Action not permitted
Modal body text goes here.
cve-2020-27779
Vulnerability from cvelistv5
Published
2021-03-03 16:40
Modified
2024-08-04 16:25
Severity ?
EPSS score ?
Summary
A flaw was found in grub2 in versions prior to 2.06. The cutmem command does not honor secure boot locking allowing an privileged attacker to remove address ranges from memory creating an opportunity to circumvent SecureBoot protections after proper triage about grub's memory layout. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T16:25:42.468Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1900698" }, { "name": "FEDORA-2021-cab258a413", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZWZ36QK4IKU6MWDWNOOWKPH3WXZBHT2R/" }, { "name": "GLSA-202104-05", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202104-05" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20220325-0001/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "grub2", "vendor": "n/a", "versions": [ { "status": "affected", "version": "grub 2.06" } ] } ], "descriptions": [ { "lang": "en", "value": "A flaw was found in grub2 in versions prior to 2.06. The cutmem command does not honor secure boot locking allowing an privileged attacker to remove address ranges from memory creating an opportunity to circumvent SecureBoot protections after proper triage about grub\u0027s memory layout. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-285", "description": "CWE-285", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-03-25T07:06:28", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1900698" }, { "name": "FEDORA-2021-cab258a413", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZWZ36QK4IKU6MWDWNOOWKPH3WXZBHT2R/" }, { "name": "GLSA-202104-05", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/202104-05" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20220325-0001/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2020-27779", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "grub2", "version": { "version_data": [ { "version_value": "grub 2.06" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A flaw was found in grub2 in versions prior to 2.06. The cutmem command does not honor secure boot locking allowing an privileged attacker to remove address ranges from memory creating an opportunity to circumvent SecureBoot protections after proper triage about grub\u0027s memory layout. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-285" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1900698", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1900698" }, { "name": "FEDORA-2021-cab258a413", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZWZ36QK4IKU6MWDWNOOWKPH3WXZBHT2R/" }, { "name": "GLSA-202104-05", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202104-05" }, { "name": "https://security.netapp.com/advisory/ntap-20220325-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20220325-0001/" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2020-27779", "datePublished": "2021-03-03T16:40:24", "dateReserved": "2020-10-27T00:00:00", "dateUpdated": "2024-08-04T16:25:42.468Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2020-27779\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2021-03-03T17:15:11.847\",\"lastModified\":\"2023-11-07T03:21:00.220\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A flaw was found in grub2 in versions prior to 2.06. The cutmem command does not honor secure boot locking allowing an privileged attacker to remove address ranges from memory creating an opportunity to circumvent SecureBoot protections after proper triage about grub\u0027s memory layout. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.\"},{\"lang\":\"es\",\"value\":\"Se encontr\u00f3 un fallo en grub2 en versiones anteriores a 2.06.\u0026#xa0;El comando cutmem no respeta el bloqueo de secure boot, permitiendo a un atacante privilegiado eliminar rangos de direcciones de la memoria, creando una oportunidad para omitir unas protecciones de SecureBoot despu\u00e9s de una clasificaci\u00f3n apropiada sobre el dise\u00f1o de la memoria de grub.\u0026#xa0;La mayor amenaza de esta vulnerabilidad es la confidencialidad e integridad de los datos, as\u00ed como la disponibilidad del sistema\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":0.8,\"impactScore\":6.0}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:M/Au:N/C:C/I:C/A:C\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":6.9},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.4,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]},{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-285\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:grub2:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.06\",\"matchCriteriaId\":\"01F8D62F-70BB-4718-A095-D68540C17EEA\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"142AD0DD-4CF3-4D74-9442-459CE3347E3A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4CFF558-3C47-480D-A2F0-BABF26042943\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1C8D871B-AEA1-4407-AEE3-47EC782250FF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"98381E61-F082-4302-B51F-5648884F998B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D99A687E-EAE6-417E-A88E-D0082BC194CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B353CE99-D57C-465B-AAB0-73EF581127D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7431ABC1-9252-419E-8CC1-311B41360078\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6897676D-53F9-45B3-B27F-7FF9A4C58D33\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF77CDCF-B9C9-427D-B2BF-36650FB2148C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_eus:7.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"21690BAC-2129-4A33-9B48-1F3BF30072A9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_eus:8.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F2FF6D89-9361-45B9-ABCC-1A5E600BD63C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D5F7E11E-FB34-4467-8919-2B6BEAABF665\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B76AA310-FEC7-497F-AF04-C3EC1E76C4CC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"17F256A9-D3B9-4C72-B013-4EFD878BFEA8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B09ACF2D-D83F-4A86-8185-9569605D8EE1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"825ECE2D-E232-46E0-A047-074B34DB1E97\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E460AA51-FCDA-46B9-AE97-E6676AA5E194\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A930E247-0B43-43CB-98FF-6CE7B8189835\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E7CF3019-975D-40BB-A8A4-894E62BD3797\"}]}]}],\"references\":[{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1900698\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZWZ36QK4IKU6MWDWNOOWKPH3WXZBHT2R/\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://security.gentoo.org/glsa/202104-05\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20220325-0001/\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
ghsa-7p29-8vr2-rmvx
Vulnerability from github
Published
2022-05-24 17:43
Modified
2022-05-24 17:43
Severity ?
Details
A flaw was found in grub2 in versions prior to 2.06. The cutmem command does not honor secure boot locking allowing an privileged attacker to remove address ranges from memory creating an opportunity to circumvent SecureBoot protections after proper triage about grub's memory layout. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
{ "affected": [], "aliases": [ "CVE-2020-27779" ], "database_specific": { "cwe_ids": [ "CWE-285" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2021-03-03T17:15:00Z", "severity": "HIGH" }, "details": "A flaw was found in grub2 in versions prior to 2.06. The cutmem command does not honor secure boot locking allowing an privileged attacker to remove address ranges from memory creating an opportunity to circumvent SecureBoot protections after proper triage about grub\u0027s memory layout. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "id": "GHSA-7p29-8vr2-rmvx", "modified": "2022-05-24T17:43:31Z", "published": "2022-05-24T17:43:31Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27779" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1900698" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZWZ36QK4IKU6MWDWNOOWKPH3WXZBHT2R" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/202104-05" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20220325-0001" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
icsa-21-336-06
Vulnerability from csaf_cisa
Published
2021-12-02 00:00
Modified
2021-12-02 00:00
Summary
Hitachi Energy APM Edge
Notes
CISA Disclaimer
This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov
Legal Notice
All information products included in https://us-cert.cisa.gov/ics are provided "as is" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.
Risk evaluation
Successful exploitation of this vulnerability could cause the product to become inaccessible.
Critical infrastructure sectors
Energy
Countries/areas deployed
Worldwide
Company headquarters location
Switzerland
Recommended Practices
CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.
CISA also provides a section for control systems security recommended practices on the ICS webpage onus-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.
Recommended Practices
Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.
Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.
Exploitability
No known public exploits specifically target this vulnerability. This vulnerability is not exploitable remotely.
{ "document": { "acknowledgments": [ { "organization": "Hitachi Energy", "summary": "reporting to CISA that Transformer APM Edge contains open-source components with these known vulnerabilities" } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited", "tlp": { "label": "WHITE", "url": "https://us-cert.cisa.gov/tlp/" } }, "lang": "en-US", "notes": [ { "category": "general", "text": "This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov", "title": "CISA Disclaimer" }, { "category": "legal_disclaimer", "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", "title": "Legal Notice" }, { "category": "summary", "text": "Successful exploitation of this vulnerability could cause the product to become inaccessible.", "title": "Risk evaluation" }, { "category": "other", "text": "Energy", "title": "Critical infrastructure sectors" }, { "category": "other", "text": "Worldwide", "title": "Countries/areas deployed" }, { "category": "other", "text": "Switzerland", "title": "Company headquarters location" }, { "category": "general", "text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.\nCISA also provides a section for control systems security recommended practices on the ICS webpage onus-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.\nOrganizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.", "title": "Recommended Practices" }, { "category": "other", "text": "No known public exploits specifically target this vulnerability. This vulnerability is not exploitable remotely.", "title": "Exploitability" } ], "publisher": { "category": "coordinator", "contact_details": "Email: CISAservicedesk@cisa.dhs.gov;\n Toll Free: 1-888-282-0870", "name": "CISA", "namespace": "https://www.cisa.gov/" }, "references": [ { "category": "self", "summary": "ICS Advisory ICSA-21-336-06 JSON", "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2021/icsa-21-336-06.json" }, { "category": "self", "summary": "ICS Advisory ICSA-21-336-06 Web Version", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-21-336-06" }, { "category": "external", "summary": "Recommended Practices", "url": "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://us-cert.cisa.gov/ics/tips/ICS-TIP-12-146-01B" } ], "title": "Hitachi Energy APM Edge", "tracking": { "current_release_date": "2021-12-02T00:00:00.000000Z", "generator": { "engine": { "name": "CISA CSAF Generator", "version": "1.0.0" } }, "id": "ICSA-21-336-06", "initial_release_date": "2021-12-02T00:00:00.000000Z", "revision_history": [ { "date": "2021-12-02T00:00:00.000000Z", "legacy_version": "Initial", "number": "1", "summary": "ICSA-21-336-06 Hitachi Energy APM Edge" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "3.0", "product": { "name": "APM Edge: Version 3.0", "product_id": "CSAFPID-0001" } } ], "category": "product_name", "name": "APM Edge" }, { "branches": [ { "category": "product_version", "name": "2.0", "product": { "name": "APM Edge: Version 2.0", "product_id": "CSAFPID-0002" } } ], "category": "product_name", "name": "APM Edge" }, { "branches": [ { "category": "product_version", "name": "1.0", "product": { "name": "APM Edge: Version 1.0", "product_id": "CSAFPID-0003" } } ], "category": "product_name", "name": "APM Edge" } ], "category": "vendor", "name": "Hitachi Energy" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-3449", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "An OpenSSL TLS server may crash if sent a maliciously crafted renegotiation ClientHello message from a client. If a TLSv1.2 renegotiation ClientHello omits the signature_algorithms extension (where it was present in the initial ClientHello), but includes a signature_algorithms_cert extension then a NULL pointer dereference will result, leading to a crash and a denial of service attack. A server is only vulnerable if it has TLSv1.2 and renegotiation enabled (which is the default configuration). OpenSSL TLS clients are not impacted by this issue. All OpenSSL 1.1.1 versions are affected by this issue. Users of these versions should upgrade to OpenSSL 1.1.1k. OpenSSL 1.0.2 is not impacted by this issue. Fixed in OpenSSL 1.1.1k (Affected 1.1.1-1.1.1j).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2020-1971", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "Hitachi Energy is aware of public reports of this vulnerability in the following open-source software components: OpenSSL, LibSSL, libxml2 and GRUB2 bootloader. The vulnerability also affects some APM Edge products. An attacker who successfully exploits this vulnerability could cause the product to become inaccessible. SEE NVD for full Description.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2019-1563", "cwe": { "id": "CWE-327", "name": "Use of a Broken or Risky Cryptographic Algorithm" }, "notes": [ { "category": "summary", "text": "In situations where an attacker receives automated notification of the success or failure of a decryption attempt an attacker, after sending a very large number of messages to be decrypted, can recover a CMS/PKCS7 transported encryption key or decrypt any RSA encrypted message that was encrypted with the public RSA key, using a Bleichenbacher padding oracle attack. Applications are not affected if they use a certificate together with the private RSA key to the CMS_decrypt or PKCS7_decrypt functions to select the correct recipient info to decrypt. Fixed in OpenSSL 1.1.1d (Affected 1.1.1-1.1.1c). Fixed in OpenSSL 1.1.0l (Affected 1.1.0-1.1.0k). Fixed in OpenSSL 1.0.2t (Affected 1.0.2-1.0.2s).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2019-1549", "cwe": { "id": "CWE-330", "name": "Use of Insufficiently Random Values" }, "notes": [ { "category": "summary", "text": "OpenSSL 1.1.1 introduced a rewritten random number generator (RNG). This was intended to include protection in the event of a fork() system call in order to ensure that the parent and child processes did not share the same RNG state. However this protection was not being used in the default case. A partial mitigation for this issue is that the output from a high precision timer is mixed into the RNG state so the likelihood of a parent and child process sharing state is significantly reduced. If an application already calls OPENSSL_init_crypto() explicitly using OPENSSL_INIT_ATFORK then this problem does not occur at all. Fixed in OpenSSL 1.1.1d (Affected 1.1.1-1.1.1c).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2019-1547", "cwe": { "id": "CWE-1357", "name": "Reliance on Insufficiently Trustworthy Component" }, "notes": [ { "category": "summary", "text": "Normally in OpenSSL EC groups always have a co-factor present and this is used in side channel resistant code paths. However, in some cases, it is possible to construct a group using explicit parameters (instead of using a named curve). In those cases it is possible that such a group does not have the cofactor present. This can occur even where all the parameters match a known named curve. If such a curve is used then OpenSSL falls back to non-side channel resistant code paths which may result in full key recovery during an ECDSA signature operation. In order to be vulnerable an attacker would have to have the ability to time the creation of a large number of signatures where explicit parameters with no co-factor present are in use by an application using libcrypto. For the avoidance of doubt libssl is not vulnerable because explicit parameters are never used. Fixed in OpenSSL 1.1.1d (Affected 1.1.1-1.1.1c). Fixed in OpenSSL 1.1.0l (Affected 1.1.0-1.1.0k). Fixed in OpenSSL 1.0.2t (Affected 1.0.2-1.0.2s).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2021-23840", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "Calls to EVP_CipherUpdate, EVP_EncryptUpdate and EVP_DecryptUpdate may overflow the output length argument in some cases where the input length is close to the maximum permissable length for an integer on the platform. In such cases the return value from the function call will be 1 (indicating success), but the output length value will be negative. This could cause applications to behave incorrectly or crash. OpenSSL versions 1.1.1i and below are affected by this issue. Users of these versions should upgrade to OpenSSL 1.1.1j. OpenSSL versions 1.0.2x and below are affected by this issue. However OpenSSL 1.0.2 is out of support and no longer receiving public updates. Premium support customers of OpenSSL 1.0.2 should upgrade to 1.0.2y. Other users should upgrade to 1.1.1j. Fixed in OpenSSL 1.1.1j (Affected 1.1.1-1.1.1i). Fixed in OpenSSL 1.0.2y (Affected 1.0.2-1.0.2x).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2021-23841", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "The OpenSSL public API function X509_issuer_and_serial_hash() attempts to create a unique hash value based on the issuer and serial number data contained within an X509 certificate. However it fails to correctly handle any errors that may occur while parsing the issuer field (which might occur if the issuer field is maliciously constructed). This may subsequently result in a NULL pointer deref and a crash leading to a potential denial of service attack. The function X509_issuer_and_serial_hash() is never directly called by OpenSSL itself so applications are only vulnerable if they use this function directly and they use it on certificates that may have been obtained from untrusted sources. OpenSSL versions 1.1.1i and below are affected by this issue. Users of these versions should upgrade to OpenSSL 1.1.1j. OpenSSL versions 1.0.2x and below are affected by this issue. However OpenSSL 1.0.2 is out of support and no longer receiving public updates. Premium support customers of OpenSSL 1.0.2 should upgrade to 1.0.2y. Other users should upgrade to 1.1.1j. Fixed in OpenSSL 1.1.1j (Affected 1.1.1-1.1.1i). Fixed in OpenSSL 1.0.2y (Affected 1.0.2-1.0.2x).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2017-8872", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "The htmlParseTryOrFinish function in HTMLparser.c in libxml2 2.9.4 allows attackers to cause a denial of service (buffer over-read) or information disclosure.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 9.1, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2019-20388", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "notes": [ { "category": "summary", "text": "xmlSchemaPreRun in xmlschemas.c in libxml2 2.9.10 allows an xmlSchemaValidateStream memory leak.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2020-24977", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "GNOME project libxml2 v2.9.10 has a global buffer over-read vulnerability in xmlEncodeEntitiesInternal at libxml2/entities.c. The issue has been fixed in commit 50f06b3e.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2021-3516", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "There\u0027s a flaw in libxml2\u0027s xmllint in versions before 2.9.11. An attacker who is able to submit a crafted file to be processed by xmllint could trigger a use-after-free. The greatest impact of this flaw is to confidentiality, integrity, and availability.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2021-3517", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "There is a flaw in the xml entity encoding functionality of libxml2 in versions before 2.9.11. An attacker who is able to supply a crafted file to be processed by an application linked with the affected functionality of libxml2 could trigger an out-of-bounds read. The most likely impact of this flaw is to application availability, with some potential impact to confidentiality and integrity if an attacker is able to use memory information to further exploit the application.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 8.6, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2021-3518", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "There\u0027s a flaw in libxml2 in versions before 2.9.11. An attacker who is able to submit a crafted file to be processed by an application linked with libxml2 could trigger a use-after-free. The greatest impact from this flaw is to confidentiality, integrity, and availability.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2021-3537", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "A vulnerability found in libxml2 in versions before 2.9.11 shows that it did not propagate errors while parsing XML mixed content, causing a NULL dereference. If an untrusted XML document was parsed in recovery mode and post-validated, the flaw could be used to crash the application. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2021-3541", "cwe": { "id": "CWE-776", "name": "Improper Restriction of Recursive Entity References in DTDs (\u0027XML Entity Expansion\u0027)" }, "notes": [ { "category": "summary", "text": "A flaw was found in libxml2. Exponential entity expansion attack its possible bypassing all existing protection mechanisms and leading to denial of service.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2020-10713", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "notes": [ { "category": "summary", "text": "A flaw was found in grub2, prior to version 2.06. An attacker may use the GRUB 2 flaw to hijack and tamper the GRUB verification process. This flaw also allows the bypass of Secure Boot protections. In order to load an untrusted or modified kernel, an attacker would first need to establish access to the system such as gaining physical access, obtain the ability to alter a pxe-boot network, or have remote access to a networked system with root access. With this access, an attacker could then craft a string to cause a buffer overflow by injecting a malicious payload that leads to arbitrary code execution within GRUB. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 8.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2020-14308", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "In grub2 versions before 2.06 the grub memory allocator doesn\u0027t check for possible arithmetic overflows on the requested allocation size. This leads the function to return invalid memory allocations which can be further used to cause possible integrity, confidentiality and availability impacts during the boot process.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2020-14309", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "There\u0027s an issue with grub2 in all versions before 2.06 when handling squashfs filesystems containing a symbolic link with name length of UINT32 bytes in size. The name size leads to an arithmetic overflow leading to a zero-size allocation further causing a heap-based buffer overflow with attacker controlled data.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2020-14310", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "summary", "text": "There is an issue on grub2 before version 2.06 at function read_section_as_string(). It expects a font name to be at max UINT32_MAX - 1 length in bytes but it doesn\u0027t verify it before proceed with buffer allocation to read the value from the font value. An attacker may leverage that by crafting a malicious font file which has a name with UINT32_MAX, leading to read_section_as_string() to an arithmetic overflow, zero-sized allocation and further heap-based buffer overflow.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 6.0, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2020-14311", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "summary", "text": "There is an issue with grub2 before version 2.06 while handling symlink on ext filesystems. A filesystem containing a symbolic link with an inode size of UINT32_MAX causes an arithmetic overflow leading to a zero-sized memory allocation with subsequent heap-based buffer overflow.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 6.0, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2020-15705", "cwe": { "id": "CWE-347", "name": "Improper Verification of Cryptographic Signature" }, "notes": [ { "category": "summary", "text": "GRUB2 fails to validate kernel signature when booted directly without shim, allowing secure boot to be bypassed. This only affects systems where the kernel signing certificate has been imported directly into the secure boot database and the GRUB image is booted directly without the use of shim. This issue affects GRUB2 version 2.04 and prior versions.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2020-15706", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "GRUB2 contains a race condition in grub_script_function_create() leading to a use-after-free vulnerability which can be triggered by redefining a function whilst the same function is already executing, leading to arbitrary code execution and secure boot restriction bypass. This issue affects GRUB2 version 2.04 and prior versions.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2020-15707", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "Integer overflows were discovered in the functions grub_cmd_initrd and grub_initrd_init in the efilinux component of GRUB2, as shipped in Debian, Red Hat, and Ubuntu (the functionality is not included in GRUB2 upstream), leading to a heap-based buffer overflow. These could be triggered by an extremely large number of arguments to the initrd command on 32-bit architectures, or a crafted filesystem with very large files on any architecture. An attacker could use this to execute arbitrary code and bypass UEFI Secure Boot restrictions. This issue affects GRUB2 version 2.04 and prior versions.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2020-14372", "cwe": { "id": "CWE-184", "name": "Incomplete List of Disallowed Inputs" }, "notes": [ { "category": "summary", "text": "A flaw was found in grub2 in versions prior to 2.06, where it incorrectly enables the usage of the ACPI command when Secure Boot is enabled. This flaw allows an attacker with privileged access to craft a Secondary System Description Table (SSDT) containing code to overwrite the Linux kernel lockdown variable content directly into memory. The table is further loaded and executed by the kernel, defeating its Secure Boot lockdown and allowing the attacker to load unsigned code. The highest threat from this vulnerability is to data confidentiality and integrity, as well as system availability.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2020-25632", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A flaw was found in grub2 in versions prior to 2.06. The rmmod implementation allows the unloading of a module used as a dependency without checking if any other dependent module is still loaded leading to a use-after-free scenario. This could allow arbitrary code to be executed or a bypass of Secure Boot protections. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 8.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2020-27749", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "notes": [ { "category": "summary", "text": "A flaw was found in grub2 in versions prior to 2.06. Variable names present are expanded in the supplied command line into their corresponding variable contents, using a 1kB stack buffer for temporary storage, without sufficient bounds checking. If the function is called with a command line that references a variable with a sufficiently large payload, it is possible to overflow the stack buffer, corrupt the stack frame and control execution which could also circumvent Secure Boot protections. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2020-27779", "cwe": { "id": "CWE-285", "name": "Improper Authorization" }, "notes": [ { "category": "summary", "text": "A flaw was found in grub2 in versions prior to 2.06. The cutmem command does not honor secure boot locking allowing an privileged attacker to remove address ranges from memory creating an opportunity to circumvent SecureBoot protections after proper triage about grub\u0027s memory layout. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2021-20225", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "A flaw was found in grub2 in versions prior to 2.06. The option parser allows an attacker to write past the end of a heap-allocated buffer by calling certain commands with a large number of specific short forms of options. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2021-20233", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "A flaw was found in grub2 in versions prior to 2.06. Setparam_prefix() in the menu rendering code performs a length calculation on the assumption that expressing a quoted single quote will require 3 characters, while it actually requires 4 characters which allows an attacker to corrupt memory by one byte for each quote in the input. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 8.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] } ] }
rhsa-2021_0701
Vulnerability from csaf_redhat
Published
2021-03-02 21:13
Modified
2024-11-05 23:20
Summary
Red Hat Security Advisory: grub2 security update
Notes
Topic
An update for grub2 is now available for Red Hat Enterprise Linux 7.6 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB), a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices.
Security Fix(es):
* grub2: acpi command allows privileged user to load crafted ACPI tables when Secure Boot is enabled (CVE-2020-14372)
* grub2: Use-after-free in rmmod command (CVE-2020-25632)
* grub2: Out-of-bounds write in grub_usb_device_initialize() (CVE-2020-25647)
* grub2: Stack buffer overflow in grub_parser_split_cmdline() (CVE-2020-27749)
* grub2: cutmem command allows privileged user to remove memory regions when Secure Boot is enabled (CVE-2020-27779)
* grub2: Heap out-of-bounds write in short form option parser (CVE-2021-20225)
* grub2: Heap out-of-bounds write due to miscalculation of space required for quoting (CVE-2021-20233)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for grub2 is now available for Red Hat Enterprise Linux 7.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB), a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices.\n\nSecurity Fix(es):\n\n* grub2: acpi command allows privileged user to load crafted ACPI tables when Secure Boot is enabled (CVE-2020-14372)\n\n* grub2: Use-after-free in rmmod command (CVE-2020-25632)\n\n* grub2: Out-of-bounds write in grub_usb_device_initialize() (CVE-2020-25647)\n\n* grub2: Stack buffer overflow in grub_parser_split_cmdline() (CVE-2020-27749)\n\n* grub2: cutmem command allows privileged user to remove memory regions when Secure Boot is enabled (CVE-2020-27779)\n\n* grub2: Heap out-of-bounds write in short form option parser (CVE-2021-20225)\n\n* grub2: Heap out-of-bounds write due to miscalculation of space required for quoting (CVE-2021-20233)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:0701", "url": "https://access.redhat.com/errata/RHSA-2021:0701" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-003", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-003" }, { "category": "external", "summary": "1873150", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1873150" }, { "category": "external", "summary": "1879577", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1879577" }, { "category": "external", "summary": "1886936", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886936" }, { "category": "external", "summary": "1899966", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1899966" }, { "category": "external", "summary": "1900698", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1900698" }, { "category": "external", "summary": "1924696", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1924696" }, { "category": "external", "summary": "1926263", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1926263" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_0701.json" } ], "title": "Red Hat Security Advisory: grub2 security update", "tracking": { "current_release_date": "2024-11-05T23:20:33+00:00", "generator": { "date": "2024-11-05T23:20:33+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:0701", "initial_release_date": "2021-03-02T21:13:27+00:00", "revision_history": [ { "date": "2021-03-02T21:13:27+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-03-02T21:13:27+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:20:33+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.6::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "product": { "name": "grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "product_id": "grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-aa64-modules@2.02-0.86.el7_6.3?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "product": { "name": "grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "product_id": "grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-ppc-modules@2.02-0.86.el7_6.3?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "product": { "name": "grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "product_id": "grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-ppc64-modules@2.02-0.86.el7_6.3?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "product": { "name": "grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "product_id": "grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-ppc64le-modules@2.02-0.86.el7_6.3?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "product": { "name": "grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "product_id": "grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-ia32-modules@2.02-0.86.el7_6.3?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "product": { "name": "grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "product_id": "grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-x64-modules@2.02-0.86.el7_6.3?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "product": { "name": "grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "product_id": "grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-pc-modules@2.02-0.86.el7_6.3?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-common-1:2.02-0.86.el7_6.3.noarch", "product": { "name": "grub2-common-1:2.02-0.86.el7_6.3.noarch", "product_id": "grub2-common-1:2.02-0.86.el7_6.3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-common@2.02-0.86.el7_6.3?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "product": { "name": "grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "product_id": "grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-ia32-cdboot@2.02-0.86.el7_6.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "product": { "name": "grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "product_id": "grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-x64-cdboot@2.02-0.86.el7_6.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "product": { "name": "grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "product_id": "grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debuginfo@2.02-0.86.el7_6.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-1:2.02-0.86.el7_6.3.x86_64", "product": { "name": "grub2-1:2.02-0.86.el7_6.3.x86_64", "product_id": "grub2-1:2.02-0.86.el7_6.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2@2.02-0.86.el7_6.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "product": { "name": "grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "product_id": "grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-ia32@2.02-0.86.el7_6.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "product": { "name": "grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "product_id": "grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-x64@2.02-0.86.el7_6.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "product": { "name": "grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "product_id": "grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-pc@2.02-0.86.el7_6.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "product": { "name": "grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "product_id": "grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools@2.02-0.86.el7_6.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "product": { "name": "grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "product_id": "grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra@2.02-0.86.el7_6.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "product": { "name": "grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "product_id": "grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal@2.02-0.86.el7_6.3?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "grub2-1:2.02-0.86.el7_6.3.src", "product": { "name": "grub2-1:2.02-0.86.el7_6.3.src", "product_id": "grub2-1:2.02-0.86.el7_6.3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2@2.02-0.86.el7_6.3?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "grub2-1:2.02-0.86.el7_6.3.ppc64le", "product": { "name": "grub2-1:2.02-0.86.el7_6.3.ppc64le", "product_id": "grub2-1:2.02-0.86.el7_6.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2@2.02-0.86.el7_6.3?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "product": { "name": "grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "product_id": "grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-ppc64le@2.02-0.86.el7_6.3?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "product": { "name": "grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "product_id": "grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools@2.02-0.86.el7_6.3?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "product": { "name": "grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "product_id": "grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra@2.02-0.86.el7_6.3?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "product": { "name": "grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "product_id": "grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal@2.02-0.86.el7_6.3?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "product": { "name": "grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "product_id": "grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debuginfo@2.02-0.86.el7_6.3?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "grub2-1:2.02-0.86.el7_6.3.ppc64", "product": { "name": "grub2-1:2.02-0.86.el7_6.3.ppc64", "product_id": "grub2-1:2.02-0.86.el7_6.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2@2.02-0.86.el7_6.3?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "product": { "name": "grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "product_id": "grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-ppc64@2.02-0.86.el7_6.3?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "product": { "name": "grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "product_id": "grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools@2.02-0.86.el7_6.3?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "product": { "name": "grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "product_id": "grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra@2.02-0.86.el7_6.3?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "product": { "name": "grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "product_id": "grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal@2.02-0.86.el7_6.3?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "product": { "name": "grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "product_id": "grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debuginfo@2.02-0.86.el7_6.3?arch=ppc64\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.86.el7_6.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64" }, "product_reference": "grub2-1:2.02-0.86.el7_6.3.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.86.el7_6.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le" }, "product_reference": "grub2-1:2.02-0.86.el7_6.3.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.86.el7_6.3.src as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src" }, "product_reference": "grub2-1:2.02-0.86.el7_6.3.src", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.86.el7_6.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64" }, "product_reference": "grub2-1:2.02-0.86.el7_6.3.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-common-1:2.02-0.86.el7_6.3.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch" }, "product_reference": "grub2-common-1:2.02-0.86.el7_6.3.noarch", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64" }, "product_reference": "grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le" }, "product_reference": "grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64" }, "product_reference": "grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch" }, "product_reference": "grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64" }, "product_reference": "grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64" }, "product_reference": "grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch" }, "product_reference": "grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64" }, "product_reference": "grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64" }, "product_reference": "grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch" }, "product_reference": "grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-1:2.02-0.86.el7_6.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64" }, "product_reference": "grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch" }, "product_reference": "grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch" }, "product_reference": "grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64" }, "product_reference": "grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch" }, "product_reference": "grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le" }, "product_reference": "grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch" }, "product_reference": "grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.86.el7_6.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64" }, "product_reference": "grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.86.el7_6.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le" }, "product_reference": "grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.86.el7_6.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64" }, "product_reference": "grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64" }, "product_reference": "grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le" }, "product_reference": "grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64" }, "product_reference": "grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64" }, "product_reference": "grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le" }, "product_reference": "grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64" }, "product_reference": "grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.86.el7_6.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64" }, "product_reference": "grub2-1:2.02-0.86.el7_6.3.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.86.el7_6.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le" }, "product_reference": "grub2-1:2.02-0.86.el7_6.3.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.86.el7_6.3.src as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src" }, "product_reference": "grub2-1:2.02-0.86.el7_6.3.src", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.86.el7_6.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64" }, "product_reference": "grub2-1:2.02-0.86.el7_6.3.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-common-1:2.02-0.86.el7_6.3.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch" }, "product_reference": "grub2-common-1:2.02-0.86.el7_6.3.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64" }, "product_reference": "grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le" }, "product_reference": "grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64" }, "product_reference": "grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch" }, "product_reference": "grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64" }, "product_reference": "grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64" }, "product_reference": "grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch" }, "product_reference": "grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64" }, "product_reference": "grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64" }, "product_reference": "grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch" }, "product_reference": "grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-1:2.02-0.86.el7_6.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64" }, "product_reference": "grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch" }, "product_reference": "grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch" }, "product_reference": "grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64" }, "product_reference": "grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch" }, "product_reference": "grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le" }, "product_reference": "grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch" }, "product_reference": "grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.86.el7_6.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64" }, "product_reference": "grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.86.el7_6.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le" }, "product_reference": "grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.86.el7_6.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64" }, "product_reference": "grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64" }, "product_reference": "grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le" }, "product_reference": "grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64" }, "product_reference": "grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64" }, "product_reference": "grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le" }, "product_reference": "grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64" }, "product_reference": "grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.86.el7_6.3.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64" }, "product_reference": "grub2-1:2.02-0.86.el7_6.3.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.86.el7_6.3.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le" }, "product_reference": "grub2-1:2.02-0.86.el7_6.3.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.86.el7_6.3.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src" }, "product_reference": "grub2-1:2.02-0.86.el7_6.3.src", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.86.el7_6.3.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64" }, "product_reference": "grub2-1:2.02-0.86.el7_6.3.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-common-1:2.02-0.86.el7_6.3.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch" }, "product_reference": "grub2-common-1:2.02-0.86.el7_6.3.noarch", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64" }, "product_reference": "grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le" }, "product_reference": "grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64" }, "product_reference": "grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch" }, "product_reference": "grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64" }, "product_reference": "grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64" }, "product_reference": "grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch" }, "product_reference": "grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64" }, "product_reference": "grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64" }, "product_reference": "grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch" }, "product_reference": "grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-1:2.02-0.86.el7_6.3.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64" }, "product_reference": "grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch" }, "product_reference": "grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch" }, "product_reference": "grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64" }, "product_reference": "grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch" }, "product_reference": "grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le" }, "product_reference": "grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch" }, "product_reference": "grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.86.el7_6.3.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64" }, "product_reference": "grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.86.el7_6.3.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le" }, "product_reference": "grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.86.el7_6.3.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64" }, "product_reference": "grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64" }, "product_reference": "grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le" }, "product_reference": "grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64" }, "product_reference": "grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64" }, "product_reference": "grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le" }, "product_reference": "grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64" }, "product_reference": "grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.86.el7_6.3.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64" }, "product_reference": "grub2-1:2.02-0.86.el7_6.3.ppc64", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.86.el7_6.3.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le" }, "product_reference": "grub2-1:2.02-0.86.el7_6.3.ppc64le", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.86.el7_6.3.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.src" }, "product_reference": "grub2-1:2.02-0.86.el7_6.3.src", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.86.el7_6.3.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.x86_64" }, "product_reference": "grub2-1:2.02-0.86.el7_6.3.x86_64", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-common-1:2.02-0.86.el7_6.3.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch" }, "product_reference": "grub2-common-1:2.02-0.86.el7_6.3.noarch", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64" }, "product_reference": "grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le" }, "product_reference": "grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64" }, "product_reference": "grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch" }, "product_reference": "grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64" }, "product_reference": "grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64" }, "product_reference": "grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch" }, "product_reference": "grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64" }, "product_reference": "grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64" }, "product_reference": "grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch" }, "product_reference": "grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-1:2.02-0.86.el7_6.3.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64" }, "product_reference": "grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch" }, "product_reference": "grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch" }, "product_reference": "grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64" }, "product_reference": "grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch" }, "product_reference": "grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le" }, "product_reference": "grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch" }, "product_reference": "grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.86.el7_6.3.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64" }, "product_reference": "grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.86.el7_6.3.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le" }, "product_reference": "grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.86.el7_6.3.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64" }, "product_reference": "grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64" }, "product_reference": "grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le" }, "product_reference": "grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64" }, "product_reference": "grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64" }, "product_reference": "grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le" }, "product_reference": "grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64" }, "product_reference": "grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.86.el7_6.3.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64" }, "product_reference": "grub2-1:2.02-0.86.el7_6.3.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.86.el7_6.3.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le" }, "product_reference": "grub2-1:2.02-0.86.el7_6.3.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.86.el7_6.3.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src" }, "product_reference": "grub2-1:2.02-0.86.el7_6.3.src", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.86.el7_6.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64" }, "product_reference": "grub2-1:2.02-0.86.el7_6.3.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-common-1:2.02-0.86.el7_6.3.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch" }, "product_reference": "grub2-common-1:2.02-0.86.el7_6.3.noarch", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64" }, "product_reference": "grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le" }, "product_reference": "grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64" }, "product_reference": "grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch" }, "product_reference": "grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64" }, "product_reference": "grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64" }, "product_reference": "grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch" }, "product_reference": "grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64" }, "product_reference": "grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64" }, "product_reference": "grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch" }, "product_reference": "grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-1:2.02-0.86.el7_6.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64" }, "product_reference": "grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch" }, "product_reference": "grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch" }, "product_reference": "grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64" }, "product_reference": "grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch" }, "product_reference": "grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le" }, "product_reference": "grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch" }, "product_reference": "grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.86.el7_6.3.