update for grub2, mokutil, shim, and shim-unsigned-x64 is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-3695: grub2: Crafted PNG grayscale images may lead to out-of-bounds write in heap * CVE-2021-3696: grub2: Crafted PNG image may lead to out-of-bound write during huffman table handling * CVE-2021-3697: grub2: Crafted JPEG image can lead to buffer underflow write in the heap * CVE-2022-28733:...
An update for grub2, mokutil, and shim is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-3695: grub2: Crafted PNG grayscale images may lead to out-of-bounds write in heap * CVE-2021-3696: grub2: Crafted PNG image may lead to out-of-bound write during huffman table handling * CVE-2021-3697: grub2: Crafted JPEG image can lead to buffer underflow write in the heap * CVE-2022-28733: grub2: I...