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64" }, "product_reference": "grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.86.el7_6.3.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le" }, "product_reference": "grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.86.el7_6.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64" }, "product_reference": "grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64" }, "product_reference": "grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le" }, "product_reference": "grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64" }, "product_reference": "grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64" }, "product_reference": "grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le" }, "product_reference": "grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64" }, "product_reference": "grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.86.el7_6.3.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64" }, "product_reference": "grub2-1:2.02-0.86.el7_6.3.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.86.el7_6.3.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le" }, "product_reference": "grub2-1:2.02-0.86.el7_6.3.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.86.el7_6.3.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.src" }, "product_reference": "grub2-1:2.02-0.86.el7_6.3.src", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.86.el7_6.3.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.x86_64" }, "product_reference": "grub2-1:2.02-0.86.el7_6.3.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-common-1:2.02-0.86.el7_6.3.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch" }, "product_reference": "grub2-common-1:2.02-0.86.el7_6.3.noarch", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64" }, "product_reference": "grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le" }, "product_reference": "grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64" }, "product_reference": "grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch" }, "product_reference": "grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64" }, "product_reference": "grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64" }, "product_reference": "grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch" }, "product_reference": "grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64" }, "product_reference": "grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64" }, "product_reference": "grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch" }, "product_reference": "grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-1:2.02-0.86.el7_6.3.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64" }, "product_reference": "grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch" }, "product_reference": "grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch" }, "product_reference": "grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64" }, "product_reference": "grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch" }, "product_reference": "grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le" }, "product_reference": "grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch" }, "product_reference": "grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.86.el7_6.3.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64" }, "product_reference": "grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.86.el7_6.3.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le" }, "product_reference": "grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.86.el7_6.3.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64" }, "product_reference": "grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64" }, "product_reference": "grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le" }, "product_reference": "grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64" }, "product_reference": "grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64" }, "product_reference": "grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le" }, "product_reference": "grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64" }, "product_reference": "grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "M\u00e1t\u00e9 Kukri" ] } ], "cve": "CVE-2020-14372", "cwe": { "id": "CWE-184", "name": "Incomplete List of Disallowed Inputs" }, "discovery_date": "2020-08-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1873150" } ], "notes": [ { "category": "description", "text": "A flaw was found in GRUB 2, where it incorrectly enables the usage of the ACPI command when Secure Boot is enabled. This flaw allows an attacker with privileged access to craft a Secondary System Description Table (SSDT) containing code to overwrite the Linux kernel lockdown variable content directly into memory. The kernel further loads and executes the table, defeating its Secure Boot lockdown and allowing the attacker to load unsigned code.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: acpi command allows privileged user to load crafted ACPI tables when Secure Boot is enabled", "title": "Vulnerability summary" }, { "category": "other", "text": "For a successful attack to occur, the attacker needs to triage the environment to determine where the lockdown variable symbol is placed in memory when the kernel is loaded. Then the SSDT table needs to be written accordingly into this memory position and the grub.cfg file needs to be changed to load the table during the boot time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14372" }, { "category": "external", "summary": "RHBZ#1873150", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1873150" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14372", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14372" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14372", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14372" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-003", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-003" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-02T21:13:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0701" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: acpi command allows privileged user to load crafted ACPI tables when Secure Boot is enabled" }, { "cve": "CVE-2020-25632", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-09-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1879577" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. The rmmod implementation allows the unloading of a module used as a dependency without checking if any other dependent module is still loaded leading to a use-after-free scenario. This could allow arbitrary code to be executed or a bypass of Secure Boot protections. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Use-after-free in rmmod command", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25632" }, { "category": "external", "summary": "RHBZ#1879577", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1879577" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25632", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25632" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25632", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25632" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-02T21:13:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0701" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Use-after-free in rmmod command" }, { "acknowledgments": [ { "names": [ "Joseph Tartaro", "Ilja van Sprundel" ], "organization": "IOActive" } ], "cve": "CVE-2020-25647", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2020-10-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1886936" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. During USB device initialization, descriptors are read with very little bounds checking and assumes the USB device is providing sane values. If properly exploited, an attacker could trigger memory corruption leading to arbitrary code execution allowing a bypass of the Secure Boot mechanism. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Out-of-bounds write in grub_usb_device_initialize()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25647" }, { "category": "external", "summary": "RHBZ#1886936", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886936" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25647", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25647" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25647", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25647" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-02T21:13:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0701" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Out-of-bounds write in grub_usb_device_initialize()" }, { "acknowledgments": [ { "names": [ "Chris Coulson" ], "organization": "Canonical" } ], "cve": "CVE-2020-27749", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "discovery_date": "2020-11-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1899966" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. Variable names present are expanded in the supplied command line into their corresponding variable contents, using a 1kB stack buffer for temporary storage, without sufficient bounds checking. If the function is called with a command line that references a variable with a sufficiently large payload, it is possible to overflow the stack buffer, corrupt the stack frame and control execution which could also circumvent Secure Boot protections. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Stack buffer overflow in grub_parser_split_cmdline()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-27749" }, { "category": "external", "summary": "RHBZ#1899966", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1899966" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-27749", "url": "https://www.cve.org/CVERecord?id=CVE-2020-27749" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-27749", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27749" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-02T21:13:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0701" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Stack buffer overflow in grub_parser_split_cmdline()" }, { "cve": "CVE-2020-27779", "cwe": { "id": "CWE-285", "name": "Improper Authorization" }, "discovery_date": "2020-11-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1900698" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. The cutmem command does not honor secure boot locking allowing an privileged attacker to remove address ranges from memory creating an opportunity to circumvent SecureBoot protections after proper triage about grub\u0027s memory layout. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: cutmem command allows privileged user to remove memory regions when Secure Boot is enabled", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-27779" }, { "category": "external", "summary": "RHBZ#1900698", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1900698" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-27779", "url": "https://www.cve.org/CVERecord?id=CVE-2020-27779" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-27779", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27779" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-02T21:13:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0701" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: cutmem command allows privileged user to remove memory regions when Secure Boot is enabled" }, { "cve": "CVE-2021-20225", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2021-02-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1924696" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. The option parser allows an attacker to write past the end of a heap-allocated buffer by calling certain commands with a large number of specific short forms of options. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Heap out-of-bounds write in short form option parser", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-20225" }, { "category": "external", "summary": "RHBZ#1924696", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1924696" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20225", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20225" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20225", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20225" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-02T21:13:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0701" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Heap out-of-bounds write in short form option parser" }, { "cve": "CVE-2021-20233", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2021-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1926263" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. Setparam_prefix() in the menu rendering code performs a length calculation on the assumption that expressing a quoted single quote will require 3 characters, while it actually requires 4 characters which allows an attacker to corrupt memory by one byte for each quote in the input. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Heap out-of-bounds write due to miscalculation of space required for quoting", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-20233" }, { "category": "external", "summary": "RHBZ#1926263", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1926263" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20233", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20233" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20233", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20233" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-02T21:13:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0701" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7ComputeNode-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7ComputeNode-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7ComputeNode-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7ComputeNode-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7ComputeNode-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7ComputeNode-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-optional-7.6.EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-7.6.EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.src", "7Server-optional-Alt-7.6-EUS:grub2-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-common-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-debuginfo-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-efi-ia32-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-efi-x64-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-pc-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-pc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-ppc-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-ppc64-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-ppc64-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-ppc64le-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_6.3.noarch", "7Server-optional-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-tools-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-tools-extra-1:2.02-0.86.el7_6.3.x86_64", "7Server-optional-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64", "7Server-optional-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.ppc64le", "7Server-optional-Alt-7.6-EUS:grub2-tools-minimal-1:2.02-0.86.el7_6.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Heap out-of-bounds write due to miscalculation of space required for quoting" } ] }
rhsa-2021_0696
Vulnerability from csaf_redhat
Published
2021-03-02 19:23
Modified
2024-11-05 23:19
Summary
Red Hat Security Advisory: grub2 security update
Notes
Topic
An update for grub2 is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB), a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices.
Security Fix(es):
* grub2: acpi command allows privileged user to load crafted ACPI tables when Secure Boot is enabled (CVE-2020-14372)
* grub2: Use-after-free in rmmod command (CVE-2020-25632)
* grub2: Out-of-bounds write in grub_usb_device_initialize() (CVE-2020-25647)
* grub2: Stack buffer overflow in grub_parser_split_cmdline() (CVE-2020-27749)
* grub2: cutmem command allows privileged user to remove memory regions when Secure Boot is enabled (CVE-2020-27779)
* grub2: Heap out-of-bounds write in short form option parser (CVE-2021-20225)
* grub2: Heap out-of-bounds write due to miscalculation of space required for quoting (CVE-2021-20233)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for grub2 is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB), a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices.\n\nSecurity Fix(es):\n\n* grub2: acpi command allows privileged user to load crafted ACPI tables when Secure Boot is enabled (CVE-2020-14372)\n\n* grub2: Use-after-free in rmmod command (CVE-2020-25632)\n\n* grub2: Out-of-bounds write in grub_usb_device_initialize() (CVE-2020-25647)\n\n* grub2: Stack buffer overflow in grub_parser_split_cmdline() (CVE-2020-27749)\n\n* grub2: cutmem command allows privileged user to remove memory regions when Secure Boot is enabled (CVE-2020-27779)\n\n* grub2: Heap out-of-bounds write in short form option parser (CVE-2021-20225)\n\n* grub2: Heap out-of-bounds write due to miscalculation of space required for quoting (CVE-2021-20233)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:0696", "url": "https://access.redhat.com/errata/RHSA-2021:0696" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-003", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-003" }, { "category": "external", "summary": "1873150", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1873150" }, { "category": "external", "summary": "1879577", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1879577" }, { "category": "external", "summary": "1886936", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886936" }, { "category": "external", "summary": "1899966", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1899966" }, { "category": "external", "summary": "1900698", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1900698" }, { "category": "external", "summary": "1924696", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1924696" }, { "category": "external", "summary": "1926263", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1926263" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_0696.json" } ], "title": "Red Hat Security Advisory: grub2 security update", "tracking": { "current_release_date": "2024-11-05T23:19:07+00:00", "generator": { "date": "2024-11-05T23:19:07+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:0696", "initial_release_date": "2021-03-02T19:23:36+00:00", "revision_history": [ { "date": "2021-03-02T19:23:36+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-03-02T19:23:36+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:19:07+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "grub2-1:2.02-90.el8_3.1.src", "product": { "name": "grub2-1:2.02-90.el8_3.1.src", "product_id": "grub2-1:2.02-90.el8_3.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2@2.02-90.el8_3.1?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "grub2-common-1:2.02-90.el8_3.1.noarch", "product": { "name": "grub2-common-1:2.02-90.el8_3.1.noarch", "product_id": "grub2-common-1:2.02-90.el8_3.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-common@2.02-90.el8_3.1?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-aa64-modules-1:2.02-90.el8_3.1.noarch", "product": { "name": "grub2-efi-aa64-modules-1:2.02-90.el8_3.1.noarch", "product_id": "grub2-efi-aa64-modules-1:2.02-90.el8_3.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-aa64-modules@2.02-90.el8_3.1?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-ia32-modules-1:2.02-90.el8_3.1.noarch", "product": { "name": "grub2-efi-ia32-modules-1:2.02-90.el8_3.1.noarch", "product_id": "grub2-efi-ia32-modules-1:2.02-90.el8_3.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-ia32-modules@2.02-90.el8_3.1?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-x64-modules-1:2.02-90.el8_3.1.noarch", "product": { "name": "grub2-efi-x64-modules-1:2.02-90.el8_3.1.noarch", "product_id": "grub2-efi-x64-modules-1:2.02-90.el8_3.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-x64-modules@2.02-90.el8_3.1?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-pc-modules-1:2.02-90.el8_3.1.noarch", "product": { "name": "grub2-pc-modules-1:2.02-90.el8_3.1.noarch", "product_id": "grub2-pc-modules-1:2.02-90.el8_3.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-pc-modules@2.02-90.el8_3.1?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-ppc64le-modules-1:2.02-90.el8_3.1.noarch", "product": { "name": "grub2-ppc64le-modules-1:2.02-90.el8_3.1.noarch", "product_id": "grub2-ppc64le-modules-1:2.02-90.el8_3.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-ppc64le-modules@2.02-90.el8_3.1?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "grub2-efi-aa64-1:2.02-90.el8_3.1.aarch64", "product": { "name": "grub2-efi-aa64-1:2.02-90.el8_3.1.aarch64", "product_id": "grub2-efi-aa64-1:2.02-90.el8_3.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-aa64@2.02-90.el8_3.1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-aa64-cdboot-1:2.02-90.el8_3.1.aarch64", "product": { "name": "grub2-efi-aa64-cdboot-1:2.02-90.el8_3.1.aarch64", "product_id": "grub2-efi-aa64-cdboot-1:2.02-90.el8_3.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-aa64-cdboot@2.02-90.el8_3.1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-1:2.02-90.el8_3.1.aarch64", "product": { "name": "grub2-tools-1:2.02-90.el8_3.1.aarch64", "product_id": "grub2-tools-1:2.02-90.el8_3.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools@2.02-90.el8_3.1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-1:2.02-90.el8_3.1.aarch64", "product": { "name": "grub2-tools-extra-1:2.02-90.el8_3.1.aarch64", "product_id": "grub2-tools-extra-1:2.02-90.el8_3.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra@2.02-90.el8_3.1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-1:2.02-90.el8_3.1.aarch64", "product": { "name": "grub2-tools-minimal-1:2.02-90.el8_3.1.aarch64", "product_id": "grub2-tools-minimal-1:2.02-90.el8_3.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal@2.02-90.el8_3.1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debugsource-1:2.02-90.el8_3.1.aarch64", "product": { "name": "grub2-debugsource-1:2.02-90.el8_3.1.aarch64", "product_id": "grub2-debugsource-1:2.02-90.el8_3.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debugsource@2.02-90.el8_3.1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debuginfo-1:2.02-90.el8_3.1.aarch64", "product": { "name": "grub2-debuginfo-1:2.02-90.el8_3.1.aarch64", "product_id": "grub2-debuginfo-1:2.02-90.el8_3.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debuginfo@2.02-90.el8_3.1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-debuginfo-1:2.02-90.el8_3.1.aarch64", "product": { "name": "grub2-tools-debuginfo-1:2.02-90.el8_3.1.aarch64", "product_id": "grub2-tools-debuginfo-1:2.02-90.el8_3.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-debuginfo@2.02-90.el8_3.1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-debuginfo-1:2.02-90.el8_3.1.aarch64", "product": { "name": "grub2-tools-extra-debuginfo-1:2.02-90.el8_3.1.aarch64", "product_id": "grub2-tools-extra-debuginfo-1:2.02-90.el8_3.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra-debuginfo@2.02-90.el8_3.1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-debuginfo-1:2.02-90.el8_3.1.aarch64", "product": { "name": "grub2-tools-minimal-debuginfo-1:2.02-90.el8_3.1.aarch64", "product_id": "grub2-tools-minimal-debuginfo-1:2.02-90.el8_3.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal-debuginfo@2.02-90.el8_3.1?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "grub2-efi-ia32-1:2.02-90.el8_3.1.x86_64", "product": { "name": "grub2-efi-ia32-1:2.02-90.el8_3.1.x86_64", "product_id": "grub2-efi-ia32-1:2.02-90.el8_3.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-ia32@2.02-90.el8_3.1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-ia32-cdboot-1:2.02-90.el8_3.1.x86_64", "product": { "name": "grub2-efi-ia32-cdboot-1:2.02-90.el8_3.1.x86_64", "product_id": "grub2-efi-ia32-cdboot-1:2.02-90.el8_3.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-ia32-cdboot@2.02-90.el8_3.1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-x64-1:2.02-90.el8_3.1.x86_64", "product": { "name": "grub2-efi-x64-1:2.02-90.el8_3.1.x86_64", "product_id": "grub2-efi-x64-1:2.02-90.el8_3.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-x64@2.02-90.el8_3.1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-x64-cdboot-1:2.02-90.el8_3.1.x86_64", "product": { "name": "grub2-efi-x64-cdboot-1:2.02-90.el8_3.1.x86_64", "product_id": "grub2-efi-x64-cdboot-1:2.02-90.el8_3.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-x64-cdboot@2.02-90.el8_3.1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-pc-1:2.02-90.el8_3.1.x86_64", "product": { "name": "grub2-pc-1:2.02-90.el8_3.1.x86_64", "product_id": "grub2-pc-1:2.02-90.el8_3.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-pc@2.02-90.el8_3.1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-1:2.02-90.el8_3.1.x86_64", "product": { "name": "grub2-tools-1:2.02-90.el8_3.1.x86_64", "product_id": "grub2-tools-1:2.02-90.el8_3.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools@2.02-90.el8_3.1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-efi-1:2.02-90.el8_3.1.x86_64", "product": { "name": "grub2-tools-efi-1:2.02-90.el8_3.1.x86_64", "product_id": "grub2-tools-efi-1:2.02-90.el8_3.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-efi@2.02-90.el8_3.1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-1:2.02-90.el8_3.1.x86_64", "product": { "name": "grub2-tools-extra-1:2.02-90.el8_3.1.x86_64", "product_id": "grub2-tools-extra-1:2.02-90.el8_3.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra@2.02-90.el8_3.1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-1:2.02-90.el8_3.1.x86_64", "product": { "name": "grub2-tools-minimal-1:2.02-90.el8_3.1.x86_64", "product_id": "grub2-tools-minimal-1:2.02-90.el8_3.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal@2.02-90.el8_3.1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debugsource-1:2.02-90.el8_3.1.x86_64", "product": { "name": "grub2-debugsource-1:2.02-90.el8_3.1.x86_64", "product_id": "grub2-debugsource-1:2.02-90.el8_3.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debugsource@2.02-90.el8_3.1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debuginfo-1:2.02-90.el8_3.1.x86_64", "product": { "name": "grub2-debuginfo-1:2.02-90.el8_3.1.x86_64", "product_id": "grub2-debuginfo-1:2.02-90.el8_3.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debuginfo@2.02-90.el8_3.1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-debuginfo-1:2.02-90.el8_3.1.x86_64", "product": { "name": "grub2-tools-debuginfo-1:2.02-90.el8_3.1.x86_64", "product_id": "grub2-tools-debuginfo-1:2.02-90.el8_3.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-debuginfo@2.02-90.el8_3.1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-efi-debuginfo-1:2.02-90.el8_3.1.x86_64", "product": { "name": "grub2-tools-efi-debuginfo-1:2.02-90.el8_3.1.x86_64", "product_id": "grub2-tools-efi-debuginfo-1:2.02-90.el8_3.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-efi-debuginfo@2.02-90.el8_3.1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-debuginfo-1:2.02-90.el8_3.1.x86_64", "product": { "name": "grub2-tools-extra-debuginfo-1:2.02-90.el8_3.1.x86_64", "product_id": "grub2-tools-extra-debuginfo-1:2.02-90.el8_3.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra-debuginfo@2.02-90.el8_3.1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-debuginfo-1:2.02-90.el8_3.1.x86_64", "product": { "name": "grub2-tools-minimal-debuginfo-1:2.02-90.el8_3.1.x86_64", "product_id": "grub2-tools-minimal-debuginfo-1:2.02-90.el8_3.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal-debuginfo@2.02-90.el8_3.1?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "grub2-ppc64le-1:2.02-90.el8_3.1.ppc64le", "product": { "name": "grub2-ppc64le-1:2.02-90.el8_3.1.ppc64le", "product_id": "grub2-ppc64le-1:2.02-90.el8_3.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-ppc64le@2.02-90.el8_3.1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-1:2.02-90.el8_3.1.ppc64le", "product": { "name": "grub2-tools-1:2.02-90.el8_3.1.ppc64le", "product_id": "grub2-tools-1:2.02-90.el8_3.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools@2.02-90.el8_3.1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-1:2.02-90.el8_3.1.ppc64le", "product": { "name": "grub2-tools-extra-1:2.02-90.el8_3.1.ppc64le", "product_id": "grub2-tools-extra-1:2.02-90.el8_3.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra@2.02-90.el8_3.1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-1:2.02-90.el8_3.1.ppc64le", "product": { "name": "grub2-tools-minimal-1:2.02-90.el8_3.1.ppc64le", "product_id": "grub2-tools-minimal-1:2.02-90.el8_3.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal@2.02-90.el8_3.1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debugsource-1:2.02-90.el8_3.1.ppc64le", "product": { "name": "grub2-debugsource-1:2.02-90.el8_3.1.ppc64le", "product_id": "grub2-debugsource-1:2.02-90.el8_3.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debugsource@2.02-90.el8_3.1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debuginfo-1:2.02-90.el8_3.1.ppc64le", "product": { "name": "grub2-debuginfo-1:2.02-90.el8_3.1.ppc64le", "product_id": "grub2-debuginfo-1:2.02-90.el8_3.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debuginfo@2.02-90.el8_3.1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-debuginfo-1:2.02-90.el8_3.1.ppc64le", "product": { "name": "grub2-tools-debuginfo-1:2.02-90.el8_3.1.ppc64le", "product_id": "grub2-tools-debuginfo-1:2.02-90.el8_3.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-debuginfo@2.02-90.el8_3.1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-debuginfo-1:2.02-90.el8_3.1.ppc64le", "product": { "name": "grub2-tools-extra-debuginfo-1:2.02-90.el8_3.1.ppc64le", "product_id": "grub2-tools-extra-debuginfo-1:2.02-90.el8_3.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra-debuginfo@2.02-90.el8_3.1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-debuginfo-1:2.02-90.el8_3.1.ppc64le", "product": { "name": "grub2-tools-minimal-debuginfo-1:2.02-90.el8_3.1.ppc64le", "product_id": "grub2-tools-minimal-debuginfo-1:2.02-90.el8_3.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal-debuginfo@2.02-90.el8_3.1?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-90.el8_3.1.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:grub2-1:2.02-90.el8_3.1.src" }, "product_reference": "grub2-1:2.02-90.el8_3.1.src", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-common-1:2.02-90.el8_3.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:grub2-common-1:2.02-90.el8_3.1.noarch" }, "product_reference": "grub2-common-1:2.02-90.el8_3.1.noarch", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-90.el8_3.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:grub2-debuginfo-1:2.02-90.el8_3.1.aarch64" }, "product_reference": "grub2-debuginfo-1:2.02-90.el8_3.1.aarch64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-90.el8_3.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:grub2-debuginfo-1:2.02-90.el8_3.1.ppc64le" }, "product_reference": "grub2-debuginfo-1:2.02-90.el8_3.1.ppc64le", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-90.el8_3.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:grub2-debuginfo-1:2.02-90.el8_3.1.x86_64" }, "product_reference": "grub2-debuginfo-1:2.02-90.el8_3.1.x86_64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debugsource-1:2.02-90.el8_3.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:grub2-debugsource-1:2.02-90.el8_3.1.aarch64" }, "product_reference": "grub2-debugsource-1:2.02-90.el8_3.1.aarch64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debugsource-1:2.02-90.el8_3.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:grub2-debugsource-1:2.02-90.el8_3.1.ppc64le" }, "product_reference": "grub2-debugsource-1:2.02-90.el8_3.1.ppc64le", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debugsource-1:2.02-90.el8_3.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:grub2-debugsource-1:2.02-90.el8_3.1.x86_64" }, "product_reference": "grub2-debugsource-1:2.02-90.el8_3.1.x86_64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-aa64-1:2.02-90.el8_3.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:grub2-efi-aa64-1:2.02-90.el8_3.1.aarch64" }, "product_reference": "grub2-efi-aa64-1:2.02-90.el8_3.1.aarch64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-aa64-cdboot-1:2.02-90.el8_3.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:grub2-efi-aa64-cdboot-1:2.02-90.el8_3.1.aarch64" }, "product_reference": "grub2-efi-aa64-cdboot-1:2.02-90.el8_3.1.aarch64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-aa64-modules-1:2.02-90.el8_3.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:grub2-efi-aa64-modules-1:2.02-90.el8_3.1.noarch" }, "product_reference": "grub2-efi-aa64-modules-1:2.02-90.el8_3.1.noarch", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-1:2.02-90.el8_3.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:grub2-efi-ia32-1:2.02-90.el8_3.1.x86_64" }, "product_reference": "grub2-efi-ia32-1:2.02-90.el8_3.1.x86_64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-cdboot-1:2.02-90.el8_3.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:grub2-efi-ia32-cdboot-1:2.02-90.el8_3.1.x86_64" }, "product_reference": "grub2-efi-ia32-cdboot-1:2.02-90.el8_3.1.x86_64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-modules-1:2.02-90.el8_3.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:grub2-efi-ia32-modules-1:2.02-90.el8_3.1.noarch" }, "product_reference": "grub2-efi-ia32-modules-1:2.02-90.el8_3.1.noarch", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-1:2.02-90.el8_3.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:grub2-efi-x64-1:2.02-90.el8_3.1.x86_64" }, "product_reference": "grub2-efi-x64-1:2.02-90.el8_3.1.x86_64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-cdboot-1:2.02-90.el8_3.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:grub2-efi-x64-cdboot-1:2.02-90.el8_3.1.x86_64" }, "product_reference": "grub2-efi-x64-cdboot-1:2.02-90.el8_3.1.x86_64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-modules-1:2.02-90.el8_3.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:grub2-efi-x64-modules-1:2.02-90.el8_3.1.noarch" }, "product_reference": "grub2-efi-x64-modules-1:2.02-90.el8_3.1.noarch", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-1:2.02-90.el8_3.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:grub2-pc-1:2.02-90.el8_3.1.x86_64" }, "product_reference": "grub2-pc-1:2.02-90.el8_3.1.x86_64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-modules-1:2.02-90.el8_3.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:grub2-pc-modules-1:2.02-90.el8_3.1.noarch" }, "product_reference": "grub2-pc-modules-1:2.02-90.el8_3.1.noarch", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-1:2.02-90.el8_3.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:grub2-ppc64le-1:2.02-90.el8_3.1.ppc64le" }, "product_reference": "grub2-ppc64le-1:2.02-90.el8_3.1.ppc64le", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-modules-1:2.02-90.el8_3.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:grub2-ppc64le-modules-1:2.02-90.el8_3.1.noarch" }, "product_reference": "grub2-ppc64le-modules-1:2.02-90.el8_3.1.noarch", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-90.el8_3.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:grub2-tools-1:2.02-90.el8_3.1.aarch64" }, "product_reference": "grub2-tools-1:2.02-90.el8_3.1.aarch64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-90.el8_3.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:grub2-tools-1:2.02-90.el8_3.1.ppc64le" }, "product_reference": "grub2-tools-1:2.02-90.el8_3.1.ppc64le", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-90.el8_3.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:grub2-tools-1:2.02-90.el8_3.1.x86_64" }, "product_reference": "grub2-tools-1:2.02-90.el8_3.1.x86_64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-debuginfo-1:2.02-90.el8_3.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-90.el8_3.1.aarch64" }, "product_reference": "grub2-tools-debuginfo-1:2.02-90.el8_3.1.aarch64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-debuginfo-1:2.02-90.el8_3.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-90.el8_3.1.ppc64le" }, "product_reference": "grub2-tools-debuginfo-1:2.02-90.el8_3.1.ppc64le", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-debuginfo-1:2.02-90.el8_3.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-90.el8_3.1.x86_64" }, "product_reference": "grub2-tools-debuginfo-1:2.02-90.el8_3.1.x86_64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-efi-1:2.02-90.el8_3.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:grub2-tools-efi-1:2.02-90.el8_3.1.x86_64" }, "product_reference": "grub2-tools-efi-1:2.02-90.el8_3.1.x86_64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-efi-debuginfo-1:2.02-90.el8_3.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:grub2-tools-efi-debuginfo-1:2.02-90.el8_3.1.x86_64" }, "product_reference": "grub2-tools-efi-debuginfo-1:2.02-90.el8_3.1.x86_64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-90.el8_3.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-1:2.02-90.el8_3.1.aarch64" }, "product_reference": "grub2-tools-extra-1:2.02-90.el8_3.1.aarch64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-90.el8_3.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-1:2.02-90.el8_3.1.ppc64le" }, "product_reference": "grub2-tools-extra-1:2.02-90.el8_3.1.ppc64le", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-90.el8_3.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-1:2.02-90.el8_3.1.x86_64" }, "product_reference": "grub2-tools-extra-1:2.02-90.el8_3.1.x86_64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-debuginfo-1:2.02-90.el8_3.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-90.el8_3.1.aarch64" }, "product_reference": "grub2-tools-extra-debuginfo-1:2.02-90.el8_3.1.aarch64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-debuginfo-1:2.02-90.el8_3.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-90.el8_3.1.ppc64le" }, "product_reference": "grub2-tools-extra-debuginfo-1:2.02-90.el8_3.1.ppc64le", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-debuginfo-1:2.02-90.el8_3.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-90.el8_3.1.x86_64" }, "product_reference": "grub2-tools-extra-debuginfo-1:2.02-90.el8_3.1.x86_64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-90.el8_3.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-1:2.02-90.el8_3.1.aarch64" }, "product_reference": "grub2-tools-minimal-1:2.02-90.el8_3.1.aarch64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-90.el8_3.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-1:2.02-90.el8_3.1.ppc64le" }, "product_reference": "grub2-tools-minimal-1:2.02-90.el8_3.1.ppc64le", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-90.el8_3.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-1:2.02-90.el8_3.1.x86_64" }, "product_reference": "grub2-tools-minimal-1:2.02-90.el8_3.1.x86_64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-debuginfo-1:2.02-90.el8_3.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-90.el8_3.1.aarch64" }, "product_reference": "grub2-tools-minimal-debuginfo-1:2.02-90.el8_3.1.aarch64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-debuginfo-1:2.02-90.el8_3.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-90.el8_3.1.ppc64le" }, "product_reference": "grub2-tools-minimal-debuginfo-1:2.02-90.el8_3.1.ppc64le", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-debuginfo-1:2.02-90.el8_3.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-90.el8_3.1.x86_64" }, "product_reference": "grub2-tools-minimal-debuginfo-1:2.02-90.el8_3.1.x86_64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "M\u00e1t\u00e9 Kukri" ] } ], "cve": "CVE-2020-14372", "cwe": { "id": "CWE-184", "name": "Incomplete List of Disallowed Inputs" }, "discovery_date": "2020-08-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1873150" } ], "notes": [ { "category": "description", "text": "A flaw was found in GRUB 2, where it incorrectly enables the usage of the ACPI command when Secure Boot is enabled. This flaw allows an attacker with privileged access to craft a Secondary System Description Table (SSDT) containing code to overwrite the Linux kernel lockdown variable content directly into memory. The kernel further loads and executes the table, defeating its Secure Boot lockdown and allowing the attacker to load unsigned code.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: acpi command allows privileged user to load crafted ACPI tables when Secure Boot is enabled", "title": "Vulnerability summary" }, { "category": "other", "text": "For a successful attack to occur, the attacker needs to triage the environment to determine where the lockdown variable symbol is placed in memory when the kernel is loaded. Then the SSDT table needs to be written accordingly into this memory position and the grub.cfg file needs to be changed to load the table during the boot time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.3.0.Z.MAIN:grub2-1:2.02-90.el8_3.1.src", "BaseOS-8.3.0.Z.MAIN:grub2-common-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-debugsource-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-debugsource-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-debugsource-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-aa64-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-aa64-cdboot-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-aa64-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-efi-ia32-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-ia32-cdboot-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-ia32-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-efi-x64-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-x64-cdboot-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-x64-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-pc-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-pc-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-ppc64le-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-ppc64le-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-tools-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-efi-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-efi-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-90.el8_3.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14372" }, { "category": "external", "summary": "RHBZ#1873150", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1873150" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14372", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14372" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14372", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14372" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-003", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-003" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-02T19:23:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.3.0.Z.MAIN:grub2-1:2.02-90.el8_3.1.src", "BaseOS-8.3.0.Z.MAIN:grub2-common-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-debugsource-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-debugsource-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-debugsource-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-aa64-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-aa64-cdboot-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-aa64-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-efi-ia32-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-ia32-cdboot-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-ia32-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-efi-x64-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-x64-cdboot-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-x64-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-pc-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-pc-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-ppc64le-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-ppc64le-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-tools-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-efi-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-efi-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-90.el8_3.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0696" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.3.0.Z.MAIN:grub2-1:2.02-90.el8_3.1.src", "BaseOS-8.3.0.Z.MAIN:grub2-common-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-debugsource-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-debugsource-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-debugsource-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-aa64-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-aa64-cdboot-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-aa64-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-efi-ia32-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-ia32-cdboot-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-ia32-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-efi-x64-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-x64-cdboot-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-x64-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-pc-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-pc-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-ppc64le-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-ppc64le-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-tools-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-efi-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-efi-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-90.el8_3.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: acpi command allows privileged user to load crafted ACPI tables when Secure Boot is enabled" }, { "cve": "CVE-2020-25632", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-09-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1879577" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. The rmmod implementation allows the unloading of a module used as a dependency without checking if any other dependent module is still loaded leading to a use-after-free scenario. This could allow arbitrary code to be executed or a bypass of Secure Boot protections. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Use-after-free in rmmod command", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.3.0.Z.MAIN:grub2-1:2.02-90.el8_3.1.src", "BaseOS-8.3.0.Z.MAIN:grub2-common-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-debugsource-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-debugsource-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-debugsource-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-aa64-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-aa64-cdboot-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-aa64-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-efi-ia32-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-ia32-cdboot-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-ia32-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-efi-x64-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-x64-cdboot-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-x64-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-pc-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-pc-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-ppc64le-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-ppc64le-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-tools-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-efi-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-efi-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-90.el8_3.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25632" }, { "category": "external", "summary": "RHBZ#1879577", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1879577" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25632", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25632" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25632", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25632" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-02T19:23:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.3.0.Z.MAIN:grub2-1:2.02-90.el8_3.1.src", "BaseOS-8.3.0.Z.MAIN:grub2-common-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-debugsource-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-debugsource-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-debugsource-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-aa64-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-aa64-cdboot-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-aa64-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-efi-ia32-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-ia32-cdboot-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-ia32-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-efi-x64-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-x64-cdboot-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-x64-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-pc-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-pc-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-ppc64le-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-ppc64le-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-tools-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-efi-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-efi-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-90.el8_3.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0696" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.3.0.Z.MAIN:grub2-1:2.02-90.el8_3.1.src", "BaseOS-8.3.0.Z.MAIN:grub2-common-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-debugsource-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-debugsource-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-debugsource-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-aa64-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-aa64-cdboot-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-aa64-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-efi-ia32-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-ia32-cdboot-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-ia32-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-efi-x64-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-x64-cdboot-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-x64-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-pc-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-pc-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-ppc64le-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-ppc64le-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-tools-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-efi-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-efi-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-90.el8_3.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Use-after-free in rmmod command" }, { "acknowledgments": [ { "names": [ "Joseph Tartaro", "Ilja van Sprundel" ], "organization": "IOActive" } ], "cve": "CVE-2020-25647", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2020-10-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1886936" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. During USB device initialization, descriptors are read with very little bounds checking and assumes the USB device is providing sane values. If properly exploited, an attacker could trigger memory corruption leading to arbitrary code execution allowing a bypass of the Secure Boot mechanism. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Out-of-bounds write in grub_usb_device_initialize()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.3.0.Z.MAIN:grub2-1:2.02-90.el8_3.1.src", "BaseOS-8.3.0.Z.MAIN:grub2-common-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-debugsource-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-debugsource-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-debugsource-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-aa64-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-aa64-cdboot-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-aa64-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-efi-ia32-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-ia32-cdboot-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-ia32-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-efi-x64-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-x64-cdboot-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-x64-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-pc-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-pc-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-ppc64le-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-ppc64le-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-tools-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-efi-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-efi-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-90.el8_3.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25647" }, { "category": "external", "summary": "RHBZ#1886936", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886936" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25647", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25647" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25647", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25647" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-02T19:23:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.3.0.Z.MAIN:grub2-1:2.02-90.el8_3.1.src", "BaseOS-8.3.0.Z.MAIN:grub2-common-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-debugsource-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-debugsource-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-debugsource-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-aa64-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-aa64-cdboot-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-aa64-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-efi-ia32-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-ia32-cdboot-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-ia32-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-efi-x64-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-x64-cdboot-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-x64-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-pc-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-pc-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-ppc64le-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-ppc64le-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-tools-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-efi-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-efi-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-90.el8_3.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0696" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.3.0.Z.MAIN:grub2-1:2.02-90.el8_3.1.src", "BaseOS-8.3.0.Z.MAIN:grub2-common-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-debugsource-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-debugsource-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-debugsource-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-aa64-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-aa64-cdboot-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-aa64-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-efi-ia32-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-ia32-cdboot-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-ia32-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-efi-x64-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-x64-cdboot-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-x64-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-pc-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-pc-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-ppc64le-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-ppc64le-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-tools-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-efi-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-efi-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-90.el8_3.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Out-of-bounds write in grub_usb_device_initialize()" }, { "acknowledgments": [ { "names": [ "Chris Coulson" ], "organization": "Canonical" } ], "cve": "CVE-2020-27749", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "discovery_date": "2020-11-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1899966" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. Variable names present are expanded in the supplied command line into their corresponding variable contents, using a 1kB stack buffer for temporary storage, without sufficient bounds checking. If the function is called with a command line that references a variable with a sufficiently large payload, it is possible to overflow the stack buffer, corrupt the stack frame and control execution which could also circumvent Secure Boot protections. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Stack buffer overflow in grub_parser_split_cmdline()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.3.0.Z.MAIN:grub2-1:2.02-90.el8_3.1.src", "BaseOS-8.3.0.Z.MAIN:grub2-common-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-debugsource-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-debugsource-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-debugsource-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-aa64-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-aa64-cdboot-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-aa64-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-efi-ia32-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-ia32-cdboot-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-ia32-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-efi-x64-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-x64-cdboot-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-x64-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-pc-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-pc-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-ppc64le-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-ppc64le-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-tools-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-efi-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-efi-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-90.el8_3.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-27749" }, { "category": "external", "summary": "RHBZ#1899966", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1899966" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-27749", "url": "https://www.cve.org/CVERecord?id=CVE-2020-27749" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-27749", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27749" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-02T19:23:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.3.0.Z.MAIN:grub2-1:2.02-90.el8_3.1.src", "BaseOS-8.3.0.Z.MAIN:grub2-common-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-debugsource-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-debugsource-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-debugsource-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-aa64-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-aa64-cdboot-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-aa64-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-efi-ia32-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-ia32-cdboot-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-ia32-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-efi-x64-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-x64-cdboot-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-x64-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-pc-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-pc-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-ppc64le-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-ppc64le-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-tools-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-efi-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-efi-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-90.el8_3.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0696" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.3.0.Z.MAIN:grub2-1:2.02-90.el8_3.1.src", "BaseOS-8.3.0.Z.MAIN:grub2-common-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-debugsource-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-debugsource-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-debugsource-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-aa64-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-aa64-cdboot-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-aa64-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-efi-ia32-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-ia32-cdboot-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-ia32-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-efi-x64-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-x64-cdboot-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-x64-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-pc-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-pc-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-ppc64le-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-ppc64le-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-tools-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-efi-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-efi-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-90.el8_3.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Stack buffer overflow in grub_parser_split_cmdline()" }, { "cve": "CVE-2020-27779", "cwe": { "id": "CWE-285", "name": "Improper Authorization" }, "discovery_date": "2020-11-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1900698" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. The cutmem command does not honor secure boot locking allowing an privileged attacker to remove address ranges from memory creating an opportunity to circumvent SecureBoot protections after proper triage about grub\u0027s memory layout. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: cutmem command allows privileged user to remove memory regions when Secure Boot is enabled", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.3.0.Z.MAIN:grub2-1:2.02-90.el8_3.1.src", "BaseOS-8.3.0.Z.MAIN:grub2-common-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-debugsource-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-debugsource-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-debugsource-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-aa64-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-aa64-cdboot-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-aa64-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-efi-ia32-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-ia32-cdboot-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-ia32-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-efi-x64-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-x64-cdboot-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-x64-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-pc-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-pc-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-ppc64le-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-ppc64le-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-tools-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-efi-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-efi-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-90.el8_3.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-27779" }, { "category": "external", "summary": "RHBZ#1900698", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1900698" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-27779", "url": "https://www.cve.org/CVERecord?id=CVE-2020-27779" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-27779", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27779" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-02T19:23:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.3.0.Z.MAIN:grub2-1:2.02-90.el8_3.1.src", "BaseOS-8.3.0.Z.MAIN:grub2-common-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-debugsource-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-debugsource-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-debugsource-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-aa64-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-aa64-cdboot-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-aa64-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-efi-ia32-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-ia32-cdboot-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-ia32-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-efi-x64-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-x64-cdboot-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-x64-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-pc-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-pc-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-ppc64le-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-ppc64le-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-tools-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-efi-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-efi-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-90.el8_3.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0696" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.3.0.Z.MAIN:grub2-1:2.02-90.el8_3.1.src", "BaseOS-8.3.0.Z.MAIN:grub2-common-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-debugsource-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-debugsource-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-debugsource-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-aa64-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-aa64-cdboot-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-aa64-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-efi-ia32-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-ia32-cdboot-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-ia32-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-efi-x64-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-x64-cdboot-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-x64-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-pc-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-pc-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-ppc64le-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-ppc64le-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-tools-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-efi-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-efi-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-90.el8_3.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: cutmem command allows privileged user to remove memory regions when Secure Boot is enabled" }, { "cve": "CVE-2021-20225", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2021-02-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1924696" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. The option parser allows an attacker to write past the end of a heap-allocated buffer by calling certain commands with a large number of specific short forms of options. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Heap out-of-bounds write in short form option parser", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.3.0.Z.MAIN:grub2-1:2.02-90.el8_3.1.src", "BaseOS-8.3.0.Z.MAIN:grub2-common-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-debugsource-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-debugsource-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-debugsource-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-aa64-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-aa64-cdboot-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-aa64-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-efi-ia32-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-ia32-cdboot-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-ia32-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-efi-x64-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-x64-cdboot-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-x64-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-pc-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-pc-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-ppc64le-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-ppc64le-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-tools-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-efi-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-efi-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-90.el8_3.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-20225" }, { "category": "external", "summary": "RHBZ#1924696", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1924696" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20225", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20225" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20225", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20225" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-02T19:23:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.3.0.Z.MAIN:grub2-1:2.02-90.el8_3.1.src", "BaseOS-8.3.0.Z.MAIN:grub2-common-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-debugsource-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-debugsource-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-debugsource-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-aa64-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-aa64-cdboot-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-aa64-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-efi-ia32-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-ia32-cdboot-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-ia32-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-efi-x64-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-x64-cdboot-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-x64-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-pc-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-pc-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-ppc64le-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-ppc64le-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-tools-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-efi-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-efi-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-90.el8_3.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0696" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.3.0.Z.MAIN:grub2-1:2.02-90.el8_3.1.src", "BaseOS-8.3.0.Z.MAIN:grub2-common-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-debugsource-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-debugsource-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-debugsource-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-aa64-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-aa64-cdboot-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-aa64-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-efi-ia32-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-ia32-cdboot-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-ia32-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-efi-x64-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-x64-cdboot-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-x64-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-pc-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-pc-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-ppc64le-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-ppc64le-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-tools-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-efi-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-efi-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-90.el8_3.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Heap out-of-bounds write in short form option parser" }, { "cve": "CVE-2021-20233", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2021-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1926263" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. Setparam_prefix() in the menu rendering code performs a length calculation on the assumption that expressing a quoted single quote will require 3 characters, while it actually requires 4 characters which allows an attacker to corrupt memory by one byte for each quote in the input. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Heap out-of-bounds write due to miscalculation of space required for quoting", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.3.0.Z.MAIN:grub2-1:2.02-90.el8_3.1.src", "BaseOS-8.3.0.Z.MAIN:grub2-common-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-debugsource-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-debugsource-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-debugsource-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-aa64-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-aa64-cdboot-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-aa64-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-efi-ia32-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-ia32-cdboot-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-ia32-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-efi-x64-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-x64-cdboot-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-x64-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-pc-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-pc-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-ppc64le-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-ppc64le-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-tools-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-efi-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-efi-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-90.el8_3.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-20233" }, { "category": "external", "summary": "RHBZ#1926263", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1926263" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20233", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20233" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20233", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20233" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-02T19:23:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.3.0.Z.MAIN:grub2-1:2.02-90.el8_3.1.src", "BaseOS-8.3.0.Z.MAIN:grub2-common-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-debugsource-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-debugsource-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-debugsource-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-aa64-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-aa64-cdboot-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-aa64-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-efi-ia32-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-ia32-cdboot-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-ia32-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-efi-x64-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-x64-cdboot-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-x64-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-pc-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-pc-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-ppc64le-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-ppc64le-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-tools-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-efi-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-efi-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-90.el8_3.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0696" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.3.0.Z.MAIN:grub2-1:2.02-90.el8_3.1.src", "BaseOS-8.3.0.Z.MAIN:grub2-common-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-debugsource-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-debugsource-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-debugsource-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-aa64-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-aa64-cdboot-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-aa64-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-efi-ia32-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-ia32-cdboot-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-ia32-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-efi-x64-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-x64-cdboot-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-efi-x64-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-pc-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-pc-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-ppc64le-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-ppc64le-modules-1:2.02-90.el8_3.1.noarch", "BaseOS-8.3.0.Z.MAIN:grub2-tools-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-efi-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-efi-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-1:2.02-90.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-90.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-90.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-90.el8_3.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Heap out-of-bounds write due to miscalculation of space required for quoting" } ] }
rhsa-2021_2790
Vulnerability from csaf_redhat
Published
2021-07-20 22:22
Modified
2024-11-05 23:47
Summary
Red Hat Security Advisory: shim and fwupd security update
Notes
Topic
An update for fwupd, shim, shim-unsigned-aarch64, and shim-unsigned-x64 is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The shim package contains a first-stage UEFI boot loader that handles chaining to a trusted full boot loader under secure boot environments.
The fwupd packages provide a service that allows session software to update device firmware.
The following packages have been upgraded to a later upstream version: shim (15.4). (BZ#1932411)
Security Fix(es):
* grub2: acpi command allows privileged user to load crafted ACPI tables when Secure Boot is enabled (CVE-2020-14372)
* grub2: Use-after-free in rmmod command (CVE-2020-25632)
* grub2: Out-of-bounds write in grub_usb_device_initialize() (CVE-2020-25647)
* grub2: Stack buffer overflow in grub_parser_split_cmdline() (CVE-2020-27749)
* grub2: cutmem command allows privileged user to remove memory regions when Secure Boot is enabled (CVE-2020-27779)
* grub2: Heap out-of-bounds write in short form option parser (CVE-2021-20225)
* grub2: Heap out-of-bounds write due to miscalculation of space required for quoting (CVE-2021-20233)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for fwupd, shim, shim-unsigned-aarch64, and shim-unsigned-x64 is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The shim package contains a first-stage UEFI boot loader that handles chaining to a trusted full boot loader under secure boot environments.\n\nThe fwupd packages provide a service that allows session software to update device firmware.\n\nThe following packages have been upgraded to a later upstream version: shim (15.4). (BZ#1932411)\n\nSecurity Fix(es):\n\n* grub2: acpi command allows privileged user to load crafted ACPI tables when Secure Boot is enabled (CVE-2020-14372)\n\n* grub2: Use-after-free in rmmod command (CVE-2020-25632)\n\n* grub2: Out-of-bounds write in grub_usb_device_initialize() (CVE-2020-25647)\n\n* grub2: Stack buffer overflow in grub_parser_split_cmdline() (CVE-2020-27749)\n\n* grub2: cutmem command allows privileged user to remove memory regions when Secure Boot is enabled (CVE-2020-27779)\n\n* grub2: Heap out-of-bounds write in short form option parser (CVE-2021-20225)\n\n* grub2: Heap out-of-bounds write due to miscalculation of space required for quoting (CVE-2021-20233)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:2790", "url": "https://access.redhat.com/errata/RHSA-2021:2790" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-003", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-003" }, { "category": "external", "summary": "1873150", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1873150" }, { "category": "external", "summary": "1879577", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1879577" }, { "category": "external", "summary": "1886936", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886936" }, { "category": "external", "summary": "1899966", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1899966" }, { "category": "external", "summary": "1900698", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1900698" }, { "category": "external", "summary": "1924696", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1924696" }, { "category": "external", "summary": "1926263", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1926263" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_2790.json" } ], "title": "Red Hat Security Advisory: shim and fwupd security update", "tracking": { "current_release_date": "2024-11-05T23:47:53+00:00", "generator": { "date": "2024-11-05T23:47:53+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:2790", "initial_release_date": "2021-07-20T22:22:30+00:00", "revision_history": [ { "date": "2021-07-20T22:22:30+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-07-20T22:22:30+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:47:53+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.2::baseos" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product": { "name": "Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.2::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "shim-0:15.4-2.el8_1.src", "product": { "name": "shim-0:15.4-2.el8_1.src", "product_id": "shim-0:15.4-2.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/shim@15.4-2.el8_1?arch=src" } } }, { "category": "product_version", "name": "shim-unsigned-x64-0:15.4-4.el8_1.src", "product": { "name": "shim-unsigned-x64-0:15.4-4.el8_1.src", "product_id": "shim-unsigned-x64-0:15.4-4.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/shim-unsigned-x64@15.4-4.el8_1?arch=src" } } }, { "category": "product_version", "name": "shim-unsigned-aarch64-0:15-7.el8_1.src", "product": { "name": "shim-unsigned-aarch64-0:15-7.el8_1.src", "product_id": "shim-unsigned-aarch64-0:15-7.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/shim-unsigned-aarch64@15-7.el8_1?arch=src" } } }, { "category": "product_version", "name": "fwupd-0:1.1.4-9.el8_2.src", "product": { "name": "fwupd-0:1.1.4-9.el8_2.src", "product_id": "fwupd-0:1.1.4-9.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/fwupd@1.1.4-9.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "shim-aa64-0:15.4-2.el8_1.aarch64", "product": { "name": "shim-aa64-0:15.4-2.el8_1.aarch64", "product_id": "shim-aa64-0:15.4-2.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/shim-aa64@15.4-2.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "shim-unsigned-aarch64-0:15-7.el8_1.aarch64", "product": { "name": "shim-unsigned-aarch64-0:15-7.el8_1.aarch64", "product_id": "shim-unsigned-aarch64-0:15-7.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/shim-unsigned-aarch64@15-7.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "fwupd-0:1.1.4-9.el8_2.aarch64", "product": { "name": "fwupd-0:1.1.4-9.el8_2.aarch64", "product_id": "fwupd-0:1.1.4-9.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fwupd@1.1.4-9.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "fwupd-debugsource-0:1.1.4-9.el8_2.aarch64", "product": { "name": "fwupd-debugsource-0:1.1.4-9.el8_2.aarch64", "product_id": "fwupd-debugsource-0:1.1.4-9.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fwupd-debugsource@1.1.4-9.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "fwupd-debuginfo-0:1.1.4-9.el8_2.aarch64", "product": { "name": "fwupd-debuginfo-0:1.1.4-9.el8_2.aarch64", "product_id": "fwupd-debuginfo-0:1.1.4-9.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fwupd-debuginfo@1.1.4-9.el8_2?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "shim-ia32-0:15.4-2.el8_1.x86_64", "product": { "name": "shim-ia32-0:15.4-2.el8_1.x86_64", "product_id": "shim-ia32-0:15.4-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/shim-ia32@15.4-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "shim-x64-0:15.4-2.el8_1.x86_64", "product": { "name": "shim-x64-0:15.4-2.el8_1.x86_64", "product_id": "shim-x64-0:15.4-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/shim-x64@15.4-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "shim-unsigned-x64-0:15.4-4.el8_1.x86_64", "product": { "name": "shim-unsigned-x64-0:15.4-4.el8_1.x86_64", "product_id": "shim-unsigned-x64-0:15.4-4.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/shim-unsigned-x64@15.4-4.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "fwupd-0:1.1.4-9.el8_2.x86_64", "product": { "name": "fwupd-0:1.1.4-9.el8_2.x86_64", "product_id": "fwupd-0:1.1.4-9.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fwupd@1.1.4-9.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "fwupd-debugsource-0:1.1.4-9.el8_2.x86_64", "product": { "name": "fwupd-debugsource-0:1.1.4-9.el8_2.x86_64", "product_id": "fwupd-debugsource-0:1.1.4-9.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fwupd-debugsource@1.1.4-9.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "fwupd-debuginfo-0:1.1.4-9.el8_2.x86_64", "product": { "name": "fwupd-debuginfo-0:1.1.4-9.el8_2.x86_64", "product_id": "fwupd-debuginfo-0:1.1.4-9.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fwupd-debuginfo@1.1.4-9.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "fwupd-0:1.1.4-9.el8_2.ppc64le", "product": { "name": "fwupd-0:1.1.4-9.el8_2.ppc64le", "product_id": "fwupd-0:1.1.4-9.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fwupd@1.1.4-9.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "fwupd-debugsource-0:1.1.4-9.el8_2.ppc64le", "product": { "name": "fwupd-debugsource-0:1.1.4-9.el8_2.ppc64le", "product_id": "fwupd-debugsource-0:1.1.4-9.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fwupd-debugsource@1.1.4-9.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "fwupd-debuginfo-0:1.1.4-9.el8_2.ppc64le", "product": { "name": "fwupd-debuginfo-0:1.1.4-9.el8_2.ppc64le", "product_id": "fwupd-debuginfo-0:1.1.4-9.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fwupd-debuginfo@1.1.4-9.el8_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "fwupd-0:1.1.4-9.el8_2.s390x", "product": { "name": "fwupd-0:1.1.4-9.el8_2.s390x", "product_id": "fwupd-0:1.1.4-9.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fwupd@1.1.4-9.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "fwupd-debugsource-0:1.1.4-9.el8_2.s390x", "product": { "name": "fwupd-debugsource-0:1.1.4-9.el8_2.s390x", "product_id": "fwupd-debugsource-0:1.1.4-9.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fwupd-debugsource@1.1.4-9.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "fwupd-debuginfo-0:1.1.4-9.el8_2.s390x", "product": { "name": "fwupd-debuginfo-0:1.1.4-9.el8_2.s390x", "product_id": "fwupd-debuginfo-0:1.1.4-9.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fwupd-debuginfo@1.1.4-9.el8_2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "fwupd-0:1.1.4-9.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.aarch64" }, "product_reference": "fwupd-0:1.1.4-9.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fwupd-0:1.1.4-9.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.ppc64le" }, "product_reference": "fwupd-0:1.1.4-9.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fwupd-0:1.1.4-9.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.s390x" }, "product_reference": "fwupd-0:1.1.4-9.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fwupd-0:1.1.4-9.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.src" }, "product_reference": "fwupd-0:1.1.4-9.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fwupd-0:1.1.4-9.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.x86_64" }, "product_reference": "fwupd-0:1.1.4-9.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fwupd-debuginfo-0:1.1.4-9.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.aarch64" }, "product_reference": "fwupd-debuginfo-0:1.1.4-9.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fwupd-debuginfo-0:1.1.4-9.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.ppc64le" }, "product_reference": "fwupd-debuginfo-0:1.1.4-9.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fwupd-debuginfo-0:1.1.4-9.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.s390x" }, "product_reference": "fwupd-debuginfo-0:1.1.4-9.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fwupd-debuginfo-0:1.1.4-9.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.x86_64" }, "product_reference": "fwupd-debuginfo-0:1.1.4-9.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fwupd-debugsource-0:1.1.4-9.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.aarch64" }, "product_reference": "fwupd-debugsource-0:1.1.4-9.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fwupd-debugsource-0:1.1.4-9.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.ppc64le" }, "product_reference": "fwupd-debugsource-0:1.1.4-9.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fwupd-debugsource-0:1.1.4-9.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.s390x" }, "product_reference": "fwupd-debugsource-0:1.1.4-9.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fwupd-debugsource-0:1.1.4-9.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.x86_64" }, "product_reference": "fwupd-debugsource-0:1.1.4-9.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "shim-0:15.4-2.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:shim-0:15.4-2.el8_1.src" }, "product_reference": "shim-0:15.4-2.el8_1.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "shim-aa64-0:15.4-2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:shim-aa64-0:15.4-2.el8_1.aarch64" }, "product_reference": "shim-aa64-0:15.4-2.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "shim-ia32-0:15.4-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:shim-ia32-0:15.4-2.el8_1.x86_64" }, "product_reference": "shim-ia32-0:15.4-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "shim-x64-0:15.4-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:shim-x64-0:15.4-2.el8_1.x86_64" }, "product_reference": "shim-x64-0:15.4-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "shim-unsigned-aarch64-0:15-7.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.aarch64" }, "product_reference": "shim-unsigned-aarch64-0:15-7.el8_1.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "shim-unsigned-aarch64-0:15-7.el8_1.src as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.src" }, "product_reference": "shim-unsigned-aarch64-0:15-7.el8_1.src", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "shim-unsigned-x64-0:15.4-4.el8_1.src as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.src" }, "product_reference": "shim-unsigned-x64-0:15.4-4.el8_1.src", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "shim-unsigned-x64-0:15.4-4.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.x86_64" }, "product_reference": "shim-unsigned-x64-0:15.4-4.el8_1.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "M\u00e1t\u00e9 Kukri" ] } ], "cve": "CVE-2020-14372", "cwe": { "id": "CWE-184", "name": "Incomplete List of Disallowed Inputs" }, "discovery_date": "2020-08-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1873150" } ], "notes": [ { "category": "description", "text": "A flaw was found in GRUB 2, where it incorrectly enables the usage of the ACPI command when Secure Boot is enabled. This flaw allows an attacker with privileged access to craft a Secondary System Description Table (SSDT) containing code to overwrite the Linux kernel lockdown variable content directly into memory. The kernel further loads and executes the table, defeating its Secure Boot lockdown and allowing the attacker to load unsigned code.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: acpi command allows privileged user to load crafted ACPI tables when Secure Boot is enabled", "title": "Vulnerability summary" }, { "category": "other", "text": "For a successful attack to occur, the attacker needs to triage the environment to determine where the lockdown variable symbol is placed in memory when the kernel is loaded. Then the SSDT table needs to be written accordingly into this memory position and the grub.cfg file needs to be changed to load the table during the boot time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.src", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:shim-0:15.4-2.el8_1.src", "BaseOS-8.2.0.Z.EUS:shim-aa64-0:15.4-2.el8_1.aarch64", "BaseOS-8.2.0.Z.EUS:shim-ia32-0:15.4-2.el8_1.x86_64", "BaseOS-8.2.0.Z.EUS:shim-x64-0:15.4-2.el8_1.x86_64", "CRB-8.2.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.aarch64", "CRB-8.2.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.src", "CRB-8.2.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.src", "CRB-8.2.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14372" }, { "category": "external", "summary": "RHBZ#1873150", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1873150" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14372", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14372" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14372", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14372" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-003", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-003" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-07-20T22:22:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.src", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:shim-0:15.4-2.el8_1.src", "BaseOS-8.2.0.Z.EUS:shim-aa64-0:15.4-2.el8_1.aarch64", "BaseOS-8.2.0.Z.EUS:shim-ia32-0:15.4-2.el8_1.x86_64", "BaseOS-8.2.0.Z.EUS:shim-x64-0:15.4-2.el8_1.x86_64", "CRB-8.2.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.aarch64", "CRB-8.2.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.src", "CRB-8.2.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.src", "CRB-8.2.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2790" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.src", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:shim-0:15.4-2.el8_1.src", "BaseOS-8.2.0.Z.EUS:shim-aa64-0:15.4-2.el8_1.aarch64", "BaseOS-8.2.0.Z.EUS:shim-ia32-0:15.4-2.el8_1.x86_64", "BaseOS-8.2.0.Z.EUS:shim-x64-0:15.4-2.el8_1.x86_64", "CRB-8.2.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.aarch64", "CRB-8.2.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.src", "CRB-8.2.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.src", "CRB-8.2.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: acpi command allows privileged user to load crafted ACPI tables when Secure Boot is enabled" }, { "cve": "CVE-2020-25632", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-09-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1879577" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. The rmmod implementation allows the unloading of a module used as a dependency without checking if any other dependent module is still loaded leading to a use-after-free scenario. This could allow arbitrary code to be executed or a bypass of Secure Boot protections. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Use-after-free in rmmod command", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.src", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:shim-0:15.4-2.el8_1.src", "BaseOS-8.2.0.Z.EUS:shim-aa64-0:15.4-2.el8_1.aarch64", "BaseOS-8.2.0.Z.EUS:shim-ia32-0:15.4-2.el8_1.x86_64", "BaseOS-8.2.0.Z.EUS:shim-x64-0:15.4-2.el8_1.x86_64", "CRB-8.2.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.aarch64", "CRB-8.2.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.src", "CRB-8.2.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.src", "CRB-8.2.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25632" }, { "category": "external", "summary": "RHBZ#1879577", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1879577" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25632", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25632" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25632", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25632" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-07-20T22:22:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.src", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:shim-0:15.4-2.el8_1.src", "BaseOS-8.2.0.Z.EUS:shim-aa64-0:15.4-2.el8_1.aarch64", "BaseOS-8.2.0.Z.EUS:shim-ia32-0:15.4-2.el8_1.x86_64", "BaseOS-8.2.0.Z.EUS:shim-x64-0:15.4-2.el8_1.x86_64", "CRB-8.2.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.aarch64", "CRB-8.2.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.src", "CRB-8.2.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.src", "CRB-8.2.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2790" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.src", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:shim-0:15.4-2.el8_1.src", "BaseOS-8.2.0.Z.EUS:shim-aa64-0:15.4-2.el8_1.aarch64", "BaseOS-8.2.0.Z.EUS:shim-ia32-0:15.4-2.el8_1.x86_64", "BaseOS-8.2.0.Z.EUS:shim-x64-0:15.4-2.el8_1.x86_64", "CRB-8.2.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.aarch64", "CRB-8.2.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.src", "CRB-8.2.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.src", "CRB-8.2.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Use-after-free in rmmod command" }, { "acknowledgments": [ { "names": [ "Joseph Tartaro", "Ilja van Sprundel" ], "organization": "IOActive" } ], "cve": "CVE-2020-25647", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2020-10-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1886936" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. During USB device initialization, descriptors are read with very little bounds checking and assumes the USB device is providing sane values. If properly exploited, an attacker could trigger memory corruption leading to arbitrary code execution allowing a bypass of the Secure Boot mechanism. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Out-of-bounds write in grub_usb_device_initialize()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.src", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:shim-0:15.4-2.el8_1.src", "BaseOS-8.2.0.Z.EUS:shim-aa64-0:15.4-2.el8_1.aarch64", "BaseOS-8.2.0.Z.EUS:shim-ia32-0:15.4-2.el8_1.x86_64", "BaseOS-8.2.0.Z.EUS:shim-x64-0:15.4-2.el8_1.x86_64", "CRB-8.2.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.aarch64", "CRB-8.2.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.src", "CRB-8.2.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.src", "CRB-8.2.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25647" }, { "category": "external", "summary": "RHBZ#1886936", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886936" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25647", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25647" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25647", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25647" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-07-20T22:22:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.src", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:shim-0:15.4-2.el8_1.src", "BaseOS-8.2.0.Z.EUS:shim-aa64-0:15.4-2.el8_1.aarch64", "BaseOS-8.2.0.Z.EUS:shim-ia32-0:15.4-2.el8_1.x86_64", "BaseOS-8.2.0.Z.EUS:shim-x64-0:15.4-2.el8_1.x86_64", "CRB-8.2.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.aarch64", "CRB-8.2.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.src", "CRB-8.2.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.src", "CRB-8.2.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2790" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.src", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:shim-0:15.4-2.el8_1.src", "BaseOS-8.2.0.Z.EUS:shim-aa64-0:15.4-2.el8_1.aarch64", "BaseOS-8.2.0.Z.EUS:shim-ia32-0:15.4-2.el8_1.x86_64", "BaseOS-8.2.0.Z.EUS:shim-x64-0:15.4-2.el8_1.x86_64", "CRB-8.2.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.aarch64", "CRB-8.2.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.src", "CRB-8.2.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.src", "CRB-8.2.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Out-of-bounds write in grub_usb_device_initialize()" }, { "acknowledgments": [ { "names": [ "Chris Coulson" ], "organization": "Canonical" } ], "cve": "CVE-2020-27749", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "discovery_date": "2020-11-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1899966" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. Variable names present are expanded in the supplied command line into their corresponding variable contents, using a 1kB stack buffer for temporary storage, without sufficient bounds checking. If the function is called with a command line that references a variable with a sufficiently large payload, it is possible to overflow the stack buffer, corrupt the stack frame and control execution which could also circumvent Secure Boot protections. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Stack buffer overflow in grub_parser_split_cmdline()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.src", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:shim-0:15.4-2.el8_1.src", "BaseOS-8.2.0.Z.EUS:shim-aa64-0:15.4-2.el8_1.aarch64", "BaseOS-8.2.0.Z.EUS:shim-ia32-0:15.4-2.el8_1.x86_64", "BaseOS-8.2.0.Z.EUS:shim-x64-0:15.4-2.el8_1.x86_64", "CRB-8.2.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.aarch64", "CRB-8.2.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.src", "CRB-8.2.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.src", "CRB-8.2.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-27749" }, { "category": "external", "summary": "RHBZ#1899966", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1899966" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-27749", "url": "https://www.cve.org/CVERecord?id=CVE-2020-27749" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-27749", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27749" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-07-20T22:22:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.src", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:shim-0:15.4-2.el8_1.src", "BaseOS-8.2.0.Z.EUS:shim-aa64-0:15.4-2.el8_1.aarch64", "BaseOS-8.2.0.Z.EUS:shim-ia32-0:15.4-2.el8_1.x86_64", "BaseOS-8.2.0.Z.EUS:shim-x64-0:15.4-2.el8_1.x86_64", "CRB-8.2.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.aarch64", "CRB-8.2.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.src", "CRB-8.2.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.src", "CRB-8.2.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2790" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.src", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:shim-0:15.4-2.el8_1.src", "BaseOS-8.2.0.Z.EUS:shim-aa64-0:15.4-2.el8_1.aarch64", "BaseOS-8.2.0.Z.EUS:shim-ia32-0:15.4-2.el8_1.x86_64", "BaseOS-8.2.0.Z.EUS:shim-x64-0:15.4-2.el8_1.x86_64", "CRB-8.2.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.aarch64", "CRB-8.2.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.src", "CRB-8.2.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.src", "CRB-8.2.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Stack buffer overflow in grub_parser_split_cmdline()" }, { "cve": "CVE-2020-27779", "cwe": { "id": "CWE-285", "name": "Improper Authorization" }, "discovery_date": "2020-11-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1900698" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. The cutmem command does not honor secure boot locking allowing an privileged attacker to remove address ranges from memory creating an opportunity to circumvent SecureBoot protections after proper triage about grub\u0027s memory layout. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: cutmem command allows privileged user to remove memory regions when Secure Boot is enabled", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.src", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:shim-0:15.4-2.el8_1.src", "BaseOS-8.2.0.Z.EUS:shim-aa64-0:15.4-2.el8_1.aarch64", "BaseOS-8.2.0.Z.EUS:shim-ia32-0:15.4-2.el8_1.x86_64", "BaseOS-8.2.0.Z.EUS:shim-x64-0:15.4-2.el8_1.x86_64", "CRB-8.2.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.aarch64", "CRB-8.2.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.src", "CRB-8.2.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.src", "CRB-8.2.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-27779" }, { "category": "external", "summary": "RHBZ#1900698", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1900698" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-27779", "url": "https://www.cve.org/CVERecord?id=CVE-2020-27779" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-27779", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27779" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-07-20T22:22:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.src", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:shim-0:15.4-2.el8_1.src", "BaseOS-8.2.0.Z.EUS:shim-aa64-0:15.4-2.el8_1.aarch64", "BaseOS-8.2.0.Z.EUS:shim-ia32-0:15.4-2.el8_1.x86_64", "BaseOS-8.2.0.Z.EUS:shim-x64-0:15.4-2.el8_1.x86_64", "CRB-8.2.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.aarch64", "CRB-8.2.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.src", "CRB-8.2.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.src", "CRB-8.2.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2790" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.src", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:shim-0:15.4-2.el8_1.src", "BaseOS-8.2.0.Z.EUS:shim-aa64-0:15.4-2.el8_1.aarch64", "BaseOS-8.2.0.Z.EUS:shim-ia32-0:15.4-2.el8_1.x86_64", "BaseOS-8.2.0.Z.EUS:shim-x64-0:15.4-2.el8_1.x86_64", "CRB-8.2.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.aarch64", "CRB-8.2.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.src", "CRB-8.2.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.src", "CRB-8.2.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: cutmem command allows privileged user to remove memory regions when Secure Boot is enabled" }, { "cve": "CVE-2021-20225", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2021-02-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1924696" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. The option parser allows an attacker to write past the end of a heap-allocated buffer by calling certain commands with a large number of specific short forms of options. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Heap out-of-bounds write in short form option parser", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.src", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:shim-0:15.4-2.el8_1.src", "BaseOS-8.2.0.Z.EUS:shim-aa64-0:15.4-2.el8_1.aarch64", "BaseOS-8.2.0.Z.EUS:shim-ia32-0:15.4-2.el8_1.x86_64", "BaseOS-8.2.0.Z.EUS:shim-x64-0:15.4-2.el8_1.x86_64", "CRB-8.2.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.aarch64", "CRB-8.2.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.src", "CRB-8.2.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.src", "CRB-8.2.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-20225" }, { "category": "external", "summary": "RHBZ#1924696", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1924696" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20225", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20225" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20225", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20225" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-07-20T22:22:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.src", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:shim-0:15.4-2.el8_1.src", "BaseOS-8.2.0.Z.EUS:shim-aa64-0:15.4-2.el8_1.aarch64", "BaseOS-8.2.0.Z.EUS:shim-ia32-0:15.4-2.el8_1.x86_64", "BaseOS-8.2.0.Z.EUS:shim-x64-0:15.4-2.el8_1.x86_64", "CRB-8.2.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.aarch64", "CRB-8.2.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.src", "CRB-8.2.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.src", "CRB-8.2.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2790" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.src", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:shim-0:15.4-2.el8_1.src", "BaseOS-8.2.0.Z.EUS:shim-aa64-0:15.4-2.el8_1.aarch64", "BaseOS-8.2.0.Z.EUS:shim-ia32-0:15.4-2.el8_1.x86_64", "BaseOS-8.2.0.Z.EUS:shim-x64-0:15.4-2.el8_1.x86_64", "CRB-8.2.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.aarch64", "CRB-8.2.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.src", "CRB-8.2.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.src", "CRB-8.2.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Heap out-of-bounds write in short form option parser" }, { "cve": "CVE-2021-20233", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2021-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1926263" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. Setparam_prefix() in the menu rendering code performs a length calculation on the assumption that expressing a quoted single quote will require 3 characters, while it actually requires 4 characters which allows an attacker to corrupt memory by one byte for each quote in the input. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Heap out-of-bounds write due to miscalculation of space required for quoting", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.src", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:shim-0:15.4-2.el8_1.src", "BaseOS-8.2.0.Z.EUS:shim-aa64-0:15.4-2.el8_1.aarch64", "BaseOS-8.2.0.Z.EUS:shim-ia32-0:15.4-2.el8_1.x86_64", "BaseOS-8.2.0.Z.EUS:shim-x64-0:15.4-2.el8_1.x86_64", "CRB-8.2.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.aarch64", "CRB-8.2.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.src", "CRB-8.2.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.src", "CRB-8.2.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-20233" }, { "category": "external", "summary": "RHBZ#1926263", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1926263" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20233", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20233" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20233", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20233" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-07-20T22:22:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.src", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:shim-0:15.4-2.el8_1.src", "BaseOS-8.2.0.Z.EUS:shim-aa64-0:15.4-2.el8_1.aarch64", "BaseOS-8.2.0.Z.EUS:shim-ia32-0:15.4-2.el8_1.x86_64", "BaseOS-8.2.0.Z.EUS:shim-x64-0:15.4-2.el8_1.x86_64", "CRB-8.2.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.aarch64", "CRB-8.2.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.src", "CRB-8.2.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.src", "CRB-8.2.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2790" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.src", "BaseOS-8.2.0.Z.EUS:fwupd-0:1.1.4-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:fwupd-debuginfo-0:1.1.4-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:fwupd-debugsource-0:1.1.4-9.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:shim-0:15.4-2.el8_1.src", "BaseOS-8.2.0.Z.EUS:shim-aa64-0:15.4-2.el8_1.aarch64", "BaseOS-8.2.0.Z.EUS:shim-ia32-0:15.4-2.el8_1.x86_64", "BaseOS-8.2.0.Z.EUS:shim-x64-0:15.4-2.el8_1.x86_64", "CRB-8.2.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.aarch64", "CRB-8.2.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.src", "CRB-8.2.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.src", "CRB-8.2.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Heap out-of-bounds write due to miscalculation of space required for quoting" } ] }
rhsa-2021_0697
Vulnerability from csaf_redhat
Published
2021-03-02 19:28
Modified
2024-11-05 23:18
Summary
Red Hat Security Advisory: grub2 security update
Notes
Topic
An update for grub2 is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB), a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices.
Security Fix(es):
* grub2: acpi command allows privileged user to load crafted ACPI tables when Secure Boot is enabled (CVE-2020-14372)
* grub2: Use-after-free in rmmod command (CVE-2020-25632)
* grub2: Out-of-bounds write in grub_usb_device_initialize() (CVE-2020-25647)
* grub2: Stack buffer overflow in grub_parser_split_cmdline() (CVE-2020-27749)
* grub2: cutmem command allows privileged user to remove memory regions when Secure Boot is enabled (CVE-2020-27779)
* grub2: Heap out-of-bounds write in short form option parser (CVE-2021-20225)
* grub2: Heap out-of-bounds write due to miscalculation of space required for quoting (CVE-2021-20233)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for grub2 is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB), a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices.\n\nSecurity Fix(es):\n\n* grub2: acpi command allows privileged user to load crafted ACPI tables when Secure Boot is enabled (CVE-2020-14372)\n\n* grub2: Use-after-free in rmmod command (CVE-2020-25632)\n\n* grub2: Out-of-bounds write in grub_usb_device_initialize() (CVE-2020-25647)\n\n* grub2: Stack buffer overflow in grub_parser_split_cmdline() (CVE-2020-27749)\n\n* grub2: cutmem command allows privileged user to remove memory regions when Secure Boot is enabled (CVE-2020-27779)\n\n* grub2: Heap out-of-bounds write in short form option parser (CVE-2021-20225)\n\n* grub2: Heap out-of-bounds write due to miscalculation of space required for quoting (CVE-2021-20233)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:0697", "url": "https://access.redhat.com/errata/RHSA-2021:0697" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-003", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-003" }, { "category": "external", "summary": "1873150", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1873150" }, { "category": "external", "summary": "1879577", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1879577" }, { "category": "external", "summary": "1886936", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886936" }, { "category": "external", "summary": "1899966", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1899966" }, { "category": "external", "summary": "1900698", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1900698" }, { "category": "external", "summary": "1924696", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1924696" }, { "category": "external", "summary": "1926263", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1926263" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_0697.json" } ], "title": "Red Hat Security Advisory: grub2 security update", "tracking": { "current_release_date": "2024-11-05T23:18:59+00:00", "generator": { "date": "2024-11-05T23:18:59+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:0697", "initial_release_date": "2021-03-02T19:28:47+00:00", "revision_history": [ { "date": "2021-03-02T19:28:47+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-03-02T19:28:47+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:18:59+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.2::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "grub2-1:2.02-87.el8_2.3.src", "product": { "name": "grub2-1:2.02-87.el8_2.3.src", "product_id": "grub2-1:2.02-87.el8_2.3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2@2.02-87.el8_2.3?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "grub2-common-1:2.02-87.el8_2.3.noarch", "product": { "name": "grub2-common-1:2.02-87.el8_2.3.noarch", "product_id": "grub2-common-1:2.02-87.el8_2.3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-common@2.02-87.el8_2.3?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-aa64-modules-1:2.02-87.el8_2.3.noarch", "product": { "name": "grub2-efi-aa64-modules-1:2.02-87.el8_2.3.noarch", "product_id": "grub2-efi-aa64-modules-1:2.02-87.el8_2.3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-aa64-modules@2.02-87.el8_2.3?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-ia32-modules-1:2.02-87.el8_2.3.noarch", "product": { "name": "grub2-efi-ia32-modules-1:2.02-87.el8_2.3.noarch", "product_id": "grub2-efi-ia32-modules-1:2.02-87.el8_2.3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-ia32-modules@2.02-87.el8_2.3?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-x64-modules-1:2.02-87.el8_2.3.noarch", "product": { "name": "grub2-efi-x64-modules-1:2.02-87.el8_2.3.noarch", "product_id": "grub2-efi-x64-modules-1:2.02-87.el8_2.3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-x64-modules@2.02-87.el8_2.3?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-pc-modules-1:2.02-87.el8_2.3.noarch", "product": { "name": "grub2-pc-modules-1:2.02-87.el8_2.3.noarch", "product_id": "grub2-pc-modules-1:2.02-87.el8_2.3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-pc-modules@2.02-87.el8_2.3?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-ppc64le-modules-1:2.02-87.el8_2.3.noarch", "product": { "name": "grub2-ppc64le-modules-1:2.02-87.el8_2.3.noarch", "product_id": "grub2-ppc64le-modules-1:2.02-87.el8_2.3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-ppc64le-modules@2.02-87.el8_2.3?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "grub2-efi-aa64-1:2.02-87.el8_2.3.aarch64", "product": { "name": "grub2-efi-aa64-1:2.02-87.el8_2.3.aarch64", "product_id": "grub2-efi-aa64-1:2.02-87.el8_2.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-aa64@2.02-87.el8_2.3?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-aa64-cdboot-1:2.02-87.el8_2.3.aarch64", "product": { "name": "grub2-efi-aa64-cdboot-1:2.02-87.el8_2.3.aarch64", "product_id": "grub2-efi-aa64-cdboot-1:2.02-87.el8_2.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-aa64-cdboot@2.02-87.el8_2.3?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-1:2.02-87.el8_2.3.aarch64", "product": { "name": "grub2-tools-1:2.02-87.el8_2.3.aarch64", "product_id": "grub2-tools-1:2.02-87.el8_2.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools@2.02-87.el8_2.3?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-1:2.02-87.el8_2.3.aarch64", "product": { "name": "grub2-tools-extra-1:2.02-87.el8_2.3.aarch64", "product_id": "grub2-tools-extra-1:2.02-87.el8_2.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra@2.02-87.el8_2.3?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-1:2.02-87.el8_2.3.aarch64", "product": { "name": "grub2-tools-minimal-1:2.02-87.el8_2.3.aarch64", "product_id": "grub2-tools-minimal-1:2.02-87.el8_2.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal@2.02-87.el8_2.3?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debugsource-1:2.02-87.el8_2.3.aarch64", "product": { "name": "grub2-debugsource-1:2.02-87.el8_2.3.aarch64", "product_id": "grub2-debugsource-1:2.02-87.el8_2.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debugsource@2.02-87.el8_2.3?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debuginfo-1:2.02-87.el8_2.3.aarch64", "product": { "name": "grub2-debuginfo-1:2.02-87.el8_2.3.aarch64", "product_id": "grub2-debuginfo-1:2.02-87.el8_2.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debuginfo@2.02-87.el8_2.3?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-debuginfo-1:2.02-87.el8_2.3.aarch64", "product": { "name": "grub2-tools-debuginfo-1:2.02-87.el8_2.3.aarch64", "product_id": "grub2-tools-debuginfo-1:2.02-87.el8_2.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-debuginfo@2.02-87.el8_2.3?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-debuginfo-1:2.02-87.el8_2.3.aarch64", "product": { "name": "grub2-tools-extra-debuginfo-1:2.02-87.el8_2.3.aarch64", "product_id": "grub2-tools-extra-debuginfo-1:2.02-87.el8_2.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra-debuginfo@2.02-87.el8_2.3?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.3.aarch64", "product": { "name": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.3.aarch64", "product_id": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal-debuginfo@2.02-87.el8_2.3?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "grub2-efi-ia32-1:2.02-87.el8_2.3.x86_64", "product": { "name": "grub2-efi-ia32-1:2.02-87.el8_2.3.x86_64", "product_id": "grub2-efi-ia32-1:2.02-87.el8_2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-ia32@2.02-87.el8_2.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-ia32-cdboot-1:2.02-87.el8_2.3.x86_64", "product": { "name": "grub2-efi-ia32-cdboot-1:2.02-87.el8_2.3.x86_64", "product_id": "grub2-efi-ia32-cdboot-1:2.02-87.el8_2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-ia32-cdboot@2.02-87.el8_2.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-x64-1:2.02-87.el8_2.3.x86_64", "product": { "name": "grub2-efi-x64-1:2.02-87.el8_2.3.x86_64", "product_id": "grub2-efi-x64-1:2.02-87.el8_2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-x64@2.02-87.el8_2.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-x64-cdboot-1:2.02-87.el8_2.3.x86_64", "product": { "name": "grub2-efi-x64-cdboot-1:2.02-87.el8_2.3.x86_64", "product_id": "grub2-efi-x64-cdboot-1:2.02-87.el8_2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-x64-cdboot@2.02-87.el8_2.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-pc-1:2.02-87.el8_2.3.x86_64", "product": { "name": "grub2-pc-1:2.02-87.el8_2.3.x86_64", "product_id": "grub2-pc-1:2.02-87.el8_2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-pc@2.02-87.el8_2.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-1:2.02-87.el8_2.3.x86_64", "product": { "name": "grub2-tools-1:2.02-87.el8_2.3.x86_64", "product_id": "grub2-tools-1:2.02-87.el8_2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools@2.02-87.el8_2.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-efi-1:2.02-87.el8_2.3.x86_64", "product": { "name": "grub2-tools-efi-1:2.02-87.el8_2.3.x86_64", "product_id": "grub2-tools-efi-1:2.02-87.el8_2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-efi@2.02-87.el8_2.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-1:2.02-87.el8_2.3.x86_64", "product": { "name": "grub2-tools-extra-1:2.02-87.el8_2.3.x86_64", "product_id": "grub2-tools-extra-1:2.02-87.el8_2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra@2.02-87.el8_2.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-1:2.02-87.el8_2.3.x86_64", "product": { "name": "grub2-tools-minimal-1:2.02-87.el8_2.3.x86_64", "product_id": "grub2-tools-minimal-1:2.02-87.el8_2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal@2.02-87.el8_2.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debugsource-1:2.02-87.el8_2.3.x86_64", "product": { "name": "grub2-debugsource-1:2.02-87.el8_2.3.x86_64", "product_id": "grub2-debugsource-1:2.02-87.el8_2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debugsource@2.02-87.el8_2.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debuginfo-1:2.02-87.el8_2.3.x86_64", "product": { "name": "grub2-debuginfo-1:2.02-87.el8_2.3.x86_64", "product_id": "grub2-debuginfo-1:2.02-87.el8_2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debuginfo@2.02-87.el8_2.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-debuginfo-1:2.02-87.el8_2.3.x86_64", "product": { "name": "grub2-tools-debuginfo-1:2.02-87.el8_2.3.x86_64", "product_id": "grub2-tools-debuginfo-1:2.02-87.el8_2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-debuginfo@2.02-87.el8_2.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-efi-debuginfo-1:2.02-87.el8_2.3.x86_64", "product": { "name": "grub2-tools-efi-debuginfo-1:2.02-87.el8_2.3.x86_64", "product_id": "grub2-tools-efi-debuginfo-1:2.02-87.el8_2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-efi-debuginfo@2.02-87.el8_2.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-debuginfo-1:2.02-87.el8_2.3.x86_64", "product": { "name": "grub2-tools-extra-debuginfo-1:2.02-87.el8_2.3.x86_64", "product_id": "grub2-tools-extra-debuginfo-1:2.02-87.el8_2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra-debuginfo@2.02-87.el8_2.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.3.x86_64", "product": { "name": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.3.x86_64", "product_id": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal-debuginfo@2.02-87.el8_2.3?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "grub2-ppc64le-1:2.02-87.el8_2.3.ppc64le", "product": { "name": "grub2-ppc64le-1:2.02-87.el8_2.3.ppc64le", "product_id": "grub2-ppc64le-1:2.02-87.el8_2.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-ppc64le@2.02-87.el8_2.3?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-1:2.02-87.el8_2.3.ppc64le", "product": { "name": "grub2-tools-1:2.02-87.el8_2.3.ppc64le", "product_id": "grub2-tools-1:2.02-87.el8_2.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools@2.02-87.el8_2.3?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-1:2.02-87.el8_2.3.ppc64le", "product": { "name": "grub2-tools-extra-1:2.02-87.el8_2.3.ppc64le", "product_id": "grub2-tools-extra-1:2.02-87.el8_2.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra@2.02-87.el8_2.3?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-1:2.02-87.el8_2.3.ppc64le", "product": { "name": "grub2-tools-minimal-1:2.02-87.el8_2.3.ppc64le", "product_id": "grub2-tools-minimal-1:2.02-87.el8_2.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal@2.02-87.el8_2.3?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debugsource-1:2.02-87.el8_2.3.ppc64le", "product": { "name": "grub2-debugsource-1:2.02-87.el8_2.3.ppc64le", "product_id": "grub2-debugsource-1:2.02-87.el8_2.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debugsource@2.02-87.el8_2.3?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debuginfo-1:2.02-87.el8_2.3.ppc64le", "product": { "name": "grub2-debuginfo-1:2.02-87.el8_2.3.ppc64le", "product_id": "grub2-debuginfo-1:2.02-87.el8_2.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debuginfo@2.02-87.el8_2.3?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-debuginfo-1:2.02-87.el8_2.3.ppc64le", "product": { "name": "grub2-tools-debuginfo-1:2.02-87.el8_2.3.ppc64le", "product_id": "grub2-tools-debuginfo-1:2.02-87.el8_2.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-debuginfo@2.02-87.el8_2.3?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-debuginfo-1:2.02-87.el8_2.3.ppc64le", "product": { "name": "grub2-tools-extra-debuginfo-1:2.02-87.el8_2.3.ppc64le", "product_id": "grub2-tools-extra-debuginfo-1:2.02-87.el8_2.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra-debuginfo@2.02-87.el8_2.3?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.3.ppc64le", "product": { "name": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.3.ppc64le", "product_id": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal-debuginfo@2.02-87.el8_2.3?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-87.el8_2.3.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:grub2-1:2.02-87.el8_2.3.src" }, "product_reference": "grub2-1:2.02-87.el8_2.3.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-common-1:2.02-87.el8_2.3.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:grub2-common-1:2.02-87.el8_2.3.noarch" }, "product_reference": "grub2-common-1:2.02-87.el8_2.3.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-87.el8_2.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.3.aarch64" }, "product_reference": "grub2-debuginfo-1:2.02-87.el8_2.3.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-87.el8_2.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.3.ppc64le" }, "product_reference": "grub2-debuginfo-1:2.02-87.el8_2.3.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-87.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.3.x86_64" }, "product_reference": "grub2-debuginfo-1:2.02-87.el8_2.3.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debugsource-1:2.02-87.el8_2.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.3.aarch64" }, "product_reference": "grub2-debugsource-1:2.02-87.el8_2.3.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debugsource-1:2.02-87.el8_2.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.3.ppc64le" }, "product_reference": "grub2-debugsource-1:2.02-87.el8_2.3.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debugsource-1:2.02-87.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.3.x86_64" }, "product_reference": "grub2-debugsource-1:2.02-87.el8_2.3.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-aa64-1:2.02-87.el8_2.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-1:2.02-87.el8_2.3.aarch64" }, "product_reference": "grub2-efi-aa64-1:2.02-87.el8_2.3.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-aa64-cdboot-1:2.02-87.el8_2.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-87.el8_2.3.aarch64" }, "product_reference": "grub2-efi-aa64-cdboot-1:2.02-87.el8_2.3.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-aa64-modules-1:2.02-87.el8_2.3.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-87.el8_2.3.noarch" }, "product_reference": "grub2-efi-aa64-modules-1:2.02-87.el8_2.3.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-1:2.02-87.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-1:2.02-87.el8_2.3.x86_64" }, "product_reference": "grub2-efi-ia32-1:2.02-87.el8_2.3.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-cdboot-1:2.02-87.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.3.x86_64" }, "product_reference": "grub2-efi-ia32-cdboot-1:2.02-87.el8_2.3.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-modules-1:2.02-87.el8_2.3.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-87.el8_2.3.noarch" }, "product_reference": "grub2-efi-ia32-modules-1:2.02-87.el8_2.3.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-1:2.02-87.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-1:2.02-87.el8_2.3.x86_64" }, "product_reference": "grub2-efi-x64-1:2.02-87.el8_2.3.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-cdboot-1:2.02-87.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-87.el8_2.3.x86_64" }, "product_reference": "grub2-efi-x64-cdboot-1:2.02-87.el8_2.3.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-modules-1:2.02-87.el8_2.3.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-modules-1:2.02-87.el8_2.3.noarch" }, "product_reference": "grub2-efi-x64-modules-1:2.02-87.el8_2.3.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-1:2.02-87.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:grub2-pc-1:2.02-87.el8_2.3.x86_64" }, "product_reference": "grub2-pc-1:2.02-87.el8_2.3.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-modules-1:2.02-87.el8_2.3.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:grub2-pc-modules-1:2.02-87.el8_2.3.noarch" }, "product_reference": "grub2-pc-modules-1:2.02-87.el8_2.3.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-1:2.02-87.el8_2.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-1:2.02-87.el8_2.3.ppc64le" }, "product_reference": "grub2-ppc64le-1:2.02-87.el8_2.3.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-modules-1:2.02-87.el8_2.3.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-modules-1:2.02-87.el8_2.3.noarch" }, "product_reference": "grub2-ppc64le-modules-1:2.02-87.el8_2.3.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-87.el8_2.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.3.aarch64" }, "product_reference": "grub2-tools-1:2.02-87.el8_2.3.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-87.el8_2.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.3.ppc64le" }, "product_reference": "grub2-tools-1:2.02-87.el8_2.3.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-87.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.3.x86_64" }, "product_reference": "grub2-tools-1:2.02-87.el8_2.3.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-debuginfo-1:2.02-87.el8_2.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.3.aarch64" }, "product_reference": "grub2-tools-debuginfo-1:2.02-87.el8_2.3.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-debuginfo-1:2.02-87.el8_2.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.3.ppc64le" }, "product_reference": "grub2-tools-debuginfo-1:2.02-87.el8_2.3.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-debuginfo-1:2.02-87.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.3.x86_64" }, "product_reference": "grub2-tools-debuginfo-1:2.02-87.el8_2.3.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-efi-1:2.02-87.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-1:2.02-87.el8_2.3.x86_64" }, "product_reference": "grub2-tools-efi-1:2.02-87.el8_2.3.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-efi-debuginfo-1:2.02-87.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.3.x86_64" }, "product_reference": "grub2-tools-efi-debuginfo-1:2.02-87.el8_2.3.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-87.el8_2.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.3.aarch64" }, "product_reference": "grub2-tools-extra-1:2.02-87.el8_2.3.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-87.el8_2.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.3.ppc64le" }, "product_reference": "grub2-tools-extra-1:2.02-87.el8_2.3.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-87.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.3.x86_64" }, "product_reference": "grub2-tools-extra-1:2.02-87.el8_2.3.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-debuginfo-1:2.02-87.el8_2.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.3.aarch64" }, "product_reference": "grub2-tools-extra-debuginfo-1:2.02-87.el8_2.3.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-debuginfo-1:2.02-87.el8_2.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.3.ppc64le" }, "product_reference": "grub2-tools-extra-debuginfo-1:2.02-87.el8_2.3.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-debuginfo-1:2.02-87.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.3.x86_64" }, "product_reference": "grub2-tools-extra-debuginfo-1:2.02-87.el8_2.3.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-87.el8_2.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.3.aarch64" }, "product_reference": "grub2-tools-minimal-1:2.02-87.el8_2.3.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-87.el8_2.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.3.ppc64le" }, "product_reference": "grub2-tools-minimal-1:2.02-87.el8_2.3.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-87.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.3.x86_64" }, "product_reference": "grub2-tools-minimal-1:2.02-87.el8_2.3.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.3.aarch64" }, "product_reference": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.3.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.3.ppc64le" }, "product_reference": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.3.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.3.x86_64" }, "product_reference": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.3.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "M\u00e1t\u00e9 Kukri" ] } ], "cve": "CVE-2020-14372", "cwe": { "id": "CWE-184", "name": "Incomplete List of Disallowed Inputs" }, "discovery_date": "2020-08-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1873150" } ], "notes": [ { "category": "description", "text": "A flaw was found in GRUB 2, where it incorrectly enables the usage of the ACPI command when Secure Boot is enabled. This flaw allows an attacker with privileged access to craft a Secondary System Description Table (SSDT) containing code to overwrite the Linux kernel lockdown variable content directly into memory. The kernel further loads and executes the table, defeating its Secure Boot lockdown and allowing the attacker to load unsigned code.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: acpi command allows privileged user to load crafted ACPI tables when Secure Boot is enabled", "title": "Vulnerability summary" }, { "category": "other", "text": "For a successful attack to occur, the attacker needs to triage the environment to determine where the lockdown variable symbol is placed in memory when the kernel is loaded. Then the SSDT table needs to be written accordingly into this memory position and the grub.cfg file needs to be changed to load the table during the boot time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:grub2-1:2.02-87.el8_2.3.src", "BaseOS-8.2.0.Z.EUS:grub2-common-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-pc-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-pc-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14372" }, { "category": "external", "summary": "RHBZ#1873150", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1873150" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14372", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14372" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14372", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14372" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-003", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-003" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-02T19:28:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.2.0.Z.EUS:grub2-1:2.02-87.el8_2.3.src", "BaseOS-8.2.0.Z.EUS:grub2-common-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-pc-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-pc-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0697" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:grub2-1:2.02-87.el8_2.3.src", "BaseOS-8.2.0.Z.EUS:grub2-common-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-pc-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-pc-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: acpi command allows privileged user to load crafted ACPI tables when Secure Boot is enabled" }, { "cve": "CVE-2020-25632", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-09-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1879577" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. The rmmod implementation allows the unloading of a module used as a dependency without checking if any other dependent module is still loaded leading to a use-after-free scenario. This could allow arbitrary code to be executed or a bypass of Secure Boot protections. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Use-after-free in rmmod command", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:grub2-1:2.02-87.el8_2.3.src", "BaseOS-8.2.0.Z.EUS:grub2-common-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-pc-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-pc-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25632" }, { "category": "external", "summary": "RHBZ#1879577", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1879577" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25632", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25632" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25632", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25632" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-02T19:28:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.2.0.Z.EUS:grub2-1:2.02-87.el8_2.3.src", "BaseOS-8.2.0.Z.EUS:grub2-common-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-pc-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-pc-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0697" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:grub2-1:2.02-87.el8_2.3.src", "BaseOS-8.2.0.Z.EUS:grub2-common-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-pc-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-pc-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Use-after-free in rmmod command" }, { "acknowledgments": [ { "names": [ "Joseph Tartaro", "Ilja van Sprundel" ], "organization": "IOActive" } ], "cve": "CVE-2020-25647", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2020-10-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1886936" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. During USB device initialization, descriptors are read with very little bounds checking and assumes the USB device is providing sane values. If properly exploited, an attacker could trigger memory corruption leading to arbitrary code execution allowing a bypass of the Secure Boot mechanism. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Out-of-bounds write in grub_usb_device_initialize()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:grub2-1:2.02-87.el8_2.3.src", "BaseOS-8.2.0.Z.EUS:grub2-common-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-pc-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-pc-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25647" }, { "category": "external", "summary": "RHBZ#1886936", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886936" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25647", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25647" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25647", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25647" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-02T19:28:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.2.0.Z.EUS:grub2-1:2.02-87.el8_2.3.src", "BaseOS-8.2.0.Z.EUS:grub2-common-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-pc-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-pc-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0697" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:grub2-1:2.02-87.el8_2.3.src", "BaseOS-8.2.0.Z.EUS:grub2-common-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-pc-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-pc-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Out-of-bounds write in grub_usb_device_initialize()" }, { "acknowledgments": [ { "names": [ "Chris Coulson" ], "organization": "Canonical" } ], "cve": "CVE-2020-27749", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "discovery_date": "2020-11-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1899966" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. Variable names present are expanded in the supplied command line into their corresponding variable contents, using a 1kB stack buffer for temporary storage, without sufficient bounds checking. If the function is called with a command line that references a variable with a sufficiently large payload, it is possible to overflow the stack buffer, corrupt the stack frame and control execution which could also circumvent Secure Boot protections. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Stack buffer overflow in grub_parser_split_cmdline()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:grub2-1:2.02-87.el8_2.3.src", "BaseOS-8.2.0.Z.EUS:grub2-common-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-pc-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-pc-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-27749" }, { "category": "external", "summary": "RHBZ#1899966", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1899966" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-27749", "url": "https://www.cve.org/CVERecord?id=CVE-2020-27749" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-27749", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27749" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-02T19:28:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.2.0.Z.EUS:grub2-1:2.02-87.el8_2.3.src", "BaseOS-8.2.0.Z.EUS:grub2-common-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-pc-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-pc-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0697" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:grub2-1:2.02-87.el8_2.3.src", "BaseOS-8.2.0.Z.EUS:grub2-common-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-pc-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-pc-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Stack buffer overflow in grub_parser_split_cmdline()" }, { "cve": "CVE-2020-27779", "cwe": { "id": "CWE-285", "name": "Improper Authorization" }, "discovery_date": "2020-11-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1900698" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. The cutmem command does not honor secure boot locking allowing an privileged attacker to remove address ranges from memory creating an opportunity to circumvent SecureBoot protections after proper triage about grub\u0027s memory layout. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: cutmem command allows privileged user to remove memory regions when Secure Boot is enabled", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:grub2-1:2.02-87.el8_2.3.src", "BaseOS-8.2.0.Z.EUS:grub2-common-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-pc-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-pc-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-27779" }, { "category": "external", "summary": "RHBZ#1900698", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1900698" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-27779", "url": "https://www.cve.org/CVERecord?id=CVE-2020-27779" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-27779", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27779" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-02T19:28:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.2.0.Z.EUS:grub2-1:2.02-87.el8_2.3.src", "BaseOS-8.2.0.Z.EUS:grub2-common-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-pc-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-pc-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0697" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:grub2-1:2.02-87.el8_2.3.src", "BaseOS-8.2.0.Z.EUS:grub2-common-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-pc-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-pc-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: cutmem command allows privileged user to remove memory regions when Secure Boot is enabled" }, { "cve": "CVE-2021-20225", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2021-02-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1924696" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. The option parser allows an attacker to write past the end of a heap-allocated buffer by calling certain commands with a large number of specific short forms of options. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Heap out-of-bounds write in short form option parser", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:grub2-1:2.02-87.el8_2.3.src", "BaseOS-8.2.0.Z.EUS:grub2-common-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-pc-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-pc-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-20225" }, { "category": "external", "summary": "RHBZ#1924696", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1924696" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20225", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20225" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20225", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20225" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-02T19:28:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.2.0.Z.EUS:grub2-1:2.02-87.el8_2.3.src", "BaseOS-8.2.0.Z.EUS:grub2-common-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-pc-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-pc-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0697" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:grub2-1:2.02-87.el8_2.3.src", "BaseOS-8.2.0.Z.EUS:grub2-common-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-pc-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-pc-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Heap out-of-bounds write in short form option parser" }, { "cve": "CVE-2021-20233", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2021-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1926263" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. Setparam_prefix() in the menu rendering code performs a length calculation on the assumption that expressing a quoted single quote will require 3 characters, while it actually requires 4 characters which allows an attacker to corrupt memory by one byte for each quote in the input. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Heap out-of-bounds write due to miscalculation of space required for quoting", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:grub2-1:2.02-87.el8_2.3.src", "BaseOS-8.2.0.Z.EUS:grub2-common-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-pc-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-pc-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-20233" }, { "category": "external", "summary": "RHBZ#1926263", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1926263" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20233", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20233" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20233", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20233" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-02T19:28:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.2.0.Z.EUS:grub2-1:2.02-87.el8_2.3.src", "BaseOS-8.2.0.Z.EUS:grub2-common-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-pc-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-pc-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0697" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:grub2-1:2.02-87.el8_2.3.src", "BaseOS-8.2.0.Z.EUS:grub2-common-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-efi-x64-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-pc-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-pc-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-ppc64le-modules-1:2.02-87.el8_2.3.noarch", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_2.3.x86_64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.3.aarch64", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.3.ppc64le", "BaseOS-8.2.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Heap out-of-bounds write due to miscalculation of space required for quoting" } ] }
rhsa-2021_0698
Vulnerability from csaf_redhat
Published
2021-03-02 19:19
Modified
2024-11-05 23:19
Summary
Red Hat Security Advisory: grub2 security update
Notes
Topic
An update for grub2 is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB), a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices.
Security Fix(es):
* grub2: acpi command allows privileged user to load crafted ACPI tables when Secure Boot is enabled (CVE-2020-14372)
* grub2: Use-after-free in rmmod command (CVE-2020-25632)
* grub2: Out-of-bounds write in grub_usb_device_initialize() (CVE-2020-25647)
* grub2: Stack buffer overflow in grub_parser_split_cmdline() (CVE-2020-27749)
* grub2: cutmem command allows privileged user to remove memory regions when Secure Boot is enabled (CVE-2020-27779)
* grub2: Heap out-of-bounds write in short form option parser (CVE-2021-20225)
* grub2: Heap out-of-bounds write due to miscalculation of space required for quoting (CVE-2021-20233)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for grub2 is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB), a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices.\n\nSecurity Fix(es):\n\n* grub2: acpi command allows privileged user to load crafted ACPI tables when Secure Boot is enabled (CVE-2020-14372)\n\n* grub2: Use-after-free in rmmod command (CVE-2020-25632)\n\n* grub2: Out-of-bounds write in grub_usb_device_initialize() (CVE-2020-25647)\n\n* grub2: Stack buffer overflow in grub_parser_split_cmdline() (CVE-2020-27749)\n\n* grub2: cutmem command allows privileged user to remove memory regions when Secure Boot is enabled (CVE-2020-27779)\n\n* grub2: Heap out-of-bounds write in short form option parser (CVE-2021-20225)\n\n* grub2: Heap out-of-bounds write due to miscalculation of space required for quoting (CVE-2021-20233)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:0698", "url": "https://access.redhat.com/errata/RHSA-2021:0698" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-003", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-003" }, { "category": "external", "summary": "1873150", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1873150" }, { "category": "external", "summary": "1879577", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1879577" }, { "category": "external", "summary": "1886936", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886936" }, { "category": "external", "summary": "1899966", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1899966" }, { "category": "external", "summary": "1900698", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1900698" }, { "category": "external", "summary": "1924696", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1924696" }, { "category": "external", "summary": "1926263", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1926263" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_0698.json" } ], "title": "Red Hat Security Advisory: grub2 security update", "tracking": { "current_release_date": "2024-11-05T23:19:14+00:00", "generator": { "date": "2024-11-05T23:19:14+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:0698", "initial_release_date": "2021-03-02T19:19:40+00:00", "revision_history": [ { "date": "2021-03-02T19:19:40+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-03-02T19:19:40+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:19:14+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.1::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "grub2-1:2.02-87.el8_1.2.src", "product": { "name": "grub2-1:2.02-87.el8_1.2.src", "product_id": "grub2-1:2.02-87.el8_1.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2@2.02-87.el8_1.2?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "grub2-common-1:2.02-87.el8_1.2.noarch", "product": { "name": "grub2-common-1:2.02-87.el8_1.2.noarch", "product_id": "grub2-common-1:2.02-87.el8_1.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-common@2.02-87.el8_1.2?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-aa64-modules-1:2.02-87.el8_1.2.noarch", "product": { "name": "grub2-efi-aa64-modules-1:2.02-87.el8_1.2.noarch", "product_id": "grub2-efi-aa64-modules-1:2.02-87.el8_1.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-aa64-modules@2.02-87.el8_1.2?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-ia32-modules-1:2.02-87.el8_1.2.noarch", "product": { "name": "grub2-efi-ia32-modules-1:2.02-87.el8_1.2.noarch", "product_id": "grub2-efi-ia32-modules-1:2.02-87.el8_1.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-ia32-modules@2.02-87.el8_1.2?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-x64-modules-1:2.02-87.el8_1.2.noarch", "product": { "name": "grub2-efi-x64-modules-1:2.02-87.el8_1.2.noarch", "product_id": "grub2-efi-x64-modules-1:2.02-87.el8_1.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-x64-modules@2.02-87.el8_1.2?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-pc-modules-1:2.02-87.el8_1.2.noarch", "product": { "name": "grub2-pc-modules-1:2.02-87.el8_1.2.noarch", "product_id": "grub2-pc-modules-1:2.02-87.el8_1.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-pc-modules@2.02-87.el8_1.2?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-ppc64le-modules-1:2.02-87.el8_1.2.noarch", "product": { "name": "grub2-ppc64le-modules-1:2.02-87.el8_1.2.noarch", "product_id": "grub2-ppc64le-modules-1:2.02-87.el8_1.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-ppc64le-modules@2.02-87.el8_1.2?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "grub2-efi-aa64-1:2.02-87.el8_1.2.aarch64", "product": { "name": "grub2-efi-aa64-1:2.02-87.el8_1.2.aarch64", "product_id": "grub2-efi-aa64-1:2.02-87.el8_1.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-aa64@2.02-87.el8_1.2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-aa64-cdboot-1:2.02-87.el8_1.2.aarch64", "product": { "name": "grub2-efi-aa64-cdboot-1:2.02-87.el8_1.2.aarch64", "product_id": "grub2-efi-aa64-cdboot-1:2.02-87.el8_1.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-aa64-cdboot@2.02-87.el8_1.2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-1:2.02-87.el8_1.2.aarch64", "product": { "name": "grub2-tools-1:2.02-87.el8_1.2.aarch64", "product_id": "grub2-tools-1:2.02-87.el8_1.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools@2.02-87.el8_1.2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-1:2.02-87.el8_1.2.aarch64", "product": { "name": "grub2-tools-extra-1:2.02-87.el8_1.2.aarch64", "product_id": "grub2-tools-extra-1:2.02-87.el8_1.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra@2.02-87.el8_1.2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-1:2.02-87.el8_1.2.aarch64", "product": { "name": "grub2-tools-minimal-1:2.02-87.el8_1.2.aarch64", "product_id": "grub2-tools-minimal-1:2.02-87.el8_1.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal@2.02-87.el8_1.2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debugsource-1:2.02-87.el8_1.2.aarch64", "product": { "name": "grub2-debugsource-1:2.02-87.el8_1.2.aarch64", "product_id": "grub2-debugsource-1:2.02-87.el8_1.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debugsource@2.02-87.el8_1.2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debuginfo-1:2.02-87.el8_1.2.aarch64", "product": { "name": "grub2-debuginfo-1:2.02-87.el8_1.2.aarch64", "product_id": "grub2-debuginfo-1:2.02-87.el8_1.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debuginfo@2.02-87.el8_1.2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-debuginfo-1:2.02-87.el8_1.2.aarch64", "product": { "name": "grub2-tools-debuginfo-1:2.02-87.el8_1.2.aarch64", "product_id": "grub2-tools-debuginfo-1:2.02-87.el8_1.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-debuginfo@2.02-87.el8_1.2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-debuginfo-1:2.02-87.el8_1.2.aarch64", "product": { "name": "grub2-tools-extra-debuginfo-1:2.02-87.el8_1.2.aarch64", "product_id": "grub2-tools-extra-debuginfo-1:2.02-87.el8_1.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra-debuginfo@2.02-87.el8_1.2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.2.aarch64", "product": { "name": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.2.aarch64", "product_id": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal-debuginfo@2.02-87.el8_1.2?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "grub2-efi-ia32-1:2.02-87.el8_1.2.x86_64", "product": { "name": "grub2-efi-ia32-1:2.02-87.el8_1.2.x86_64", "product_id": "grub2-efi-ia32-1:2.02-87.el8_1.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-ia32@2.02-87.el8_1.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-ia32-cdboot-1:2.02-87.el8_1.2.x86_64", "product": { "name": "grub2-efi-ia32-cdboot-1:2.02-87.el8_1.2.x86_64", "product_id": "grub2-efi-ia32-cdboot-1:2.02-87.el8_1.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-ia32-cdboot@2.02-87.el8_1.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-x64-1:2.02-87.el8_1.2.x86_64", "product": { "name": "grub2-efi-x64-1:2.02-87.el8_1.2.x86_64", "product_id": "grub2-efi-x64-1:2.02-87.el8_1.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-x64@2.02-87.el8_1.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-x64-cdboot-1:2.02-87.el8_1.2.x86_64", "product": { "name": "grub2-efi-x64-cdboot-1:2.02-87.el8_1.2.x86_64", "product_id": "grub2-efi-x64-cdboot-1:2.02-87.el8_1.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-x64-cdboot@2.02-87.el8_1.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-pc-1:2.02-87.el8_1.2.x86_64", "product": { "name": "grub2-pc-1:2.02-87.el8_1.2.x86_64", "product_id": "grub2-pc-1:2.02-87.el8_1.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-pc@2.02-87.el8_1.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-1:2.02-87.el8_1.2.x86_64", "product": { "name": "grub2-tools-1:2.02-87.el8_1.2.x86_64", "product_id": "grub2-tools-1:2.02-87.el8_1.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools@2.02-87.el8_1.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-efi-1:2.02-87.el8_1.2.x86_64", "product": { "name": "grub2-tools-efi-1:2.02-87.el8_1.2.x86_64", "product_id": "grub2-tools-efi-1:2.02-87.el8_1.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-efi@2.02-87.el8_1.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-1:2.02-87.el8_1.2.x86_64", "product": { "name": "grub2-tools-extra-1:2.02-87.el8_1.2.x86_64", "product_id": "grub2-tools-extra-1:2.02-87.el8_1.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra@2.02-87.el8_1.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-1:2.02-87.el8_1.2.x86_64", "product": { "name": "grub2-tools-minimal-1:2.02-87.el8_1.2.x86_64", "product_id": "grub2-tools-minimal-1:2.02-87.el8_1.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal@2.02-87.el8_1.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debugsource-1:2.02-87.el8_1.2.x86_64", "product": { "name": "grub2-debugsource-1:2.02-87.el8_1.2.x86_64", "product_id": "grub2-debugsource-1:2.02-87.el8_1.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debugsource@2.02-87.el8_1.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debuginfo-1:2.02-87.el8_1.2.x86_64", "product": { "name": "grub2-debuginfo-1:2.02-87.el8_1.2.x86_64", "product_id": "grub2-debuginfo-1:2.02-87.el8_1.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debuginfo@2.02-87.el8_1.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-debuginfo-1:2.02-87.el8_1.2.x86_64", "product": { "name": "grub2-tools-debuginfo-1:2.02-87.el8_1.2.x86_64", "product_id": "grub2-tools-debuginfo-1:2.02-87.el8_1.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-debuginfo@2.02-87.el8_1.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-efi-debuginfo-1:2.02-87.el8_1.2.x86_64", "product": { "name": "grub2-tools-efi-debuginfo-1:2.02-87.el8_1.2.x86_64", "product_id": "grub2-tools-efi-debuginfo-1:2.02-87.el8_1.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-efi-debuginfo@2.02-87.el8_1.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-debuginfo-1:2.02-87.el8_1.2.x86_64", "product": { "name": "grub2-tools-extra-debuginfo-1:2.02-87.el8_1.2.x86_64", "product_id": "grub2-tools-extra-debuginfo-1:2.02-87.el8_1.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra-debuginfo@2.02-87.el8_1.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.2.x86_64", "product": { "name": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.2.x86_64", "product_id": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal-debuginfo@2.02-87.el8_1.2?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "grub2-ppc64le-1:2.02-87.el8_1.2.ppc64le", "product": { "name": "grub2-ppc64le-1:2.02-87.el8_1.2.ppc64le", "product_id": "grub2-ppc64le-1:2.02-87.el8_1.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-ppc64le@2.02-87.el8_1.2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-1:2.02-87.el8_1.2.ppc64le", "product": { "name": "grub2-tools-1:2.02-87.el8_1.2.ppc64le", "product_id": "grub2-tools-1:2.02-87.el8_1.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools@2.02-87.el8_1.2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-1:2.02-87.el8_1.2.ppc64le", "product": { "name": "grub2-tools-extra-1:2.02-87.el8_1.2.ppc64le", "product_id": "grub2-tools-extra-1:2.02-87.el8_1.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra@2.02-87.el8_1.2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-1:2.02-87.el8_1.2.ppc64le", "product": { "name": "grub2-tools-minimal-1:2.02-87.el8_1.2.ppc64le", "product_id": "grub2-tools-minimal-1:2.02-87.el8_1.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal@2.02-87.el8_1.2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debugsource-1:2.02-87.el8_1.2.ppc64le", "product": { "name": "grub2-debugsource-1:2.02-87.el8_1.2.ppc64le", "product_id": "grub2-debugsource-1:2.02-87.el8_1.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debugsource@2.02-87.el8_1.2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debuginfo-1:2.02-87.el8_1.2.ppc64le", "product": { "name": "grub2-debuginfo-1:2.02-87.el8_1.2.ppc64le", "product_id": "grub2-debuginfo-1:2.02-87.el8_1.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debuginfo@2.02-87.el8_1.2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-debuginfo-1:2.02-87.el8_1.2.ppc64le", "product": { "name": "grub2-tools-debuginfo-1:2.02-87.el8_1.2.ppc64le", "product_id": "grub2-tools-debuginfo-1:2.02-87.el8_1.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-debuginfo@2.02-87.el8_1.2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-debuginfo-1:2.02-87.el8_1.2.ppc64le", "product": { "name": "grub2-tools-extra-debuginfo-1:2.02-87.el8_1.2.ppc64le", "product_id": "grub2-tools-extra-debuginfo-1:2.02-87.el8_1.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra-debuginfo@2.02-87.el8_1.2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.2.ppc64le", "product": { "name": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.2.ppc64le", "product_id": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal-debuginfo@2.02-87.el8_1.2?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-87.el8_1.2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:grub2-1:2.02-87.el8_1.2.src" }, "product_reference": "grub2-1:2.02-87.el8_1.2.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-common-1:2.02-87.el8_1.2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:grub2-common-1:2.02-87.el8_1.2.noarch" }, "product_reference": "grub2-common-1:2.02-87.el8_1.2.noarch", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-87.el8_1.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_1.2.aarch64" }, "product_reference": "grub2-debuginfo-1:2.02-87.el8_1.2.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-87.el8_1.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_1.2.ppc64le" }, "product_reference": "grub2-debuginfo-1:2.02-87.el8_1.2.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-87.el8_1.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_1.2.x86_64" }, "product_reference": "grub2-debuginfo-1:2.02-87.el8_1.2.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debugsource-1:2.02-87.el8_1.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_1.2.aarch64" }, "product_reference": "grub2-debugsource-1:2.02-87.el8_1.2.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debugsource-1:2.02-87.el8_1.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_1.2.ppc64le" }, "product_reference": "grub2-debugsource-1:2.02-87.el8_1.2.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debugsource-1:2.02-87.el8_1.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_1.2.x86_64" }, "product_reference": "grub2-debugsource-1:2.02-87.el8_1.2.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-aa64-1:2.02-87.el8_1.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:grub2-efi-aa64-1:2.02-87.el8_1.2.aarch64" }, "product_reference": "grub2-efi-aa64-1:2.02-87.el8_1.2.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-aa64-cdboot-1:2.02-87.el8_1.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-87.el8_1.2.aarch64" }, "product_reference": "grub2-efi-aa64-cdboot-1:2.02-87.el8_1.2.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-aa64-modules-1:2.02-87.el8_1.2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-87.el8_1.2.noarch" }, "product_reference": "grub2-efi-aa64-modules-1:2.02-87.el8_1.2.noarch", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-1:2.02-87.el8_1.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:grub2-efi-ia32-1:2.02-87.el8_1.2.x86_64" }, "product_reference": "grub2-efi-ia32-1:2.02-87.el8_1.2.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-cdboot-1:2.02-87.el8_1.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_1.2.x86_64" }, "product_reference": "grub2-efi-ia32-cdboot-1:2.02-87.el8_1.2.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-modules-1:2.02-87.el8_1.2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-87.el8_1.2.noarch" }, "product_reference": "grub2-efi-ia32-modules-1:2.02-87.el8_1.2.noarch", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-1:2.02-87.el8_1.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:grub2-efi-x64-1:2.02-87.el8_1.2.x86_64" }, "product_reference": "grub2-efi-x64-1:2.02-87.el8_1.2.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-cdboot-1:2.02-87.el8_1.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-87.el8_1.2.x86_64" }, "product_reference": "grub2-efi-x64-cdboot-1:2.02-87.el8_1.2.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-modules-1:2.02-87.el8_1.2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:grub2-efi-x64-modules-1:2.02-87.el8_1.2.noarch" }, "product_reference": "grub2-efi-x64-modules-1:2.02-87.el8_1.2.noarch", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-1:2.02-87.el8_1.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:grub2-pc-1:2.02-87.el8_1.2.x86_64" }, "product_reference": "grub2-pc-1:2.02-87.el8_1.2.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-modules-1:2.02-87.el8_1.2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:grub2-pc-modules-1:2.02-87.el8_1.2.noarch" }, "product_reference": "grub2-pc-modules-1:2.02-87.el8_1.2.noarch", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-1:2.02-87.el8_1.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:grub2-ppc64le-1:2.02-87.el8_1.2.ppc64le" }, "product_reference": "grub2-ppc64le-1:2.02-87.el8_1.2.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-modules-1:2.02-87.el8_1.2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:grub2-ppc64le-modules-1:2.02-87.el8_1.2.noarch" }, "product_reference": "grub2-ppc64le-modules-1:2.02-87.el8_1.2.noarch", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-87.el8_1.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:grub2-tools-1:2.02-87.el8_1.2.aarch64" }, "product_reference": "grub2-tools-1:2.02-87.el8_1.2.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-87.el8_1.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:grub2-tools-1:2.02-87.el8_1.2.ppc64le" }, "product_reference": "grub2-tools-1:2.02-87.el8_1.2.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-87.el8_1.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:grub2-tools-1:2.02-87.el8_1.2.x86_64" }, "product_reference": "grub2-tools-1:2.02-87.el8_1.2.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-debuginfo-1:2.02-87.el8_1.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_1.2.aarch64" }, "product_reference": "grub2-tools-debuginfo-1:2.02-87.el8_1.2.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-debuginfo-1:2.02-87.el8_1.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_1.2.ppc64le" }, "product_reference": "grub2-tools-debuginfo-1:2.02-87.el8_1.2.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-debuginfo-1:2.02-87.el8_1.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_1.2.x86_64" }, "product_reference": "grub2-tools-debuginfo-1:2.02-87.el8_1.2.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-efi-1:2.02-87.el8_1.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:grub2-tools-efi-1:2.02-87.el8_1.2.x86_64" }, "product_reference": "grub2-tools-efi-1:2.02-87.el8_1.2.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-efi-debuginfo-1:2.02-87.el8_1.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_1.2.x86_64" }, "product_reference": "grub2-tools-efi-debuginfo-1:2.02-87.el8_1.2.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-87.el8_1.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_1.2.aarch64" }, "product_reference": "grub2-tools-extra-1:2.02-87.el8_1.2.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-87.el8_1.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_1.2.ppc64le" }, "product_reference": "grub2-tools-extra-1:2.02-87.el8_1.2.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-87.el8_1.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_1.2.x86_64" }, "product_reference": "grub2-tools-extra-1:2.02-87.el8_1.2.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-debuginfo-1:2.02-87.el8_1.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.2.aarch64" }, "product_reference": "grub2-tools-extra-debuginfo-1:2.02-87.el8_1.2.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-debuginfo-1:2.02-87.el8_1.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.2.ppc64le" }, "product_reference": "grub2-tools-extra-debuginfo-1:2.02-87.el8_1.2.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-debuginfo-1:2.02-87.el8_1.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.2.x86_64" }, "product_reference": "grub2-tools-extra-debuginfo-1:2.02-87.el8_1.2.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-87.el8_1.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_1.2.aarch64" }, "product_reference": "grub2-tools-minimal-1:2.02-87.el8_1.2.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-87.el8_1.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_1.2.ppc64le" }, "product_reference": "grub2-tools-minimal-1:2.02-87.el8_1.2.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-87.el8_1.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_1.2.x86_64" }, "product_reference": "grub2-tools-minimal-1:2.02-87.el8_1.2.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.2.aarch64" }, "product_reference": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.2.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.2.ppc64le" }, "product_reference": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.2.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.2.x86_64" }, "product_reference": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.2.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "M\u00e1t\u00e9 Kukri" ] } ], "cve": "CVE-2020-14372", "cwe": { "id": "CWE-184", "name": "Incomplete List of Disallowed Inputs" }, "discovery_date": "2020-08-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1873150" } ], "notes": [ { "category": "description", "text": "A flaw was found in GRUB 2, where it incorrectly enables the usage of the ACPI command when Secure Boot is enabled. This flaw allows an attacker with privileged access to craft a Secondary System Description Table (SSDT) containing code to overwrite the Linux kernel lockdown variable content directly into memory. The kernel further loads and executes the table, defeating its Secure Boot lockdown and allowing the attacker to load unsigned code.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: acpi command allows privileged user to load crafted ACPI tables when Secure Boot is enabled", "title": "Vulnerability summary" }, { "category": "other", "text": "For a successful attack to occur, the attacker needs to triage the environment to determine where the lockdown variable symbol is placed in memory when the kernel is loaded. Then the SSDT table needs to be written accordingly into this memory position and the grub.cfg file needs to be changed to load the table during the boot time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.EUS:grub2-1:2.02-87.el8_1.2.src", "BaseOS-8.1.0.Z.EUS:grub2-common-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-aa64-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-efi-ia32-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-efi-x64-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-x64-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-pc-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-pc-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-ppc64le-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-ppc64le-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-tools-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-efi-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14372" }, { "category": "external", "summary": "RHBZ#1873150", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1873150" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14372", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14372" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14372", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14372" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-003", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-003" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-02T19:19:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.1.0.Z.EUS:grub2-1:2.02-87.el8_1.2.src", "BaseOS-8.1.0.Z.EUS:grub2-common-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-aa64-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-efi-ia32-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-efi-x64-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-x64-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-pc-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-pc-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-ppc64le-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-ppc64le-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-tools-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-efi-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0698" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.EUS:grub2-1:2.02-87.el8_1.2.src", "BaseOS-8.1.0.Z.EUS:grub2-common-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-aa64-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-efi-ia32-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-efi-x64-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-x64-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-pc-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-pc-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-ppc64le-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-ppc64le-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-tools-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-efi-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: acpi command allows privileged user to load crafted ACPI tables when Secure Boot is enabled" }, { "cve": "CVE-2020-25632", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-09-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1879577" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. The rmmod implementation allows the unloading of a module used as a dependency without checking if any other dependent module is still loaded leading to a use-after-free scenario. This could allow arbitrary code to be executed or a bypass of Secure Boot protections. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Use-after-free in rmmod command", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.EUS:grub2-1:2.02-87.el8_1.2.src", "BaseOS-8.1.0.Z.EUS:grub2-common-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-aa64-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-efi-ia32-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-efi-x64-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-x64-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-pc-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-pc-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-ppc64le-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-ppc64le-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-tools-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-efi-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25632" }, { "category": "external", "summary": "RHBZ#1879577", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1879577" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25632", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25632" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25632", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25632" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-02T19:19:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.1.0.Z.EUS:grub2-1:2.02-87.el8_1.2.src", "BaseOS-8.1.0.Z.EUS:grub2-common-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-aa64-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-efi-ia32-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-efi-x64-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-x64-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-pc-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-pc-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-ppc64le-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-ppc64le-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-tools-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-efi-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0698" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.EUS:grub2-1:2.02-87.el8_1.2.src", "BaseOS-8.1.0.Z.EUS:grub2-common-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-aa64-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-efi-ia32-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-efi-x64-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-x64-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-pc-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-pc-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-ppc64le-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-ppc64le-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-tools-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-efi-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Use-after-free in rmmod command" }, { "acknowledgments": [ { "names": [ "Joseph Tartaro", "Ilja van Sprundel" ], "organization": "IOActive" } ], "cve": "CVE-2020-25647", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2020-10-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1886936" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. During USB device initialization, descriptors are read with very little bounds checking and assumes the USB device is providing sane values. If properly exploited, an attacker could trigger memory corruption leading to arbitrary code execution allowing a bypass of the Secure Boot mechanism. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Out-of-bounds write in grub_usb_device_initialize()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.EUS:grub2-1:2.02-87.el8_1.2.src", "BaseOS-8.1.0.Z.EUS:grub2-common-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-aa64-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-efi-ia32-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-efi-x64-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-x64-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-pc-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-pc-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-ppc64le-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-ppc64le-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-tools-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-efi-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25647" }, { "category": "external", "summary": "RHBZ#1886936", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886936" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25647", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25647" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25647", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25647" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-02T19:19:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.1.0.Z.EUS:grub2-1:2.02-87.el8_1.2.src", "BaseOS-8.1.0.Z.EUS:grub2-common-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-aa64-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-efi-ia32-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-efi-x64-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-x64-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-pc-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-pc-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-ppc64le-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-ppc64le-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-tools-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-efi-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0698" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.EUS:grub2-1:2.02-87.el8_1.2.src", "BaseOS-8.1.0.Z.EUS:grub2-common-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-aa64-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-efi-ia32-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-efi-x64-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-x64-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-pc-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-pc-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-ppc64le-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-ppc64le-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-tools-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-efi-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Out-of-bounds write in grub_usb_device_initialize()" }, { "acknowledgments": [ { "names": [ "Chris Coulson" ], "organization": "Canonical" } ], "cve": "CVE-2020-27749", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "discovery_date": "2020-11-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1899966" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. Variable names present are expanded in the supplied command line into their corresponding variable contents, using a 1kB stack buffer for temporary storage, without sufficient bounds checking. If the function is called with a command line that references a variable with a sufficiently large payload, it is possible to overflow the stack buffer, corrupt the stack frame and control execution which could also circumvent Secure Boot protections. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Stack buffer overflow in grub_parser_split_cmdline()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.EUS:grub2-1:2.02-87.el8_1.2.src", "BaseOS-8.1.0.Z.EUS:grub2-common-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-aa64-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-efi-ia32-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-efi-x64-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-x64-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-pc-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-pc-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-ppc64le-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-ppc64le-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-tools-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-efi-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-27749" }, { "category": "external", "summary": "RHBZ#1899966", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1899966" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-27749", "url": "https://www.cve.org/CVERecord?id=CVE-2020-27749" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-27749", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27749" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-02T19:19:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.1.0.Z.EUS:grub2-1:2.02-87.el8_1.2.src", "BaseOS-8.1.0.Z.EUS:grub2-common-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-aa64-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-efi-ia32-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-efi-x64-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-x64-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-pc-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-pc-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-ppc64le-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-ppc64le-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-tools-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-efi-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0698" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.EUS:grub2-1:2.02-87.el8_1.2.src", "BaseOS-8.1.0.Z.EUS:grub2-common-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-aa64-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-efi-ia32-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-efi-x64-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-x64-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-pc-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-pc-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-ppc64le-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-ppc64le-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-tools-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-efi-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Stack buffer overflow in grub_parser_split_cmdline()" }, { "cve": "CVE-2020-27779", "cwe": { "id": "CWE-285", "name": "Improper Authorization" }, "discovery_date": "2020-11-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1900698" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. The cutmem command does not honor secure boot locking allowing an privileged attacker to remove address ranges from memory creating an opportunity to circumvent SecureBoot protections after proper triage about grub\u0027s memory layout. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: cutmem command allows privileged user to remove memory regions when Secure Boot is enabled", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.EUS:grub2-1:2.02-87.el8_1.2.src", "BaseOS-8.1.0.Z.EUS:grub2-common-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-aa64-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-efi-ia32-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-efi-x64-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-x64-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-pc-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-pc-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-ppc64le-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-ppc64le-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-tools-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-efi-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-27779" }, { "category": "external", "summary": "RHBZ#1900698", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1900698" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-27779", "url": "https://www.cve.org/CVERecord?id=CVE-2020-27779" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-27779", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27779" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-02T19:19:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.1.0.Z.EUS:grub2-1:2.02-87.el8_1.2.src", "BaseOS-8.1.0.Z.EUS:grub2-common-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-aa64-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-efi-ia32-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-efi-x64-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-x64-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-pc-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-pc-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-ppc64le-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-ppc64le-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-tools-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-efi-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0698" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.EUS:grub2-1:2.02-87.el8_1.2.src", "BaseOS-8.1.0.Z.EUS:grub2-common-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-aa64-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-efi-ia32-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-efi-x64-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-x64-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-pc-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-pc-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-ppc64le-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-ppc64le-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-tools-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-efi-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: cutmem command allows privileged user to remove memory regions when Secure Boot is enabled" }, { "cve": "CVE-2021-20225", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2021-02-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1924696" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. The option parser allows an attacker to write past the end of a heap-allocated buffer by calling certain commands with a large number of specific short forms of options. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Heap out-of-bounds write in short form option parser", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.EUS:grub2-1:2.02-87.el8_1.2.src", "BaseOS-8.1.0.Z.EUS:grub2-common-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-aa64-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-efi-ia32-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-efi-x64-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-x64-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-pc-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-pc-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-ppc64le-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-ppc64le-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-tools-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-efi-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-20225" }, { "category": "external", "summary": "RHBZ#1924696", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1924696" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20225", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20225" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20225", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20225" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-02T19:19:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.1.0.Z.EUS:grub2-1:2.02-87.el8_1.2.src", "BaseOS-8.1.0.Z.EUS:grub2-common-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-aa64-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-efi-ia32-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-efi-x64-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-x64-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-pc-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-pc-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-ppc64le-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-ppc64le-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-tools-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-efi-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0698" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.EUS:grub2-1:2.02-87.el8_1.2.src", "BaseOS-8.1.0.Z.EUS:grub2-common-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-aa64-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-efi-ia32-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-efi-x64-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-x64-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-pc-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-pc-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-ppc64le-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-ppc64le-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-tools-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-efi-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Heap out-of-bounds write in short form option parser" }, { "cve": "CVE-2021-20233", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2021-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1926263" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. Setparam_prefix() in the menu rendering code performs a length calculation on the assumption that expressing a quoted single quote will require 3 characters, while it actually requires 4 characters which allows an attacker to corrupt memory by one byte for each quote in the input. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Heap out-of-bounds write due to miscalculation of space required for quoting", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.EUS:grub2-1:2.02-87.el8_1.2.src", "BaseOS-8.1.0.Z.EUS:grub2-common-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-aa64-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-efi-ia32-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-efi-x64-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-x64-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-pc-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-pc-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-ppc64le-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-ppc64le-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-tools-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-efi-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-20233" }, { "category": "external", "summary": "RHBZ#1926263", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1926263" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20233", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20233" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20233", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20233" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-02T19:19:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.1.0.Z.EUS:grub2-1:2.02-87.el8_1.2.src", "BaseOS-8.1.0.Z.EUS:grub2-common-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-aa64-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-efi-ia32-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-efi-x64-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-x64-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-pc-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-pc-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-ppc64le-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-ppc64le-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-tools-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-efi-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0698" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.EUS:grub2-1:2.02-87.el8_1.2.src", "BaseOS-8.1.0.Z.EUS:grub2-common-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-debugsource-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-aa64-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-efi-ia32-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-efi-x64-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-efi-x64-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-pc-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-pc-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-ppc64le-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-ppc64le-modules-1:2.02-87.el8_1.2.noarch", "BaseOS-8.1.0.Z.EUS:grub2-tools-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-efi-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-1:2.02-87.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Heap out-of-bounds write due to miscalculation of space required for quoting" } ] }
rhsa-2021_2566
Vulnerability from csaf_redhat
Published
2021-06-29 16:36
Modified
2024-11-05 23:44
Summary
Red Hat Security Advisory: fwupd security update
Notes
Topic
An update for fwupd is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The fwupd packages provide a service that allows session software to update device firmware.
Security Fix(es):
* grub2: acpi command allows privileged user to load crafted ACPI tables when Secure Boot is enabled (CVE-2020-14372)
* grub2: Use-after-free in rmmod command (CVE-2020-25632)
* grub2: Out-of-bounds write in grub_usb_device_initialize() (CVE-2020-25647)
* grub2: Stack buffer overflow in grub_parser_split_cmdline() (CVE-2020-27749)
* grub2: cutmem command allows privileged user to remove memory regions when Secure Boot is enabled (CVE-2020-27779)
* grub2: Heap out-of-bounds write in short form option parser (CVE-2021-20225)
* grub2: Heap out-of-bounds write due to miscalculation of space required for quoting (CVE-2021-20233)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for fwupd is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The fwupd packages provide a service that allows session software to update device firmware.\n\nSecurity Fix(es):\n\n* grub2: acpi command allows privileged user to load crafted ACPI tables when Secure Boot is enabled (CVE-2020-14372)\n\n* grub2: Use-after-free in rmmod command (CVE-2020-25632)\n\n* grub2: Out-of-bounds write in grub_usb_device_initialize() (CVE-2020-25647)\n\n* grub2: Stack buffer overflow in grub_parser_split_cmdline() (CVE-2020-27749)\n\n* grub2: cutmem command allows privileged user to remove memory regions when Secure Boot is enabled (CVE-2020-27779)\n\n* grub2: Heap out-of-bounds write in short form option parser (CVE-2021-20225)\n\n* grub2: Heap out-of-bounds write due to miscalculation of space required for quoting (CVE-2021-20233)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:2566", "url": "https://access.redhat.com/errata/RHSA-2021:2566" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-003", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-003" }, { "category": "external", "summary": "1873150", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1873150" }, { "category": "external", "summary": "1879577", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1879577" }, { "category": "external", "summary": "1886936", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886936" }, { "category": "external", "summary": "1899966", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1899966" }, { "category": "external", "summary": "1900698", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1900698" }, { "category": "external", "summary": "1924696", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1924696" }, { "category": "external", "summary": "1926263", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1926263" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_2566.json" } ], "title": "Red Hat Security Advisory: fwupd security update", "tracking": { "current_release_date": "2024-11-05T23:44:16+00:00", "generator": { "date": "2024-11-05T23:44:16+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:2566", "initial_release_date": "2021-06-29T16:36:26+00:00", "revision_history": [ { "date": "2021-06-29T16:36:26+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-06-29T16:36:26+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:44:16+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "fwupd-0:1.5.9-1.el8_4.src", "product": { "name": "fwupd-0:1.5.9-1.el8_4.src", "product_id": "fwupd-0:1.5.9-1.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/fwupd@1.5.9-1.el8_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "fwupd-0:1.5.9-1.el8_4.aarch64", "product": { "name": "fwupd-0:1.5.9-1.el8_4.aarch64", "product_id": "fwupd-0:1.5.9-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fwupd@1.5.9-1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "fwupd-debugsource-0:1.5.9-1.el8_4.aarch64", "product": { "name": "fwupd-debugsource-0:1.5.9-1.el8_4.aarch64", "product_id": "fwupd-debugsource-0:1.5.9-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fwupd-debugsource@1.5.9-1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "fwupd-debuginfo-0:1.5.9-1.el8_4.aarch64", "product": { "name": "fwupd-debuginfo-0:1.5.9-1.el8_4.aarch64", "product_id": "fwupd-debuginfo-0:1.5.9-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fwupd-debuginfo@1.5.9-1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "fwupd-tests-debuginfo-0:1.5.9-1.el8_4.aarch64", "product": { "name": "fwupd-tests-debuginfo-0:1.5.9-1.el8_4.aarch64", "product_id": "fwupd-tests-debuginfo-0:1.5.9-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fwupd-tests-debuginfo@1.5.9-1.el8_4?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "fwupd-0:1.5.9-1.el8_4.ppc64le", "product": { "name": "fwupd-0:1.5.9-1.el8_4.ppc64le", "product_id": "fwupd-0:1.5.9-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fwupd@1.5.9-1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "fwupd-debugsource-0:1.5.9-1.el8_4.ppc64le", "product": { "name": "fwupd-debugsource-0:1.5.9-1.el8_4.ppc64le", "product_id": "fwupd-debugsource-0:1.5.9-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fwupd-debugsource@1.5.9-1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "fwupd-debuginfo-0:1.5.9-1.el8_4.ppc64le", "product": { "name": "fwupd-debuginfo-0:1.5.9-1.el8_4.ppc64le", "product_id": "fwupd-debuginfo-0:1.5.9-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fwupd-debuginfo@1.5.9-1.el8_4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "fwupd-0:1.5.9-1.el8_4.x86_64", "product": { "name": "fwupd-0:1.5.9-1.el8_4.x86_64", "product_id": "fwupd-0:1.5.9-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fwupd@1.5.9-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "fwupd-debugsource-0:1.5.9-1.el8_4.x86_64", "product": { "name": "fwupd-debugsource-0:1.5.9-1.el8_4.x86_64", "product_id": "fwupd-debugsource-0:1.5.9-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fwupd-debugsource@1.5.9-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "fwupd-debuginfo-0:1.5.9-1.el8_4.x86_64", "product": { "name": "fwupd-debuginfo-0:1.5.9-1.el8_4.x86_64", "product_id": "fwupd-debuginfo-0:1.5.9-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fwupd-debuginfo@1.5.9-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "fwupd-tests-debuginfo-0:1.5.9-1.el8_4.x86_64", "product": { "name": "fwupd-tests-debuginfo-0:1.5.9-1.el8_4.x86_64", "product_id": "fwupd-tests-debuginfo-0:1.5.9-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fwupd-tests-debuginfo@1.5.9-1.el8_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "fwupd-0:1.5.9-1.el8_4.s390x", "product": { "name": "fwupd-0:1.5.9-1.el8_4.s390x", "product_id": "fwupd-0:1.5.9-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fwupd@1.5.9-1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "fwupd-debugsource-0:1.5.9-1.el8_4.s390x", "product": { "name": "fwupd-debugsource-0:1.5.9-1.el8_4.s390x", "product_id": "fwupd-debugsource-0:1.5.9-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fwupd-debugsource@1.5.9-1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "fwupd-debuginfo-0:1.5.9-1.el8_4.s390x", "product": { "name": "fwupd-debuginfo-0:1.5.9-1.el8_4.s390x", "product_id": "fwupd-debuginfo-0:1.5.9-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fwupd-debuginfo@1.5.9-1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "fwupd-tests-debuginfo-0:1.5.9-1.el8_4.s390x", "product": { "name": "fwupd-tests-debuginfo-0:1.5.9-1.el8_4.s390x", "product_id": "fwupd-tests-debuginfo-0:1.5.9-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fwupd-tests-debuginfo@1.5.9-1.el8_4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "fwupd-0:1.5.9-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.aarch64" }, "product_reference": "fwupd-0:1.5.9-1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fwupd-0:1.5.9-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.ppc64le" }, "product_reference": "fwupd-0:1.5.9-1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fwupd-0:1.5.9-1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.s390x" }, "product_reference": "fwupd-0:1.5.9-1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fwupd-0:1.5.9-1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.src" }, "product_reference": "fwupd-0:1.5.9-1.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fwupd-0:1.5.9-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.x86_64" }, "product_reference": "fwupd-0:1.5.9-1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fwupd-debuginfo-0:1.5.9-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.aarch64" }, "product_reference": "fwupd-debuginfo-0:1.5.9-1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fwupd-debuginfo-0:1.5.9-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.ppc64le" }, "product_reference": "fwupd-debuginfo-0:1.5.9-1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fwupd-debuginfo-0:1.5.9-1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.s390x" }, "product_reference": "fwupd-debuginfo-0:1.5.9-1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fwupd-debuginfo-0:1.5.9-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.x86_64" }, "product_reference": "fwupd-debuginfo-0:1.5.9-1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fwupd-debugsource-0:1.5.9-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.aarch64" }, "product_reference": "fwupd-debugsource-0:1.5.9-1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fwupd-debugsource-0:1.5.9-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.ppc64le" }, "product_reference": "fwupd-debugsource-0:1.5.9-1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fwupd-debugsource-0:1.5.9-1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.s390x" }, "product_reference": "fwupd-debugsource-0:1.5.9-1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fwupd-debugsource-0:1.5.9-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.x86_64" }, "product_reference": "fwupd-debugsource-0:1.5.9-1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fwupd-tests-debuginfo-0:1.5.9-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-tests-debuginfo-0:1.5.9-1.el8_4.aarch64" }, "product_reference": "fwupd-tests-debuginfo-0:1.5.9-1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fwupd-tests-debuginfo-0:1.5.9-1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-tests-debuginfo-0:1.5.9-1.el8_4.s390x" }, "product_reference": "fwupd-tests-debuginfo-0:1.5.9-1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fwupd-tests-debuginfo-0:1.5.9-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-tests-debuginfo-0:1.5.9-1.el8_4.x86_64" }, "product_reference": "fwupd-tests-debuginfo-0:1.5.9-1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "M\u00e1t\u00e9 Kukri" ] } ], "cve": "CVE-2020-14372", "cwe": { "id": "CWE-184", "name": "Incomplete List of Disallowed Inputs" }, "discovery_date": "2020-08-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1873150" } ], "notes": [ { "category": "description", "text": "A flaw was found in GRUB 2, where it incorrectly enables the usage of the ACPI command when Secure Boot is enabled. This flaw allows an attacker with privileged access to craft a Secondary System Description Table (SSDT) containing code to overwrite the Linux kernel lockdown variable content directly into memory. The kernel further loads and executes the table, defeating its Secure Boot lockdown and allowing the attacker to load unsigned code.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: acpi command allows privileged user to load crafted ACPI tables when Secure Boot is enabled", "title": "Vulnerability summary" }, { "category": "other", "text": "For a successful attack to occur, the attacker needs to triage the environment to determine where the lockdown variable symbol is placed in memory when the kernel is loaded. Then the SSDT table needs to be written accordingly into this memory position and the grub.cfg file needs to be changed to load the table during the boot time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-tests-debuginfo-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-tests-debuginfo-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-tests-debuginfo-0:1.5.9-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14372" }, { "category": "external", "summary": "RHBZ#1873150", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1873150" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14372", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14372" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14372", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14372" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-003", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-003" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-06-29T16:36:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-tests-debuginfo-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-tests-debuginfo-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-tests-debuginfo-0:1.5.9-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2566" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-tests-debuginfo-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-tests-debuginfo-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-tests-debuginfo-0:1.5.9-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: acpi command allows privileged user to load crafted ACPI tables when Secure Boot is enabled" }, { "cve": "CVE-2020-25632", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-09-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1879577" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. The rmmod implementation allows the unloading of a module used as a dependency without checking if any other dependent module is still loaded leading to a use-after-free scenario. This could allow arbitrary code to be executed or a bypass of Secure Boot protections. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Use-after-free in rmmod command", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-tests-debuginfo-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-tests-debuginfo-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-tests-debuginfo-0:1.5.9-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25632" }, { "category": "external", "summary": "RHBZ#1879577", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1879577" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25632", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25632" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25632", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25632" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-06-29T16:36:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-tests-debuginfo-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-tests-debuginfo-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-tests-debuginfo-0:1.5.9-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2566" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-tests-debuginfo-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-tests-debuginfo-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-tests-debuginfo-0:1.5.9-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Use-after-free in rmmod command" }, { "acknowledgments": [ { "names": [ "Joseph Tartaro", "Ilja van Sprundel" ], "organization": "IOActive" } ], "cve": "CVE-2020-25647", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2020-10-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1886936" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. During USB device initialization, descriptors are read with very little bounds checking and assumes the USB device is providing sane values. If properly exploited, an attacker could trigger memory corruption leading to arbitrary code execution allowing a bypass of the Secure Boot mechanism. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Out-of-bounds write in grub_usb_device_initialize()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-tests-debuginfo-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-tests-debuginfo-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-tests-debuginfo-0:1.5.9-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25647" }, { "category": "external", "summary": "RHBZ#1886936", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886936" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25647", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25647" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25647", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25647" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-06-29T16:36:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-tests-debuginfo-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-tests-debuginfo-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-tests-debuginfo-0:1.5.9-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2566" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-tests-debuginfo-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-tests-debuginfo-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-tests-debuginfo-0:1.5.9-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Out-of-bounds write in grub_usb_device_initialize()" }, { "acknowledgments": [ { "names": [ "Chris Coulson" ], "organization": "Canonical" } ], "cve": "CVE-2020-27749", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "discovery_date": "2020-11-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1899966" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. Variable names present are expanded in the supplied command line into their corresponding variable contents, using a 1kB stack buffer for temporary storage, without sufficient bounds checking. If the function is called with a command line that references a variable with a sufficiently large payload, it is possible to overflow the stack buffer, corrupt the stack frame and control execution which could also circumvent Secure Boot protections. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Stack buffer overflow in grub_parser_split_cmdline()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-tests-debuginfo-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-tests-debuginfo-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-tests-debuginfo-0:1.5.9-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-27749" }, { "category": "external", "summary": "RHBZ#1899966", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1899966" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-27749", "url": "https://www.cve.org/CVERecord?id=CVE-2020-27749" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-27749", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27749" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-06-29T16:36:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-tests-debuginfo-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-tests-debuginfo-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-tests-debuginfo-0:1.5.9-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2566" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-tests-debuginfo-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-tests-debuginfo-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-tests-debuginfo-0:1.5.9-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Stack buffer overflow in grub_parser_split_cmdline()" }, { "cve": "CVE-2020-27779", "cwe": { "id": "CWE-285", "name": "Improper Authorization" }, "discovery_date": "2020-11-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1900698" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. The cutmem command does not honor secure boot locking allowing an privileged attacker to remove address ranges from memory creating an opportunity to circumvent SecureBoot protections after proper triage about grub\u0027s memory layout. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: cutmem command allows privileged user to remove memory regions when Secure Boot is enabled", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-tests-debuginfo-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-tests-debuginfo-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-tests-debuginfo-0:1.5.9-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-27779" }, { "category": "external", "summary": "RHBZ#1900698", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1900698" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-27779", "url": "https://www.cve.org/CVERecord?id=CVE-2020-27779" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-27779", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27779" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-06-29T16:36:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-tests-debuginfo-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-tests-debuginfo-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-tests-debuginfo-0:1.5.9-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2566" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-tests-debuginfo-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-tests-debuginfo-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-tests-debuginfo-0:1.5.9-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: cutmem command allows privileged user to remove memory regions when Secure Boot is enabled" }, { "cve": "CVE-2021-20225", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2021-02-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1924696" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. The option parser allows an attacker to write past the end of a heap-allocated buffer by calling certain commands with a large number of specific short forms of options. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Heap out-of-bounds write in short form option parser", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-tests-debuginfo-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-tests-debuginfo-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-tests-debuginfo-0:1.5.9-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-20225" }, { "category": "external", "summary": "RHBZ#1924696", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1924696" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20225", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20225" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20225", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20225" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-06-29T16:36:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-tests-debuginfo-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-tests-debuginfo-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-tests-debuginfo-0:1.5.9-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2566" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-tests-debuginfo-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-tests-debuginfo-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-tests-debuginfo-0:1.5.9-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Heap out-of-bounds write in short form option parser" }, { "cve": "CVE-2021-20233", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2021-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1926263" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. Setparam_prefix() in the menu rendering code performs a length calculation on the assumption that expressing a quoted single quote will require 3 characters, while it actually requires 4 characters which allows an attacker to corrupt memory by one byte for each quote in the input. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Heap out-of-bounds write due to miscalculation of space required for quoting", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-tests-debuginfo-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-tests-debuginfo-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-tests-debuginfo-0:1.5.9-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-20233" }, { "category": "external", "summary": "RHBZ#1926263", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1926263" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20233", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20233" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20233", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20233" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-06-29T16:36:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-tests-debuginfo-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-tests-debuginfo-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-tests-debuginfo-0:1.5.9-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2566" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-0:1.5.9-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debuginfo-0:1.5.9-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-debugsource-0:1.5.9-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-tests-debuginfo-0:1.5.9-1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-tests-debuginfo-0:1.5.9-1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:fwupd-tests-debuginfo-0:1.5.9-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Heap out-of-bounds write due to miscalculation of space required for quoting" } ] }
rhsa-2021_0703
Vulnerability from csaf_redhat
Published
2021-03-02 19:39
Modified
2024-11-05 23:20
Summary
Red Hat Security Advisory: grub2 security update
Notes
Topic
An update for grub2 is now available for Red Hat Enterprise Linux 7.3 Advanced Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB), a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices.
Security Fix(es):
* grub2: acpi command allows privileged user to load crafted ACPI tables when Secure Boot is enabled (CVE-2020-14372)
* grub2: Use-after-free in rmmod command (CVE-2020-25632)
* grub2: Out-of-bounds write in grub_usb_device_initialize() (CVE-2020-25647)
* grub2: Stack buffer overflow in grub_parser_split_cmdline() (CVE-2020-27749)
* grub2: cutmem command allows privileged user to remove memory regions when Secure Boot is enabled (CVE-2020-27779)
* grub2: Heap out-of-bounds write in short form option parser (CVE-2021-20225)
* grub2: Heap out-of-bounds write due to miscalculation of space required for quoting (CVE-2021-20233)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for grub2 is now available for Red Hat Enterprise Linux 7.3 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB), a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices.\n\nSecurity Fix(es):\n\n* grub2: acpi command allows privileged user to load crafted ACPI tables when Secure Boot is enabled (CVE-2020-14372)\n\n* grub2: Use-after-free in rmmod command (CVE-2020-25632)\n\n* grub2: Out-of-bounds write in grub_usb_device_initialize() (CVE-2020-25647)\n\n* grub2: Stack buffer overflow in grub_parser_split_cmdline() (CVE-2020-27749)\n\n* grub2: cutmem command allows privileged user to remove memory regions when Secure Boot is enabled (CVE-2020-27779)\n\n* grub2: Heap out-of-bounds write in short form option parser (CVE-2021-20225)\n\n* grub2: Heap out-of-bounds write due to miscalculation of space required for quoting (CVE-2021-20233)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:0703", "url": "https://access.redhat.com/errata/RHSA-2021:0703" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-003", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-003" }, { "category": "external", "summary": "1873150", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1873150" }, { "category": "external", "summary": "1879577", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1879577" }, { "category": "external", "summary": "1886936", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886936" }, { "category": "external", "summary": "1899966", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1899966" }, { "category": "external", "summary": "1900698", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1900698" }, { "category": "external", "summary": "1924696", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1924696" }, { "category": "external", "summary": "1926263", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1926263" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_0703.json" } ], "title": "Red Hat Security Advisory: grub2 security update", "tracking": { "current_release_date": "2024-11-05T23:20:01+00:00", "generator": { "date": "2024-11-05T23:20:01+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:0703", "initial_release_date": "2021-03-02T19:39:02+00:00", "revision_history": [ { "date": "2021-03-02T19:39:02+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-03-02T19:39:02+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:20:01+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 7.3)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.3::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.3::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "grub2-1:2.02-0.86.el7_3.2.src", "product": { "name": "grub2-1:2.02-0.86.el7_3.2.src", "product_id": "grub2-1:2.02-0.86.el7_3.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2@2.02-0.86.el7_3.2?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "grub2-1:2.02-0.86.el7_3.2.x86_64", "product": { "name": "grub2-1:2.02-0.86.el7_3.2.x86_64", "product_id": "grub2-1:2.02-0.86.el7_3.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2@2.02-0.86.el7_3.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-ia32-1:2.02-0.86.el7_3.2.x86_64", "product": { "name": "grub2-efi-ia32-1:2.02-0.86.el7_3.2.x86_64", "product_id": "grub2-efi-ia32-1:2.02-0.86.el7_3.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-ia32@2.02-0.86.el7_3.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-x64-1:2.02-0.86.el7_3.2.x86_64", "product": { "name": "grub2-efi-x64-1:2.02-0.86.el7_3.2.x86_64", "product_id": "grub2-efi-x64-1:2.02-0.86.el7_3.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-x64@2.02-0.86.el7_3.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-pc-1:2.02-0.86.el7_3.2.x86_64", "product": { "name": "grub2-pc-1:2.02-0.86.el7_3.2.x86_64", "product_id": "grub2-pc-1:2.02-0.86.el7_3.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-pc@2.02-0.86.el7_3.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-1:2.02-0.86.el7_3.2.x86_64", "product": { "name": "grub2-tools-1:2.02-0.86.el7_3.2.x86_64", "product_id": "grub2-tools-1:2.02-0.86.el7_3.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools@2.02-0.86.el7_3.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-1:2.02-0.86.el7_3.2.x86_64", "product": { "name": "grub2-tools-extra-1:2.02-0.86.el7_3.2.x86_64", "product_id": "grub2-tools-extra-1:2.02-0.86.el7_3.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra@2.02-0.86.el7_3.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-1:2.02-0.86.el7_3.2.x86_64", "product": { "name": "grub2-tools-minimal-1:2.02-0.86.el7_3.2.x86_64", "product_id": "grub2-tools-minimal-1:2.02-0.86.el7_3.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal@2.02-0.86.el7_3.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debuginfo-1:2.02-0.86.el7_3.2.x86_64", "product": { "name": "grub2-debuginfo-1:2.02-0.86.el7_3.2.x86_64", "product_id": "grub2-debuginfo-1:2.02-0.86.el7_3.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debuginfo@2.02-0.86.el7_3.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-ia32-cdboot-1:2.02-0.86.el7_3.2.x86_64", "product": { "name": "grub2-efi-ia32-cdboot-1:2.02-0.86.el7_3.2.x86_64", "product_id": "grub2-efi-ia32-cdboot-1:2.02-0.86.el7_3.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-ia32-cdboot@2.02-0.86.el7_3.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-x64-cdboot-1:2.02-0.86.el7_3.2.x86_64", "product": { "name": "grub2-efi-x64-cdboot-1:2.02-0.86.el7_3.2.x86_64", "product_id": "grub2-efi-x64-cdboot-1:2.02-0.86.el7_3.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-x64-cdboot@2.02-0.86.el7_3.2?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "grub2-common-1:2.02-0.86.el7_3.2.noarch", "product": { "name": "grub2-common-1:2.02-0.86.el7_3.2.noarch", "product_id": "grub2-common-1:2.02-0.86.el7_3.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-common@2.02-0.86.el7_3.2?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-ia32-modules-1:2.02-0.86.el7_3.2.noarch", "product": { "name": "grub2-efi-ia32-modules-1:2.02-0.86.el7_3.2.noarch", "product_id": "grub2-efi-ia32-modules-1:2.02-0.86.el7_3.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-ia32-modules@2.02-0.86.el7_3.2?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-x64-modules-1:2.02-0.86.el7_3.2.noarch", "product": { "name": "grub2-efi-x64-modules-1:2.02-0.86.el7_3.2.noarch", "product_id": "grub2-efi-x64-modules-1:2.02-0.86.el7_3.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-x64-modules@2.02-0.86.el7_3.2?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-pc-modules-1:2.02-0.86.el7_3.2.noarch", "product": { "name": "grub2-pc-modules-1:2.02-0.86.el7_3.2.noarch", "product_id": "grub2-pc-modules-1:2.02-0.86.el7_3.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-pc-modules@2.02-0.86.el7_3.2?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-ppc-modules-1:2.02-0.86.el7_3.2.noarch", "product": { "name": "grub2-ppc-modules-1:2.02-0.86.el7_3.2.noarch", "product_id": "grub2-ppc-modules-1:2.02-0.86.el7_3.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-ppc-modules@2.02-0.86.el7_3.2?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-ppc64-modules-1:2.02-0.86.el7_3.2.noarch", "product": { "name": "grub2-ppc64-modules-1:2.02-0.86.el7_3.2.noarch", "product_id": "grub2-ppc64-modules-1:2.02-0.86.el7_3.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-ppc64-modules@2.02-0.86.el7_3.2?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-ppc64le-modules-1:2.02-0.86.el7_3.2.noarch", "product": { "name": "grub2-ppc64le-modules-1:2.02-0.86.el7_3.2.noarch", "product_id": "grub2-ppc64le-modules-1:2.02-0.86.el7_3.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-ppc64le-modules@2.02-0.86.el7_3.2?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-aa64-modules-1:2.02-0.86.el7_3.2.noarch", "product": { "name": "grub2-efi-aa64-modules-1:2.02-0.86.el7_3.2.noarch", "product_id": "grub2-efi-aa64-modules-1:2.02-0.86.el7_3.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-aa64-modules@2.02-0.86.el7_3.2?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.86.el7_3.2.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.src" }, "product_reference": "grub2-1:2.02-0.86.el7_3.2.src", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.86.el7_3.2.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.x86_64" }, "product_reference": "grub2-1:2.02-0.86.el7_3.2.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-common-1:2.02-0.86.el7_3.2.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:grub2-common-1:2.02-0.86.el7_3.2.noarch" }, "product_reference": "grub2-common-1:2.02-0.86.el7_3.2.noarch", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.86.el7_3.2.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:grub2-debuginfo-1:2.02-0.86.el7_3.2.x86_64" }, "product_reference": "grub2-debuginfo-1:2.02-0.86.el7_3.2.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-aa64-modules-1:2.02-0.86.el7_3.2.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_3.2.noarch" }, "product_reference": "grub2-efi-aa64-modules-1:2.02-0.86.el7_3.2.noarch", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-1:2.02-0.86.el7_3.2.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:grub2-efi-ia32-1:2.02-0.86.el7_3.2.x86_64" }, "product_reference": "grub2-efi-ia32-1:2.02-0.86.el7_3.2.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-cdboot-1:2.02-0.86.el7_3.2.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_3.2.x86_64" }, "product_reference": "grub2-efi-ia32-cdboot-1:2.02-0.86.el7_3.2.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-modules-1:2.02-0.86.el7_3.2.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_3.2.noarch" }, "product_reference": "grub2-efi-ia32-modules-1:2.02-0.86.el7_3.2.noarch", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-1:2.02-0.86.el7_3.2.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:grub2-efi-x64-1:2.02-0.86.el7_3.2.x86_64" }, "product_reference": "grub2-efi-x64-1:2.02-0.86.el7_3.2.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-cdboot-1:2.02-0.86.el7_3.2.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_3.2.x86_64" }, "product_reference": "grub2-efi-x64-cdboot-1:2.02-0.86.el7_3.2.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-modules-1:2.02-0.86.el7_3.2.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_3.2.noarch" }, "product_reference": "grub2-efi-x64-modules-1:2.02-0.86.el7_3.2.noarch", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-1:2.02-0.86.el7_3.2.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:grub2-pc-1:2.02-0.86.el7_3.2.x86_64" }, "product_reference": "grub2-pc-1:2.02-0.86.el7_3.2.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-modules-1:2.02-0.86.el7_3.2.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:grub2-pc-modules-1:2.02-0.86.el7_3.2.noarch" }, "product_reference": "grub2-pc-modules-1:2.02-0.86.el7_3.2.noarch", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc-modules-1:2.02-0.86.el7_3.2.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:grub2-ppc-modules-1:2.02-0.86.el7_3.2.noarch" }, "product_reference": "grub2-ppc-modules-1:2.02-0.86.el7_3.2.noarch", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64-modules-1:2.02-0.86.el7_3.2.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_3.2.noarch" }, "product_reference": "grub2-ppc64-modules-1:2.02-0.86.el7_3.2.noarch", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-modules-1:2.02-0.86.el7_3.2.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_3.2.noarch" }, "product_reference": "grub2-ppc64le-modules-1:2.02-0.86.el7_3.2.noarch", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.86.el7_3.2.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:grub2-tools-1:2.02-0.86.el7_3.2.x86_64" }, "product_reference": "grub2-tools-1:2.02-0.86.el7_3.2.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.86.el7_3.2.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:grub2-tools-extra-1:2.02-0.86.el7_3.2.x86_64" }, "product_reference": "grub2-tools-extra-1:2.02-0.86.el7_3.2.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.86.el7_3.2.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:grub2-tools-minimal-1:2.02-0.86.el7_3.2.x86_64" }, "product_reference": "grub2-tools-minimal-1:2.02-0.86.el7_3.2.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.86.el7_3.2.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.src" }, "product_reference": "grub2-1:2.02-0.86.el7_3.2.src", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.86.el7_3.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.x86_64" }, "product_reference": "grub2-1:2.02-0.86.el7_3.2.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-common-1:2.02-0.86.el7_3.2.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:grub2-common-1:2.02-0.86.el7_3.2.noarch" }, "product_reference": "grub2-common-1:2.02-0.86.el7_3.2.noarch", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.86.el7_3.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:grub2-debuginfo-1:2.02-0.86.el7_3.2.x86_64" }, "product_reference": "grub2-debuginfo-1:2.02-0.86.el7_3.2.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-aa64-modules-1:2.02-0.86.el7_3.2.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_3.2.noarch" }, "product_reference": "grub2-efi-aa64-modules-1:2.02-0.86.el7_3.2.noarch", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-1:2.02-0.86.el7_3.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:grub2-efi-ia32-1:2.02-0.86.el7_3.2.x86_64" }, "product_reference": "grub2-efi-ia32-1:2.02-0.86.el7_3.2.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-cdboot-1:2.02-0.86.el7_3.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_3.2.x86_64" }, "product_reference": "grub2-efi-ia32-cdboot-1:2.02-0.86.el7_3.2.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-modules-1:2.02-0.86.el7_3.2.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_3.2.noarch" }, "product_reference": "grub2-efi-ia32-modules-1:2.02-0.86.el7_3.2.noarch", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-1:2.02-0.86.el7_3.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:grub2-efi-x64-1:2.02-0.86.el7_3.2.x86_64" }, "product_reference": "grub2-efi-x64-1:2.02-0.86.el7_3.2.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-cdboot-1:2.02-0.86.el7_3.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_3.2.x86_64" }, "product_reference": "grub2-efi-x64-cdboot-1:2.02-0.86.el7_3.2.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-modules-1:2.02-0.86.el7_3.2.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_3.2.noarch" }, "product_reference": "grub2-efi-x64-modules-1:2.02-0.86.el7_3.2.noarch", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-1:2.02-0.86.el7_3.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:grub2-pc-1:2.02-0.86.el7_3.2.x86_64" }, "product_reference": "grub2-pc-1:2.02-0.86.el7_3.2.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-modules-1:2.02-0.86.el7_3.2.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:grub2-pc-modules-1:2.02-0.86.el7_3.2.noarch" }, "product_reference": "grub2-pc-modules-1:2.02-0.86.el7_3.2.noarch", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc-modules-1:2.02-0.86.el7_3.2.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:grub2-ppc-modules-1:2.02-0.86.el7_3.2.noarch" }, "product_reference": "grub2-ppc-modules-1:2.02-0.86.el7_3.2.noarch", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64-modules-1:2.02-0.86.el7_3.2.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_3.2.noarch" }, "product_reference": "grub2-ppc64-modules-1:2.02-0.86.el7_3.2.noarch", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-modules-1:2.02-0.86.el7_3.2.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_3.2.noarch" }, "product_reference": "grub2-ppc64le-modules-1:2.02-0.86.el7_3.2.noarch", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.86.el7_3.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:grub2-tools-1:2.02-0.86.el7_3.2.x86_64" }, "product_reference": "grub2-tools-1:2.02-0.86.el7_3.2.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.86.el7_3.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:grub2-tools-extra-1:2.02-0.86.el7_3.2.x86_64" }, "product_reference": "grub2-tools-extra-1:2.02-0.86.el7_3.2.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.86.el7_3.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:grub2-tools-minimal-1:2.02-0.86.el7_3.2.x86_64" }, "product_reference": "grub2-tools-minimal-1:2.02-0.86.el7_3.2.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "M\u00e1t\u00e9 Kukri" ] } ], "cve": "CVE-2020-14372", "cwe": { "id": "CWE-184", "name": "Incomplete List of Disallowed Inputs" }, "discovery_date": "2020-08-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1873150" } ], "notes": [ { "category": "description", "text": "A flaw was found in GRUB 2, where it incorrectly enables the usage of the ACPI command when Secure Boot is enabled. This flaw allows an attacker with privileged access to craft a Secondary System Description Table (SSDT) containing code to overwrite the Linux kernel lockdown variable content directly into memory. The kernel further loads and executes the table, defeating its Secure Boot lockdown and allowing the attacker to load unsigned code.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: acpi command allows privileged user to load crafted ACPI tables when Secure Boot is enabled", "title": "Vulnerability summary" }, { "category": "other", "text": "For a successful attack to occur, the attacker needs to triage the environment to determine where the lockdown variable symbol is placed in memory when the kernel is loaded. Then the SSDT table needs to be written accordingly into this memory position and the grub.cfg file needs to be changed to load the table during the boot time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.src", "7Server-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-common-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-debuginfo-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-efi-ia32-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-efi-x64-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-pc-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-pc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-ppc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-tools-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-tools-extra-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-tools-minimal-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.src", "7Server-optional-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-common-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-debuginfo-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-efi-ia32-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-efi-x64-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-pc-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-pc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-ppc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-tools-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-tools-extra-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-tools-minimal-1:2.02-0.86.el7_3.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14372" }, { "category": "external", "summary": "RHBZ#1873150", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1873150" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14372", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14372" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14372", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14372" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-003", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-003" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-02T19:39:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.src", "7Server-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-common-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-debuginfo-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-efi-ia32-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-efi-x64-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-pc-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-pc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-ppc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-tools-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-tools-extra-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-tools-minimal-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.src", "7Server-optional-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-common-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-debuginfo-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-efi-ia32-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-efi-x64-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-pc-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-pc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-ppc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-tools-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-tools-extra-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-tools-minimal-1:2.02-0.86.el7_3.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0703" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.src", "7Server-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-common-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-debuginfo-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-efi-ia32-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-efi-x64-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-pc-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-pc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-ppc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-tools-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-tools-extra-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-tools-minimal-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.src", "7Server-optional-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-common-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-debuginfo-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-efi-ia32-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-efi-x64-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-pc-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-pc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-ppc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-tools-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-tools-extra-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-tools-minimal-1:2.02-0.86.el7_3.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: acpi command allows privileged user to load crafted ACPI tables when Secure Boot is enabled" }, { "cve": "CVE-2020-25632", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-09-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1879577" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. The rmmod implementation allows the unloading of a module used as a dependency without checking if any other dependent module is still loaded leading to a use-after-free scenario. This could allow arbitrary code to be executed or a bypass of Secure Boot protections. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Use-after-free in rmmod command", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.src", "7Server-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-common-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-debuginfo-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-efi-ia32-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-efi-x64-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-pc-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-pc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-ppc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-tools-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-tools-extra-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-tools-minimal-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.src", "7Server-optional-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-common-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-debuginfo-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-efi-ia32-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-efi-x64-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-pc-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-pc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-ppc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-tools-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-tools-extra-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-tools-minimal-1:2.02-0.86.el7_3.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25632" }, { "category": "external", "summary": "RHBZ#1879577", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1879577" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25632", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25632" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25632", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25632" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-02T19:39:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.src", "7Server-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-common-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-debuginfo-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-efi-ia32-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-efi-x64-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-pc-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-pc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-ppc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-tools-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-tools-extra-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-tools-minimal-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.src", "7Server-optional-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-common-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-debuginfo-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-efi-ia32-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-efi-x64-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-pc-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-pc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-ppc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-tools-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-tools-extra-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-tools-minimal-1:2.02-0.86.el7_3.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0703" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.src", "7Server-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-common-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-debuginfo-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-efi-ia32-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-efi-x64-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-pc-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-pc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-ppc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-tools-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-tools-extra-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-tools-minimal-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.src", "7Server-optional-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-common-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-debuginfo-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-efi-ia32-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-efi-x64-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-pc-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-pc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-ppc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-tools-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-tools-extra-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-tools-minimal-1:2.02-0.86.el7_3.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Use-after-free in rmmod command" }, { "acknowledgments": [ { "names": [ "Joseph Tartaro", "Ilja van Sprundel" ], "organization": "IOActive" } ], "cve": "CVE-2020-25647", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2020-10-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1886936" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. During USB device initialization, descriptors are read with very little bounds checking and assumes the USB device is providing sane values. If properly exploited, an attacker could trigger memory corruption leading to arbitrary code execution allowing a bypass of the Secure Boot mechanism. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Out-of-bounds write in grub_usb_device_initialize()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.src", "7Server-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-common-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-debuginfo-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-efi-ia32-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-efi-x64-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-pc-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-pc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-ppc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-tools-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-tools-extra-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-tools-minimal-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.src", "7Server-optional-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-common-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-debuginfo-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-efi-ia32-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-efi-x64-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-pc-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-pc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-ppc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-tools-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-tools-extra-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-tools-minimal-1:2.02-0.86.el7_3.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25647" }, { "category": "external", "summary": "RHBZ#1886936", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886936" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25647", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25647" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25647", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25647" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-02T19:39:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.src", "7Server-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-common-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-debuginfo-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-efi-ia32-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-efi-x64-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-pc-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-pc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-ppc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-tools-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-tools-extra-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-tools-minimal-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.src", "7Server-optional-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-common-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-debuginfo-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-efi-ia32-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-efi-x64-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-pc-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-pc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-ppc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-tools-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-tools-extra-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-tools-minimal-1:2.02-0.86.el7_3.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0703" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.src", "7Server-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-common-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-debuginfo-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-efi-ia32-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-efi-x64-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-pc-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-pc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-ppc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-tools-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-tools-extra-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-tools-minimal-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.src", "7Server-optional-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-common-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-debuginfo-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-efi-ia32-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-efi-x64-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-pc-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-pc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-ppc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-tools-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-tools-extra-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-tools-minimal-1:2.02-0.86.el7_3.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Out-of-bounds write in grub_usb_device_initialize()" }, { "acknowledgments": [ { "names": [ "Chris Coulson" ], "organization": "Canonical" } ], "cve": "CVE-2020-27749", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "discovery_date": "2020-11-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1899966" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. Variable names present are expanded in the supplied command line into their corresponding variable contents, using a 1kB stack buffer for temporary storage, without sufficient bounds checking. If the function is called with a command line that references a variable with a sufficiently large payload, it is possible to overflow the stack buffer, corrupt the stack frame and control execution which could also circumvent Secure Boot protections. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Stack buffer overflow in grub_parser_split_cmdline()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.src", "7Server-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-common-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-debuginfo-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-efi-ia32-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-efi-x64-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-pc-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-pc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-ppc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-tools-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-tools-extra-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-tools-minimal-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.src", "7Server-optional-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-common-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-debuginfo-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-efi-ia32-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-efi-x64-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-pc-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-pc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-ppc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-tools-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-tools-extra-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-tools-minimal-1:2.02-0.86.el7_3.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-27749" }, { "category": "external", "summary": "RHBZ#1899966", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1899966" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-27749", "url": "https://www.cve.org/CVERecord?id=CVE-2020-27749" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-27749", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27749" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-02T19:39:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.src", "7Server-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-common-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-debuginfo-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-efi-ia32-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-efi-x64-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-pc-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-pc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-ppc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-tools-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-tools-extra-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-tools-minimal-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.src", "7Server-optional-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-common-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-debuginfo-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-efi-ia32-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-efi-x64-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-pc-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-pc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-ppc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-tools-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-tools-extra-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-tools-minimal-1:2.02-0.86.el7_3.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0703" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.src", "7Server-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-common-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-debuginfo-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-efi-ia32-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-efi-x64-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-pc-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-pc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-ppc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-tools-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-tools-extra-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-tools-minimal-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.src", "7Server-optional-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-common-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-debuginfo-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-efi-ia32-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-efi-x64-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-pc-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-pc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-ppc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-tools-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-tools-extra-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-tools-minimal-1:2.02-0.86.el7_3.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Stack buffer overflow in grub_parser_split_cmdline()" }, { "cve": "CVE-2020-27779", "cwe": { "id": "CWE-285", "name": "Improper Authorization" }, "discovery_date": "2020-11-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1900698" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. The cutmem command does not honor secure boot locking allowing an privileged attacker to remove address ranges from memory creating an opportunity to circumvent SecureBoot protections after proper triage about grub\u0027s memory layout. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: cutmem command allows privileged user to remove memory regions when Secure Boot is enabled", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.src", "7Server-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-common-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-debuginfo-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-efi-ia32-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-efi-x64-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-pc-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-pc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-ppc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-tools-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-tools-extra-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-tools-minimal-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.src", "7Server-optional-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-common-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-debuginfo-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-efi-ia32-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-efi-x64-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-pc-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-pc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-ppc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-tools-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-tools-extra-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-tools-minimal-1:2.02-0.86.el7_3.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-27779" }, { "category": "external", "summary": "RHBZ#1900698", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1900698" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-27779", "url": "https://www.cve.org/CVERecord?id=CVE-2020-27779" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-27779", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27779" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-02T19:39:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.src", "7Server-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-common-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-debuginfo-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-efi-ia32-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-efi-x64-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-pc-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-pc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-ppc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-tools-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-tools-extra-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-tools-minimal-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.src", "7Server-optional-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-common-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-debuginfo-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-efi-ia32-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-efi-x64-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-pc-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-pc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-ppc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-tools-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-tools-extra-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-tools-minimal-1:2.02-0.86.el7_3.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0703" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.src", "7Server-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-common-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-debuginfo-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-efi-ia32-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-efi-x64-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-pc-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-pc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-ppc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-tools-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-tools-extra-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-tools-minimal-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.src", "7Server-optional-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-common-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-debuginfo-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-efi-ia32-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-efi-x64-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-pc-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-pc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-ppc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-tools-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-tools-extra-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-tools-minimal-1:2.02-0.86.el7_3.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: cutmem command allows privileged user to remove memory regions when Secure Boot is enabled" }, { "cve": "CVE-2021-20225", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2021-02-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1924696" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. The option parser allows an attacker to write past the end of a heap-allocated buffer by calling certain commands with a large number of specific short forms of options. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Heap out-of-bounds write in short form option parser", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.src", "7Server-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-common-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-debuginfo-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-efi-ia32-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-efi-x64-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-pc-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-pc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-ppc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-tools-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-tools-extra-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-tools-minimal-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.src", "7Server-optional-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-common-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-debuginfo-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-efi-ia32-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-efi-x64-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-pc-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-pc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-ppc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-tools-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-tools-extra-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-tools-minimal-1:2.02-0.86.el7_3.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-20225" }, { "category": "external", "summary": "RHBZ#1924696", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1924696" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20225", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20225" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20225", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20225" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-02T19:39:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.src", "7Server-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-common-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-debuginfo-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-efi-ia32-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-efi-x64-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-pc-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-pc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-ppc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-tools-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-tools-extra-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-tools-minimal-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.src", "7Server-optional-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-common-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-debuginfo-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-efi-ia32-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-efi-x64-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-pc-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-pc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-ppc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-tools-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-tools-extra-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-tools-minimal-1:2.02-0.86.el7_3.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0703" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.src", "7Server-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-common-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-debuginfo-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-efi-ia32-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-efi-x64-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-pc-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-pc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-ppc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-tools-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-tools-extra-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-tools-minimal-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.src", "7Server-optional-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-common-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-debuginfo-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-efi-ia32-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-efi-x64-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-pc-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-pc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-ppc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-tools-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-tools-extra-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-tools-minimal-1:2.02-0.86.el7_3.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Heap out-of-bounds write in short form option parser" }, { "cve": "CVE-2021-20233", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2021-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1926263" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. Setparam_prefix() in the menu rendering code performs a length calculation on the assumption that expressing a quoted single quote will require 3 characters, while it actually requires 4 characters which allows an attacker to corrupt memory by one byte for each quote in the input. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Heap out-of-bounds write due to miscalculation of space required for quoting", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.src", "7Server-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-common-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-debuginfo-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-efi-ia32-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-efi-x64-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-pc-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-pc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-ppc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-tools-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-tools-extra-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-tools-minimal-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.src", "7Server-optional-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-common-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-debuginfo-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-efi-ia32-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-efi-x64-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-pc-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-pc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-ppc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-tools-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-tools-extra-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-tools-minimal-1:2.02-0.86.el7_3.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-20233" }, { "category": "external", "summary": "RHBZ#1926263", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1926263" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20233", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20233" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20233", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20233" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-02T19:39:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.src", "7Server-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-common-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-debuginfo-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-efi-ia32-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-efi-x64-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-pc-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-pc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-ppc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-tools-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-tools-extra-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-tools-minimal-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.src", "7Server-optional-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-common-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-debuginfo-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-efi-ia32-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-efi-x64-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-pc-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-pc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-ppc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-tools-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-tools-extra-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-tools-minimal-1:2.02-0.86.el7_3.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0703" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.src", "7Server-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-common-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-debuginfo-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-efi-ia32-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-efi-x64-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-pc-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-pc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-ppc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-7.3.AUS:grub2-tools-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-tools-extra-1:2.02-0.86.el7_3.2.x86_64", "7Server-7.3.AUS:grub2-tools-minimal-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.src", "7Server-optional-7.3.AUS:grub2-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-common-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-debuginfo-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-efi-ia32-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-efi-x64-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-pc-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-pc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-ppc-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_3.2.noarch", "7Server-optional-7.3.AUS:grub2-tools-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-tools-extra-1:2.02-0.86.el7_3.2.x86_64", "7Server-optional-7.3.AUS:grub2-tools-minimal-1:2.02-0.86.el7_3.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Heap out-of-bounds write due to miscalculation of space required for quoting" } ] }
rhsa-2021_0699
Vulnerability from csaf_redhat
Published
2021-03-02 20:57
Modified
2024-11-05 23:20
Summary
Red Hat Security Advisory: grub2 security update
Notes
Topic
An update for grub2 is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB), a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices.
Security Fix(es):
* grub2: acpi command allows privileged user to load crafted ACPI tables when Secure Boot is enabled (CVE-2020-14372)
* grub2: Use-after-free in rmmod command (CVE-2020-25632)
* grub2: Out-of-bounds write in grub_usb_device_initialize() (CVE-2020-25647)
* grub2: Stack buffer overflow in grub_parser_split_cmdline() (CVE-2020-27749)
* grub2: cutmem command allows privileged user to remove memory regions when Secure Boot is enabled (CVE-2020-27779)
* grub2: Heap out-of-bounds write in short form option parser (CVE-2021-20225)
* grub2: Heap out-of-bounds write due to miscalculation of space required for quoting (CVE-2021-20233)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for grub2 is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB), a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices.\n\nSecurity Fix(es):\n\n* grub2: acpi command allows privileged user to load crafted ACPI tables when Secure Boot is enabled (CVE-2020-14372)\n\n* grub2: Use-after-free in rmmod command (CVE-2020-25632)\n\n* grub2: Out-of-bounds write in grub_usb_device_initialize() (CVE-2020-25647)\n\n* grub2: Stack buffer overflow in grub_parser_split_cmdline() (CVE-2020-27749)\n\n* grub2: cutmem command allows privileged user to remove memory regions when Secure Boot is enabled (CVE-2020-27779)\n\n* grub2: Heap out-of-bounds write in short form option parser (CVE-2021-20225)\n\n* grub2: Heap out-of-bounds write due to miscalculation of space required for quoting (CVE-2021-20233)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:0699", "url": "https://access.redhat.com/errata/RHSA-2021:0699" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-003", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-003" }, { "category": "external", "summary": "1873150", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1873150" }, { "category": "external", "summary": "1879577", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1879577" }, { "category": "external", "summary": "1886936", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886936" }, { "category": "external", "summary": "1899966", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1899966" }, { "category": "external", "summary": "1900698", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1900698" }, { "category": "external", "summary": "1924696", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1924696" }, { "category": "external", "summary": "1926263", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1926263" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_0699.json" } ], "title": "Red Hat Security Advisory: grub2 security update", "tracking": { "current_release_date": "2024-11-05T23:20:24+00:00", "generator": { "date": "2024-11-05T23:20:24+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:0699", "initial_release_date": "2021-03-02T20:57:50+00:00", "revision_history": [ { "date": "2021-03-02T20:57:50+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-03-02T20:57:50+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:20:24+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "grub2-1:2.02-0.87.el7_9.2.src", "product": { "name": "grub2-1:2.02-0.87.el7_9.2.src", "product_id": "grub2-1:2.02-0.87.el7_9.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2@2.02-0.87.el7_9.2?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "grub2-1:2.02-0.87.el7_9.2.x86_64", "product": { "name": "grub2-1:2.02-0.87.el7_9.2.x86_64", "product_id": "grub2-1:2.02-0.87.el7_9.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2@2.02-0.87.el7_9.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "product": { "name": "grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "product_id": "grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-ia32@2.02-0.87.el7_9.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "product": { "name": "grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "product_id": "grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-x64@2.02-0.87.el7_9.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "product": { "name": "grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "product_id": "grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-pc@2.02-0.87.el7_9.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "product": { "name": "grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "product_id": "grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools@2.02-0.87.el7_9.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "product": { "name": "grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "product_id": "grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra@2.02-0.87.el7_9.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "product": { "name": "grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "product_id": "grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal@2.02-0.87.el7_9.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "product": { "name": "grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "product_id": "grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debuginfo@2.02-0.87.el7_9.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "product": { "name": "grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "product_id": "grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-ia32-cdboot@2.02-0.87.el7_9.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "product": { "name": "grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "product_id": "grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-x64-cdboot@2.02-0.87.el7_9.2?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "grub2-common-1:2.02-0.87.el7_9.2.noarch", "product": { "name": "grub2-common-1:2.02-0.87.el7_9.2.noarch", "product_id": "grub2-common-1:2.02-0.87.el7_9.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-common@2.02-0.87.el7_9.2?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "product": { "name": "grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "product_id": "grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-ia32-modules@2.02-0.87.el7_9.2?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "product": { "name": "grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "product_id": "grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-x64-modules@2.02-0.87.el7_9.2?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "product": { "name": "grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "product_id": "grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-pc-modules@2.02-0.87.el7_9.2?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "product": { "name": "grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "product_id": "grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-aa64-modules@2.02-0.87.el7_9.2?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "product": { "name": "grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "product_id": "grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-ppc-modules@2.02-0.87.el7_9.2?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "product": { "name": "grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "product_id": "grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-ppc64-modules@2.02-0.87.el7_9.2?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "product": { "name": "grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "product_id": "grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-ppc64le-modules@2.02-0.87.el7_9.2?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "grub2-1:2.02-0.87.el7_9.2.ppc64le", "product": { "name": "grub2-1:2.02-0.87.el7_9.2.ppc64le", "product_id": "grub2-1:2.02-0.87.el7_9.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2@2.02-0.87.el7_9.2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "product": { "name": "grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "product_id": "grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-ppc64le@2.02-0.87.el7_9.2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "product": { "name": "grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "product_id": "grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools@2.02-0.87.el7_9.2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "product": { "name": "grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "product_id": "grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra@2.02-0.87.el7_9.2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "product": { "name": "grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "product_id": "grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal@2.02-0.87.el7_9.2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "product": { "name": "grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "product_id": "grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debuginfo@2.02-0.87.el7_9.2?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "grub2-1:2.02-0.87.el7_9.2.ppc64", "product": { "name": "grub2-1:2.02-0.87.el7_9.2.ppc64", "product_id": "grub2-1:2.02-0.87.el7_9.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2@2.02-0.87.el7_9.2?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "product": { "name": "grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "product_id": "grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-ppc64@2.02-0.87.el7_9.2?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "product": { "name": "grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "product_id": "grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools@2.02-0.87.el7_9.2?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "product": { "name": "grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "product_id": "grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra@2.02-0.87.el7_9.2?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "product": { "name": "grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "product_id": "grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal@2.02-0.87.el7_9.2?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "product": { "name": "grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "product_id": "grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debuginfo@2.02-0.87.el7_9.2?arch=ppc64\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.87.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64" }, "product_reference": "grub2-1:2.02-0.87.el7_9.2.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.87.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le" }, "product_reference": "grub2-1:2.02-0.87.el7_9.2.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.87.el7_9.2.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src" }, "product_reference": "grub2-1:2.02-0.87.el7_9.2.src", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.87.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64" }, "product_reference": "grub2-1:2.02-0.87.el7_9.2.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-common-1:2.02-0.87.el7_9.2.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch" }, "product_reference": "grub2-common-1:2.02-0.87.el7_9.2.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64" }, "product_reference": "grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le" }, "product_reference": "grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64" }, "product_reference": "grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch" }, "product_reference": "grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64" }, "product_reference": "grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64" }, "product_reference": "grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch" }, "product_reference": "grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64" }, "product_reference": "grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64" }, "product_reference": "grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch" }, "product_reference": "grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-1:2.02-0.87.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64" }, "product_reference": "grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch" }, "product_reference": "grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch" }, "product_reference": "grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64" }, "product_reference": "grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch" }, "product_reference": "grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le" }, "product_reference": "grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch" }, "product_reference": "grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.87.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64" }, "product_reference": "grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.87.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le" }, "product_reference": "grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.87.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64" }, "product_reference": "grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64" }, "product_reference": "grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le" }, "product_reference": "grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64" }, "product_reference": "grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64" }, "product_reference": "grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le" }, "product_reference": "grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64" }, "product_reference": "grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.87.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64" }, "product_reference": "grub2-1:2.02-0.87.el7_9.2.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.87.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le" }, "product_reference": "grub2-1:2.02-0.87.el7_9.2.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.87.el7_9.2.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src" }, "product_reference": "grub2-1:2.02-0.87.el7_9.2.src", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.87.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64" }, "product_reference": "grub2-1:2.02-0.87.el7_9.2.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-common-1:2.02-0.87.el7_9.2.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch" }, "product_reference": "grub2-common-1:2.02-0.87.el7_9.2.noarch", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64" }, "product_reference": "grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le" }, "product_reference": "grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64" }, "product_reference": "grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch" }, "product_reference": "grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64" }, "product_reference": "grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64" }, "product_reference": "grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch" }, "product_reference": "grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64" }, "product_reference": "grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64" }, "product_reference": "grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch" }, "product_reference": "grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-1:2.02-0.87.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64" }, "product_reference": "grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch" }, "product_reference": "grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch" }, "product_reference": "grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64" }, "product_reference": "grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch" }, "product_reference": "grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le" }, "product_reference": "grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch" }, "product_reference": "grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.87.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64" }, "product_reference": "grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.87.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le" }, "product_reference": "grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.87.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64" }, "product_reference": "grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64" }, "product_reference": "grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le" }, "product_reference": "grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64" }, "product_reference": "grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64" }, "product_reference": "grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le" }, "product_reference": "grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64" }, "product_reference": "grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.87.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64" }, "product_reference": "grub2-1:2.02-0.87.el7_9.2.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.87.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le" }, "product_reference": "grub2-1:2.02-0.87.el7_9.2.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.87.el7_9.2.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src" }, "product_reference": "grub2-1:2.02-0.87.el7_9.2.src", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.87.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64" }, "product_reference": "grub2-1:2.02-0.87.el7_9.2.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-common-1:2.02-0.87.el7_9.2.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch" }, "product_reference": "grub2-common-1:2.02-0.87.el7_9.2.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64" }, "product_reference": "grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le" }, "product_reference": "grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64" }, "product_reference": "grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch" }, "product_reference": "grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64" }, "product_reference": "grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64" }, "product_reference": "grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch" }, "product_reference": "grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64" }, "product_reference": "grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64" }, "product_reference": "grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch" }, "product_reference": "grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-1:2.02-0.87.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64" }, "product_reference": "grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch" }, "product_reference": "grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch" }, "product_reference": "grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64" }, "product_reference": "grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch" }, "product_reference": "grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le" }, "product_reference": "grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch" }, "product_reference": "grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.87.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64" }, "product_reference": "grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.87.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le" }, "product_reference": "grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.87.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64" }, "product_reference": "grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64" }, "product_reference": "grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le" }, "product_reference": "grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64" }, "product_reference": "grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64" }, "product_reference": "grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le" }, "product_reference": "grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64" }, "product_reference": "grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.87.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64" }, "product_reference": "grub2-1:2.02-0.87.el7_9.2.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.87.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le" }, "product_reference": "grub2-1:2.02-0.87.el7_9.2.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.87.el7_9.2.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src" }, "product_reference": "grub2-1:2.02-0.87.el7_9.2.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.87.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64" }, "product_reference": "grub2-1:2.02-0.87.el7_9.2.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-common-1:2.02-0.87.el7_9.2.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch" }, "product_reference": "grub2-common-1:2.02-0.87.el7_9.2.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64" }, "product_reference": "grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le" }, "product_reference": "grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64" }, "product_reference": "grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch" }, "product_reference": "grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64" }, "product_reference": "grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64" }, "product_reference": "grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch" }, "product_reference": "grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64" }, "product_reference": "grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64" }, "product_reference": "grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch" }, "product_reference": "grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-1:2.02-0.87.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64" }, "product_reference": "grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch" }, "product_reference": "grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch" }, "product_reference": "grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64" }, "product_reference": "grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch" }, "product_reference": "grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le" }, "product_reference": "grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch" }, "product_reference": "grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.87.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64" }, "product_reference": "grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.87.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le" }, "product_reference": "grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.87.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64" }, "product_reference": "grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64" }, "product_reference": "grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le" }, "product_reference": "grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64" }, "product_reference": "grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64" }, "product_reference": "grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le" }, "product_reference": "grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64" }, "product_reference": "grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.87.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64" }, "product_reference": "grub2-1:2.02-0.87.el7_9.2.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.87.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le" }, "product_reference": "grub2-1:2.02-0.87.el7_9.2.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.87.el7_9.2.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src" }, "product_reference": "grub2-1:2.02-0.87.el7_9.2.src", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.87.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64" }, "product_reference": "grub2-1:2.02-0.87.el7_9.2.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-common-1:2.02-0.87.el7_9.2.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch" }, "product_reference": "grub2-common-1:2.02-0.87.el7_9.2.noarch", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64" }, "product_reference": "grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le" }, "product_reference": "grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64" }, "product_reference": "grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch" }, "product_reference": "grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64" }, "product_reference": "grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64" }, "product_reference": "grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch" }, "product_reference": "grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64" }, "product_reference": "grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64" }, "product_reference": "grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch" }, "product_reference": "grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-1:2.02-0.87.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64" }, "product_reference": "grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch" }, "product_reference": "grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch" }, "product_reference": "grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64" }, "product_reference": "grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch" }, "product_reference": "grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le" }, "product_reference": "grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch" }, "product_reference": "grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.87.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64" }, "product_reference": "grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.87.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le" }, "product_reference": "grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.87.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64" }, "product_reference": "grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64" }, "product_reference": "grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le" }, "product_reference": "grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64" }, "product_reference": "grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64" }, "product_reference": "grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le" }, "product_reference": "grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64" }, "product_reference": "grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.87.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64" }, "product_reference": "grub2-1:2.02-0.87.el7_9.2.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.87.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le" }, "product_reference": "grub2-1:2.02-0.87.el7_9.2.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.87.el7_9.2.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src" }, "product_reference": "grub2-1:2.02-0.87.el7_9.2.src", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.87.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64" }, "product_reference": "grub2-1:2.02-0.87.el7_9.2.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-common-1:2.02-0.87.el7_9.2.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch" }, "product_reference": "grub2-common-1:2.02-0.87.el7_9.2.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64" }, "product_reference": "grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le" }, "product_reference": "grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64" }, "product_reference": "grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch" }, "product_reference": "grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64" }, "product_reference": "grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64" }, "product_reference": "grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch" }, "product_reference": "grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64" }, "product_reference": "grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64" }, "product_reference": "grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch" }, "product_reference": "grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-1:2.02-0.87.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64" }, "product_reference": "grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch" }, "product_reference": "grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch" }, "product_reference": "grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64" }, "product_reference": "grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch" }, "product_reference": "grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le" }, "product_reference": "grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch" }, "product_reference": "grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.87.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64" }, "product_reference": "grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.87.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le" }, "product_reference": "grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.87.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64" }, "product_reference": "grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64" }, "product_reference": "grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le" }, "product_reference": "grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64" }, "product_reference": "grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64" }, "product_reference": "grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le" }, "product_reference": "grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64" }, "product_reference": "grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.87.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64" }, "product_reference": "grub2-1:2.02-0.87.el7_9.2.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.87.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le" }, "product_reference": "grub2-1:2.02-0.87.el7_9.2.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.87.el7_9.2.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src" }, "product_reference": "grub2-1:2.02-0.87.el7_9.2.src", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.87.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64" }, "product_reference": "grub2-1:2.02-0.87.el7_9.2.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-common-1:2.02-0.87.el7_9.2.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch" }, "product_reference": "grub2-common-1:2.02-0.87.el7_9.2.noarch", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64" }, "product_reference": "grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le" }, "product_reference": "grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64" }, "product_reference": "grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch" }, "product_reference": "grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64" }, "product_reference": "grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64" }, "product_reference": "grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch" }, "product_reference": "grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64" }, "product_reference": "grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64" }, "product_reference": "grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch" }, "product_reference": "grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-1:2.02-0.87.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64" }, "product_reference": "grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch" }, "product_reference": "grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch" }, "product_reference": "grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64" }, "product_reference": "grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch" }, "product_reference": "grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le" }, "product_reference": "grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch" }, "product_reference": "grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.87.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64" }, "product_reference": "grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.87.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le" }, "product_reference": "grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.87.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64" }, "product_reference": "grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64" }, "product_reference": "grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le" }, "product_reference": "grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64" }, "product_reference": "grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64" }, "product_reference": "grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le" }, "product_reference": "grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64" }, "product_reference": "grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "M\u00e1t\u00e9 Kukri" ] } ], "cve": "CVE-2020-14372", "cwe": { "id": "CWE-184", "name": "Incomplete List of Disallowed Inputs" }, "discovery_date": "2020-08-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1873150" } ], "notes": [ { "category": "description", "text": "A flaw was found in GRUB 2, where it incorrectly enables the usage of the ACPI command when Secure Boot is enabled. This flaw allows an attacker with privileged access to craft a Secondary System Description Table (SSDT) containing code to overwrite the Linux kernel lockdown variable content directly into memory. The kernel further loads and executes the table, defeating its Secure Boot lockdown and allowing the attacker to load unsigned code.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: acpi command allows privileged user to load crafted ACPI tables when Secure Boot is enabled", "title": "Vulnerability summary" }, { "category": "other", "text": "For a successful attack to occur, the attacker needs to triage the environment to determine where the lockdown variable symbol is placed in memory when the kernel is loaded. Then the SSDT table needs to be written accordingly into this memory position and the grub.cfg file needs to be changed to load the table during the boot time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14372" }, { "category": "external", "summary": "RHBZ#1873150", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1873150" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14372", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14372" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14372", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14372" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-003", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-003" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-02T20:57:50+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0699" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: acpi command allows privileged user to load crafted ACPI tables when Secure Boot is enabled" }, { "cve": "CVE-2020-25632", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-09-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1879577" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. The rmmod implementation allows the unloading of a module used as a dependency without checking if any other dependent module is still loaded leading to a use-after-free scenario. This could allow arbitrary code to be executed or a bypass of Secure Boot protections. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Use-after-free in rmmod command", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25632" }, { "category": "external", "summary": "RHBZ#1879577", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1879577" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25632", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25632" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25632", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25632" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-02T20:57:50+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0699" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Use-after-free in rmmod command" }, { "acknowledgments": [ { "names": [ "Joseph Tartaro", "Ilja van Sprundel" ], "organization": "IOActive" } ], "cve": "CVE-2020-25647", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2020-10-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1886936" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. During USB device initialization, descriptors are read with very little bounds checking and assumes the USB device is providing sane values. If properly exploited, an attacker could trigger memory corruption leading to arbitrary code execution allowing a bypass of the Secure Boot mechanism. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Out-of-bounds write in grub_usb_device_initialize()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25647" }, { "category": "external", "summary": "RHBZ#1886936", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886936" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25647", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25647" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25647", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25647" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-02T20:57:50+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0699" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Out-of-bounds write in grub_usb_device_initialize()" }, { "acknowledgments": [ { "names": [ "Chris Coulson" ], "organization": "Canonical" } ], "cve": "CVE-2020-27749", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "discovery_date": "2020-11-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1899966" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. Variable names present are expanded in the supplied command line into their corresponding variable contents, using a 1kB stack buffer for temporary storage, without sufficient bounds checking. If the function is called with a command line that references a variable with a sufficiently large payload, it is possible to overflow the stack buffer, corrupt the stack frame and control execution which could also circumvent Secure Boot protections. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Stack buffer overflow in grub_parser_split_cmdline()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-27749" }, { "category": "external", "summary": "RHBZ#1899966", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1899966" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-27749", "url": "https://www.cve.org/CVERecord?id=CVE-2020-27749" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-27749", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27749" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-02T20:57:50+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0699" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Stack buffer overflow in grub_parser_split_cmdline()" }, { "cve": "CVE-2020-27779", "cwe": { "id": "CWE-285", "name": "Improper Authorization" }, "discovery_date": "2020-11-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1900698" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. The cutmem command does not honor secure boot locking allowing an privileged attacker to remove address ranges from memory creating an opportunity to circumvent SecureBoot protections after proper triage about grub\u0027s memory layout. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: cutmem command allows privileged user to remove memory regions when Secure Boot is enabled", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-27779" }, { "category": "external", "summary": "RHBZ#1900698", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1900698" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-27779", "url": "https://www.cve.org/CVERecord?id=CVE-2020-27779" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-27779", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27779" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-02T20:57:50+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0699" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: cutmem command allows privileged user to remove memory regions when Secure Boot is enabled" }, { "cve": "CVE-2021-20225", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2021-02-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1924696" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. The option parser allows an attacker to write past the end of a heap-allocated buffer by calling certain commands with a large number of specific short forms of options. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Heap out-of-bounds write in short form option parser", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-20225" }, { "category": "external", "summary": "RHBZ#1924696", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1924696" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20225", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20225" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20225", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20225" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-02T20:57:50+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0699" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Heap out-of-bounds write in short form option parser" }, { "cve": "CVE-2021-20233", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2021-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1926263" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. Setparam_prefix() in the menu rendering code performs a length calculation on the assumption that expressing a quoted single quote will require 3 characters, while it actually requires 4 characters which allows an attacker to corrupt memory by one byte for each quote in the input. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Heap out-of-bounds write due to miscalculation of space required for quoting", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-20233" }, { "category": "external", "summary": "RHBZ#1926263", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1926263" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20233", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20233" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20233", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20233" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-02T20:57:50+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0699" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Client-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Client-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Client-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Client-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Client-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Client-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Client-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7ComputeNode-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Server-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Server-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Server-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Server-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Server-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Server-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Server-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.src", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.2.noarch", "7Workstation-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Heap out-of-bounds write due to miscalculation of space required for quoting" } ] }
rhsa-2021_1734
Vulnerability from csaf_redhat
Published
2021-05-18 13:47
Modified
2024-11-05 23:34
Summary
Red Hat Security Advisory: shim security update
Notes
Topic
An update for shim, shim-unsigned-aarch64, and shim-unsigned-x64 is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The shim package contains a first-stage UEFI boot loader that handles chaining to a trusted full boot loader under secure boot environments.
Security Fix(es):
* grub2: acpi command allows privileged user to load crafted ACPI tables when Secure Boot is enabled (CVE-2020-14372)
* grub2: Use-after-free in rmmod command (CVE-2020-25632)
* grub2: Out-of-bounds write in grub_usb_device_initialize() (CVE-2020-25647)
* grub2: Stack buffer overflow in grub_parser_split_cmdline() (CVE-2020-27749)
* grub2: cutmem command allows privileged user to remove memory regions when Secure Boot is enabled (CVE-2020-27779)
* grub2: Heap out-of-bounds write in short form option parser (CVE-2021-20225)
* grub2: Heap out-of-bounds write due to miscalculation of space required for quoting (CVE-2021-20233)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.4 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for shim, shim-unsigned-aarch64, and shim-unsigned-x64 is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The shim package contains a first-stage UEFI boot loader that handles chaining to a trusted full boot loader under secure boot environments.\n\nSecurity Fix(es):\n\n* grub2: acpi command allows privileged user to load crafted ACPI tables when Secure Boot is enabled (CVE-2020-14372)\n\n* grub2: Use-after-free in rmmod command (CVE-2020-25632)\n\n* grub2: Out-of-bounds write in grub_usb_device_initialize() (CVE-2020-25647)\n\n* grub2: Stack buffer overflow in grub_parser_split_cmdline() (CVE-2020-27749)\n\n* grub2: cutmem command allows privileged user to remove memory regions when Secure Boot is enabled (CVE-2020-27779)\n\n* grub2: Heap out-of-bounds write in short form option parser (CVE-2021-20225)\n\n* grub2: Heap out-of-bounds write due to miscalculation of space required for quoting (CVE-2021-20233)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.4 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:1734", "url": "https://access.redhat.com/errata/RHSA-2021:1734" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-003", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-003" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/", "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/" }, { "category": "external", "summary": "1873150", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1873150" }, { "category": "external", "summary": "1879577", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1879577" }, { "category": "external", "summary": "1886936", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886936" }, { "category": "external", "summary": "1899966", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1899966" }, { "category": "external", "summary": "1900698", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1900698" }, { "category": "external", "summary": "1924696", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1924696" }, { "category": "external", "summary": "1926263", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1926263" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_1734.json" } ], "title": "Red Hat Security Advisory: shim security update", "tracking": { "current_release_date": "2024-11-05T23:34:21+00:00", "generator": { "date": "2024-11-05T23:34:21+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:1734", "initial_release_date": "2021-05-18T13:47:25+00:00", "revision_history": [ { "date": "2021-05-18T13:47:25+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-05-18T13:47:25+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:34:21+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 8)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::crb" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "shim-unsigned-aarch64-0:15-7.el8_1.src", "product": { "name": "shim-unsigned-aarch64-0:15-7.el8_1.src", "product_id": "shim-unsigned-aarch64-0:15-7.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/shim-unsigned-aarch64@15-7.el8_1?arch=src" } } }, { "category": "product_version", "name": "shim-unsigned-x64-0:15.4-4.el8_1.src", "product": { "name": "shim-unsigned-x64-0:15.4-4.el8_1.src", "product_id": "shim-unsigned-x64-0:15.4-4.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/shim-unsigned-x64@15.4-4.el8_1?arch=src" } } }, { "category": "product_version", "name": "shim-0:15.4-2.el8_1.src", "product": { "name": "shim-0:15.4-2.el8_1.src", "product_id": "shim-0:15.4-2.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/shim@15.4-2.el8_1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "shim-unsigned-aarch64-0:15-7.el8_1.aarch64", "product": { "name": "shim-unsigned-aarch64-0:15-7.el8_1.aarch64", "product_id": "shim-unsigned-aarch64-0:15-7.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/shim-unsigned-aarch64@15-7.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "shim-aa64-0:15.4-2.el8_1.aarch64", "product": { "name": "shim-aa64-0:15.4-2.el8_1.aarch64", "product_id": "shim-aa64-0:15.4-2.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/shim-aa64@15.4-2.el8_1?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "shim-unsigned-x64-0:15.4-4.el8_1.x86_64", "product": { "name": "shim-unsigned-x64-0:15.4-4.el8_1.x86_64", "product_id": "shim-unsigned-x64-0:15.4-4.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/shim-unsigned-x64@15.4-4.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "shim-ia32-0:15.4-2.el8_1.x86_64", "product": { "name": "shim-ia32-0:15.4-2.el8_1.x86_64", "product_id": "shim-ia32-0:15.4-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/shim-ia32@15.4-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "shim-x64-0:15.4-2.el8_1.x86_64", "product": { "name": "shim-x64-0:15.4-2.el8_1.x86_64", "product_id": "shim-x64-0:15.4-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/shim-x64@15.4-2.el8_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "shim-0:15.4-2.el8_1.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:shim-0:15.4-2.el8_1.src" }, "product_reference": "shim-0:15.4-2.el8_1.src", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "shim-aa64-0:15.4-2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:shim-aa64-0:15.4-2.el8_1.aarch64" }, "product_reference": "shim-aa64-0:15.4-2.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "shim-ia32-0:15.4-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:shim-ia32-0:15.4-2.el8_1.x86_64" }, "product_reference": "shim-ia32-0:15.4-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "shim-x64-0:15.4-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:shim-x64-0:15.4-2.el8_1.x86_64" }, "product_reference": "shim-x64-0:15.4-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "shim-unsigned-aarch64-0:15-7.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:shim-unsigned-aarch64-0:15-7.el8_1.aarch64" }, "product_reference": "shim-unsigned-aarch64-0:15-7.el8_1.aarch64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "shim-unsigned-aarch64-0:15-7.el8_1.src as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:shim-unsigned-aarch64-0:15-7.el8_1.src" }, "product_reference": "shim-unsigned-aarch64-0:15-7.el8_1.src", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "shim-unsigned-x64-0:15.4-4.el8_1.src as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:shim-unsigned-x64-0:15.4-4.el8_1.src" }, "product_reference": "shim-unsigned-x64-0:15.4-4.el8_1.src", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "shim-unsigned-x64-0:15.4-4.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:shim-unsigned-x64-0:15.4-4.el8_1.x86_64" }, "product_reference": "shim-unsigned-x64-0:15.4-4.el8_1.x86_64", "relates_to_product_reference": "CRB-8.4.0.GA" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "M\u00e1t\u00e9 Kukri" ] } ], "cve": "CVE-2020-14372", "cwe": { "id": "CWE-184", "name": "Incomplete List of Disallowed Inputs" }, "discovery_date": "2020-08-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1873150" } ], "notes": [ { "category": "description", "text": "A flaw was found in GRUB 2, where it incorrectly enables the usage of the ACPI command when Secure Boot is enabled. This flaw allows an attacker with privileged access to craft a Secondary System Description Table (SSDT) containing code to overwrite the Linux kernel lockdown variable content directly into memory. The kernel further loads and executes the table, defeating its Secure Boot lockdown and allowing the attacker to load unsigned code.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: acpi command allows privileged user to load crafted ACPI tables when Secure Boot is enabled", "title": "Vulnerability summary" }, { "category": "other", "text": "For a successful attack to occur, the attacker needs to triage the environment to determine where the lockdown variable symbol is placed in memory when the kernel is loaded. Then the SSDT table needs to be written accordingly into this memory position and the grub.cfg file needs to be changed to load the table during the boot time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.GA:shim-0:15.4-2.el8_1.src", "BaseOS-8.4.0.GA:shim-aa64-0:15.4-2.el8_1.aarch64", "BaseOS-8.4.0.GA:shim-ia32-0:15.4-2.el8_1.x86_64", "BaseOS-8.4.0.GA:shim-x64-0:15.4-2.el8_1.x86_64", "CRB-8.4.0.GA:shim-unsigned-aarch64-0:15-7.el8_1.aarch64", "CRB-8.4.0.GA:shim-unsigned-aarch64-0:15-7.el8_1.src", "CRB-8.4.0.GA:shim-unsigned-x64-0:15.4-4.el8_1.src", "CRB-8.4.0.GA:shim-unsigned-x64-0:15.4-4.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14372" }, { "category": "external", "summary": "RHBZ#1873150", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1873150" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14372", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14372" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14372", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14372" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-003", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-003" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T13:47:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.GA:shim-0:15.4-2.el8_1.src", "BaseOS-8.4.0.GA:shim-aa64-0:15.4-2.el8_1.aarch64", "BaseOS-8.4.0.GA:shim-ia32-0:15.4-2.el8_1.x86_64", "BaseOS-8.4.0.GA:shim-x64-0:15.4-2.el8_1.x86_64", "CRB-8.4.0.GA:shim-unsigned-aarch64-0:15-7.el8_1.aarch64", "CRB-8.4.0.GA:shim-unsigned-aarch64-0:15-7.el8_1.src", "CRB-8.4.0.GA:shim-unsigned-x64-0:15.4-4.el8_1.src", "CRB-8.4.0.GA:shim-unsigned-x64-0:15.4-4.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1734" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.GA:shim-0:15.4-2.el8_1.src", "BaseOS-8.4.0.GA:shim-aa64-0:15.4-2.el8_1.aarch64", "BaseOS-8.4.0.GA:shim-ia32-0:15.4-2.el8_1.x86_64", "BaseOS-8.4.0.GA:shim-x64-0:15.4-2.el8_1.x86_64", "CRB-8.4.0.GA:shim-unsigned-aarch64-0:15-7.el8_1.aarch64", "CRB-8.4.0.GA:shim-unsigned-aarch64-0:15-7.el8_1.src", "CRB-8.4.0.GA:shim-unsigned-x64-0:15.4-4.el8_1.src", "CRB-8.4.0.GA:shim-unsigned-x64-0:15.4-4.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: acpi command allows privileged user to load crafted ACPI tables when Secure Boot is enabled" }, { "cve": "CVE-2020-25632", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-09-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1879577" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. The rmmod implementation allows the unloading of a module used as a dependency without checking if any other dependent module is still loaded leading to a use-after-free scenario. This could allow arbitrary code to be executed or a bypass of Secure Boot protections. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Use-after-free in rmmod command", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.GA:shim-0:15.4-2.el8_1.src", "BaseOS-8.4.0.GA:shim-aa64-0:15.4-2.el8_1.aarch64", "BaseOS-8.4.0.GA:shim-ia32-0:15.4-2.el8_1.x86_64", "BaseOS-8.4.0.GA:shim-x64-0:15.4-2.el8_1.x86_64", "CRB-8.4.0.GA:shim-unsigned-aarch64-0:15-7.el8_1.aarch64", "CRB-8.4.0.GA:shim-unsigned-aarch64-0:15-7.el8_1.src", "CRB-8.4.0.GA:shim-unsigned-x64-0:15.4-4.el8_1.src", "CRB-8.4.0.GA:shim-unsigned-x64-0:15.4-4.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25632" }, { "category": "external", "summary": "RHBZ#1879577", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1879577" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25632", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25632" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25632", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25632" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T13:47:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.GA:shim-0:15.4-2.el8_1.src", "BaseOS-8.4.0.GA:shim-aa64-0:15.4-2.el8_1.aarch64", "BaseOS-8.4.0.GA:shim-ia32-0:15.4-2.el8_1.x86_64", "BaseOS-8.4.0.GA:shim-x64-0:15.4-2.el8_1.x86_64", "CRB-8.4.0.GA:shim-unsigned-aarch64-0:15-7.el8_1.aarch64", "CRB-8.4.0.GA:shim-unsigned-aarch64-0:15-7.el8_1.src", "CRB-8.4.0.GA:shim-unsigned-x64-0:15.4-4.el8_1.src", "CRB-8.4.0.GA:shim-unsigned-x64-0:15.4-4.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1734" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.GA:shim-0:15.4-2.el8_1.src", "BaseOS-8.4.0.GA:shim-aa64-0:15.4-2.el8_1.aarch64", "BaseOS-8.4.0.GA:shim-ia32-0:15.4-2.el8_1.x86_64", "BaseOS-8.4.0.GA:shim-x64-0:15.4-2.el8_1.x86_64", "CRB-8.4.0.GA:shim-unsigned-aarch64-0:15-7.el8_1.aarch64", "CRB-8.4.0.GA:shim-unsigned-aarch64-0:15-7.el8_1.src", "CRB-8.4.0.GA:shim-unsigned-x64-0:15.4-4.el8_1.src", "CRB-8.4.0.GA:shim-unsigned-x64-0:15.4-4.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Use-after-free in rmmod command" }, { "acknowledgments": [ { "names": [ "Joseph Tartaro", "Ilja van Sprundel" ], "organization": "IOActive" } ], "cve": "CVE-2020-25647", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2020-10-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1886936" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. During USB device initialization, descriptors are read with very little bounds checking and assumes the USB device is providing sane values. If properly exploited, an attacker could trigger memory corruption leading to arbitrary code execution allowing a bypass of the Secure Boot mechanism. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Out-of-bounds write in grub_usb_device_initialize()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.GA:shim-0:15.4-2.el8_1.src", "BaseOS-8.4.0.GA:shim-aa64-0:15.4-2.el8_1.aarch64", "BaseOS-8.4.0.GA:shim-ia32-0:15.4-2.el8_1.x86_64", "BaseOS-8.4.0.GA:shim-x64-0:15.4-2.el8_1.x86_64", "CRB-8.4.0.GA:shim-unsigned-aarch64-0:15-7.el8_1.aarch64", "CRB-8.4.0.GA:shim-unsigned-aarch64-0:15-7.el8_1.src", "CRB-8.4.0.GA:shim-unsigned-x64-0:15.4-4.el8_1.src", "CRB-8.4.0.GA:shim-unsigned-x64-0:15.4-4.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25647" }, { "category": "external", "summary": "RHBZ#1886936", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886936" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25647", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25647" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25647", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25647" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T13:47:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.GA:shim-0:15.4-2.el8_1.src", "BaseOS-8.4.0.GA:shim-aa64-0:15.4-2.el8_1.aarch64", "BaseOS-8.4.0.GA:shim-ia32-0:15.4-2.el8_1.x86_64", "BaseOS-8.4.0.GA:shim-x64-0:15.4-2.el8_1.x86_64", "CRB-8.4.0.GA:shim-unsigned-aarch64-0:15-7.el8_1.aarch64", "CRB-8.4.0.GA:shim-unsigned-aarch64-0:15-7.el8_1.src", "CRB-8.4.0.GA:shim-unsigned-x64-0:15.4-4.el8_1.src", "CRB-8.4.0.GA:shim-unsigned-x64-0:15.4-4.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1734" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.GA:shim-0:15.4-2.el8_1.src", "BaseOS-8.4.0.GA:shim-aa64-0:15.4-2.el8_1.aarch64", "BaseOS-8.4.0.GA:shim-ia32-0:15.4-2.el8_1.x86_64", "BaseOS-8.4.0.GA:shim-x64-0:15.4-2.el8_1.x86_64", "CRB-8.4.0.GA:shim-unsigned-aarch64-0:15-7.el8_1.aarch64", "CRB-8.4.0.GA:shim-unsigned-aarch64-0:15-7.el8_1.src", "CRB-8.4.0.GA:shim-unsigned-x64-0:15.4-4.el8_1.src", "CRB-8.4.0.GA:shim-unsigned-x64-0:15.4-4.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Out-of-bounds write in grub_usb_device_initialize()" }, { "acknowledgments": [ { "names": [ "Chris Coulson" ], "organization": "Canonical" } ], "cve": "CVE-2020-27749", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "discovery_date": "2020-11-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1899966" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. Variable names present are expanded in the supplied command line into their corresponding variable contents, using a 1kB stack buffer for temporary storage, without sufficient bounds checking. If the function is called with a command line that references a variable with a sufficiently large payload, it is possible to overflow the stack buffer, corrupt the stack frame and control execution which could also circumvent Secure Boot protections. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Stack buffer overflow in grub_parser_split_cmdline()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.GA:shim-0:15.4-2.el8_1.src", "BaseOS-8.4.0.GA:shim-aa64-0:15.4-2.el8_1.aarch64", "BaseOS-8.4.0.GA:shim-ia32-0:15.4-2.el8_1.x86_64", "BaseOS-8.4.0.GA:shim-x64-0:15.4-2.el8_1.x86_64", "CRB-8.4.0.GA:shim-unsigned-aarch64-0:15-7.el8_1.aarch64", "CRB-8.4.0.GA:shim-unsigned-aarch64-0:15-7.el8_1.src", "CRB-8.4.0.GA:shim-unsigned-x64-0:15.4-4.el8_1.src", "CRB-8.4.0.GA:shim-unsigned-x64-0:15.4-4.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-27749" }, { "category": "external", "summary": "RHBZ#1899966", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1899966" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-27749", "url": "https://www.cve.org/CVERecord?id=CVE-2020-27749" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-27749", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27749" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T13:47:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.GA:shim-0:15.4-2.el8_1.src", "BaseOS-8.4.0.GA:shim-aa64-0:15.4-2.el8_1.aarch64", "BaseOS-8.4.0.GA:shim-ia32-0:15.4-2.el8_1.x86_64", "BaseOS-8.4.0.GA:shim-x64-0:15.4-2.el8_1.x86_64", "CRB-8.4.0.GA:shim-unsigned-aarch64-0:15-7.el8_1.aarch64", "CRB-8.4.0.GA:shim-unsigned-aarch64-0:15-7.el8_1.src", "CRB-8.4.0.GA:shim-unsigned-x64-0:15.4-4.el8_1.src", "CRB-8.4.0.GA:shim-unsigned-x64-0:15.4-4.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1734" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.GA:shim-0:15.4-2.el8_1.src", "BaseOS-8.4.0.GA:shim-aa64-0:15.4-2.el8_1.aarch64", "BaseOS-8.4.0.GA:shim-ia32-0:15.4-2.el8_1.x86_64", "BaseOS-8.4.0.GA:shim-x64-0:15.4-2.el8_1.x86_64", "CRB-8.4.0.GA:shim-unsigned-aarch64-0:15-7.el8_1.aarch64", "CRB-8.4.0.GA:shim-unsigned-aarch64-0:15-7.el8_1.src", "CRB-8.4.0.GA:shim-unsigned-x64-0:15.4-4.el8_1.src", "CRB-8.4.0.GA:shim-unsigned-x64-0:15.4-4.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Stack buffer overflow in grub_parser_split_cmdline()" }, { "cve": "CVE-2020-27779", "cwe": { "id": "CWE-285", "name": "Improper Authorization" }, "discovery_date": "2020-11-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1900698" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. The cutmem command does not honor secure boot locking allowing an privileged attacker to remove address ranges from memory creating an opportunity to circumvent SecureBoot protections after proper triage about grub\u0027s memory layout. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: cutmem command allows privileged user to remove memory regions when Secure Boot is enabled", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.GA:shim-0:15.4-2.el8_1.src", "BaseOS-8.4.0.GA:shim-aa64-0:15.4-2.el8_1.aarch64", "BaseOS-8.4.0.GA:shim-ia32-0:15.4-2.el8_1.x86_64", "BaseOS-8.4.0.GA:shim-x64-0:15.4-2.el8_1.x86_64", "CRB-8.4.0.GA:shim-unsigned-aarch64-0:15-7.el8_1.aarch64", "CRB-8.4.0.GA:shim-unsigned-aarch64-0:15-7.el8_1.src", "CRB-8.4.0.GA:shim-unsigned-x64-0:15.4-4.el8_1.src", "CRB-8.4.0.GA:shim-unsigned-x64-0:15.4-4.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-27779" }, { "category": "external", "summary": "RHBZ#1900698", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1900698" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-27779", "url": "https://www.cve.org/CVERecord?id=CVE-2020-27779" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-27779", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27779" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T13:47:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.GA:shim-0:15.4-2.el8_1.src", "BaseOS-8.4.0.GA:shim-aa64-0:15.4-2.el8_1.aarch64", "BaseOS-8.4.0.GA:shim-ia32-0:15.4-2.el8_1.x86_64", "BaseOS-8.4.0.GA:shim-x64-0:15.4-2.el8_1.x86_64", "CRB-8.4.0.GA:shim-unsigned-aarch64-0:15-7.el8_1.aarch64", "CRB-8.4.0.GA:shim-unsigned-aarch64-0:15-7.el8_1.src", "CRB-8.4.0.GA:shim-unsigned-x64-0:15.4-4.el8_1.src", "CRB-8.4.0.GA:shim-unsigned-x64-0:15.4-4.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1734" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.GA:shim-0:15.4-2.el8_1.src", "BaseOS-8.4.0.GA:shim-aa64-0:15.4-2.el8_1.aarch64", "BaseOS-8.4.0.GA:shim-ia32-0:15.4-2.el8_1.x86_64", "BaseOS-8.4.0.GA:shim-x64-0:15.4-2.el8_1.x86_64", "CRB-8.4.0.GA:shim-unsigned-aarch64-0:15-7.el8_1.aarch64", "CRB-8.4.0.GA:shim-unsigned-aarch64-0:15-7.el8_1.src", "CRB-8.4.0.GA:shim-unsigned-x64-0:15.4-4.el8_1.src", "CRB-8.4.0.GA:shim-unsigned-x64-0:15.4-4.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: cutmem command allows privileged user to remove memory regions when Secure Boot is enabled" }, { "cve": "CVE-2021-20225", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2021-02-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1924696" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. The option parser allows an attacker to write past the end of a heap-allocated buffer by calling certain commands with a large number of specific short forms of options. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Heap out-of-bounds write in short form option parser", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.GA:shim-0:15.4-2.el8_1.src", "BaseOS-8.4.0.GA:shim-aa64-0:15.4-2.el8_1.aarch64", "BaseOS-8.4.0.GA:shim-ia32-0:15.4-2.el8_1.x86_64", "BaseOS-8.4.0.GA:shim-x64-0:15.4-2.el8_1.x86_64", "CRB-8.4.0.GA:shim-unsigned-aarch64-0:15-7.el8_1.aarch64", "CRB-8.4.0.GA:shim-unsigned-aarch64-0:15-7.el8_1.src", "CRB-8.4.0.GA:shim-unsigned-x64-0:15.4-4.el8_1.src", "CRB-8.4.0.GA:shim-unsigned-x64-0:15.4-4.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-20225" }, { "category": "external", "summary": "RHBZ#1924696", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1924696" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20225", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20225" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20225", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20225" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T13:47:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.GA:shim-0:15.4-2.el8_1.src", "BaseOS-8.4.0.GA:shim-aa64-0:15.4-2.el8_1.aarch64", "BaseOS-8.4.0.GA:shim-ia32-0:15.4-2.el8_1.x86_64", "BaseOS-8.4.0.GA:shim-x64-0:15.4-2.el8_1.x86_64", "CRB-8.4.0.GA:shim-unsigned-aarch64-0:15-7.el8_1.aarch64", "CRB-8.4.0.GA:shim-unsigned-aarch64-0:15-7.el8_1.src", "CRB-8.4.0.GA:shim-unsigned-x64-0:15.4-4.el8_1.src", "CRB-8.4.0.GA:shim-unsigned-x64-0:15.4-4.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1734" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.GA:shim-0:15.4-2.el8_1.src", "BaseOS-8.4.0.GA:shim-aa64-0:15.4-2.el8_1.aarch64", "BaseOS-8.4.0.GA:shim-ia32-0:15.4-2.el8_1.x86_64", "BaseOS-8.4.0.GA:shim-x64-0:15.4-2.el8_1.x86_64", "CRB-8.4.0.GA:shim-unsigned-aarch64-0:15-7.el8_1.aarch64", "CRB-8.4.0.GA:shim-unsigned-aarch64-0:15-7.el8_1.src", "CRB-8.4.0.GA:shim-unsigned-x64-0:15.4-4.el8_1.src", "CRB-8.4.0.GA:shim-unsigned-x64-0:15.4-4.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Heap out-of-bounds write in short form option parser" }, { "cve": "CVE-2021-20233", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2021-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1926263" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. Setparam_prefix() in the menu rendering code performs a length calculation on the assumption that expressing a quoted single quote will require 3 characters, while it actually requires 4 characters which allows an attacker to corrupt memory by one byte for each quote in the input. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Heap out-of-bounds write due to miscalculation of space required for quoting", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.GA:shim-0:15.4-2.el8_1.src", "BaseOS-8.4.0.GA:shim-aa64-0:15.4-2.el8_1.aarch64", "BaseOS-8.4.0.GA:shim-ia32-0:15.4-2.el8_1.x86_64", "BaseOS-8.4.0.GA:shim-x64-0:15.4-2.el8_1.x86_64", "CRB-8.4.0.GA:shim-unsigned-aarch64-0:15-7.el8_1.aarch64", "CRB-8.4.0.GA:shim-unsigned-aarch64-0:15-7.el8_1.src", "CRB-8.4.0.GA:shim-unsigned-x64-0:15.4-4.el8_1.src", "CRB-8.4.0.GA:shim-unsigned-x64-0:15.4-4.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-20233" }, { "category": "external", "summary": "RHBZ#1926263", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1926263" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20233", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20233" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20233", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20233" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T13:47:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.GA:shim-0:15.4-2.el8_1.src", "BaseOS-8.4.0.GA:shim-aa64-0:15.4-2.el8_1.aarch64", "BaseOS-8.4.0.GA:shim-ia32-0:15.4-2.el8_1.x86_64", "BaseOS-8.4.0.GA:shim-x64-0:15.4-2.el8_1.x86_64", "CRB-8.4.0.GA:shim-unsigned-aarch64-0:15-7.el8_1.aarch64", "CRB-8.4.0.GA:shim-unsigned-aarch64-0:15-7.el8_1.src", "CRB-8.4.0.GA:shim-unsigned-x64-0:15.4-4.el8_1.src", "CRB-8.4.0.GA:shim-unsigned-x64-0:15.4-4.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1734" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.GA:shim-0:15.4-2.el8_1.src", "BaseOS-8.4.0.GA:shim-aa64-0:15.4-2.el8_1.aarch64", "BaseOS-8.4.0.GA:shim-ia32-0:15.4-2.el8_1.x86_64", "BaseOS-8.4.0.GA:shim-x64-0:15.4-2.el8_1.x86_64", "CRB-8.4.0.GA:shim-unsigned-aarch64-0:15-7.el8_1.aarch64", "CRB-8.4.0.GA:shim-unsigned-aarch64-0:15-7.el8_1.src", "CRB-8.4.0.GA:shim-unsigned-x64-0:15.4-4.el8_1.src", "CRB-8.4.0.GA:shim-unsigned-x64-0:15.4-4.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Heap out-of-bounds write due to miscalculation of space required for quoting" } ] }
rhsa-2021_0704
Vulnerability from csaf_redhat
Published
2021-03-02 19:55
Modified
2024-11-05 23:20
Summary
Red Hat Security Advisory: grub2 security update
Notes
Topic
An update for grub2 is now available for Red Hat Enterprise Linux 7.2 Advanced Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB), a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices.
Security Fix(es):
* grub2: acpi command allows privileged user to load crafted ACPI tables when Secure Boot is enabled (CVE-2020-14372)
* grub2: Use-after-free in rmmod command (CVE-2020-25632)
* grub2: Out-of-bounds write in grub_usb_device_initialize() (CVE-2020-25647)
* grub2: Stack buffer overflow in grub_parser_split_cmdline() (CVE-2020-27749)
* grub2: cutmem command allows privileged user to remove memory regions when Secure Boot is enabled (CVE-2020-27779)
* grub2: Heap out-of-bounds write in short form option parser (CVE-2021-20225)
* grub2: Heap out-of-bounds write due to miscalculation of space required for quoting (CVE-2021-20233)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for grub2 is now available for Red Hat Enterprise Linux 7.2 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB), a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices.\n\nSecurity Fix(es):\n\n* grub2: acpi command allows privileged user to load crafted ACPI tables when Secure Boot is enabled (CVE-2020-14372)\n\n* grub2: Use-after-free in rmmod command (CVE-2020-25632)\n\n* grub2: Out-of-bounds write in grub_usb_device_initialize() (CVE-2020-25647)\n\n* grub2: Stack buffer overflow in grub_parser_split_cmdline() (CVE-2020-27749)\n\n* grub2: cutmem command allows privileged user to remove memory regions when Secure Boot is enabled (CVE-2020-27779)\n\n* grub2: Heap out-of-bounds write in short form option parser (CVE-2021-20225)\n\n* grub2: Heap out-of-bounds write due to miscalculation of space required for quoting (CVE-2021-20233)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:0704", "url": "https://access.redhat.com/errata/RHSA-2021:0704" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-003", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-003" }, { "category": "external", "summary": "1873150", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1873150" }, { "category": "external", "summary": "1879577", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1879577" }, { "category": "external", "summary": "1886936", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886936" }, { "category": "external", "summary": "1899966", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1899966" }, { "category": "external", "summary": "1900698", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1900698" }, { "category": "external", "summary": "1924696", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1924696" }, { "category": "external", "summary": "1926263", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1926263" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_0704.json" } ], "title": "Red Hat Security Advisory: grub2 security update", "tracking": { "current_release_date": "2024-11-05T23:20:08+00:00", "generator": { "date": "2024-11-05T23:20:08+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:0704", "initial_release_date": "2021-03-02T19:55:52+00:00", "revision_history": [ { "date": "2021-03-02T19:55:52+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-03-02T19:55:52+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:20:08+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 7.2)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.2::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.2::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "grub2-1:2.02-0.86.el7_2.2.src", "product": { "name": "grub2-1:2.02-0.86.el7_2.2.src", "product_id": "grub2-1:2.02-0.86.el7_2.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2@2.02-0.86.el7_2.2?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "grub2-1:2.02-0.86.el7_2.2.x86_64", "product": { "name": "grub2-1:2.02-0.86.el7_2.2.x86_64", "product_id": "grub2-1:2.02-0.86.el7_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2@2.02-0.86.el7_2.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-ia32-1:2.02-0.86.el7_2.2.x86_64", "product": { "name": "grub2-efi-ia32-1:2.02-0.86.el7_2.2.x86_64", "product_id": "grub2-efi-ia32-1:2.02-0.86.el7_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-ia32@2.02-0.86.el7_2.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-x64-1:2.02-0.86.el7_2.2.x86_64", "product": { "name": "grub2-efi-x64-1:2.02-0.86.el7_2.2.x86_64", "product_id": "grub2-efi-x64-1:2.02-0.86.el7_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-x64@2.02-0.86.el7_2.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-pc-1:2.02-0.86.el7_2.2.x86_64", "product": { "name": "grub2-pc-1:2.02-0.86.el7_2.2.x86_64", "product_id": "grub2-pc-1:2.02-0.86.el7_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-pc@2.02-0.86.el7_2.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-1:2.02-0.86.el7_2.2.x86_64", "product": { "name": "grub2-tools-1:2.02-0.86.el7_2.2.x86_64", "product_id": "grub2-tools-1:2.02-0.86.el7_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools@2.02-0.86.el7_2.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-1:2.02-0.86.el7_2.2.x86_64", "product": { "name": "grub2-tools-extra-1:2.02-0.86.el7_2.2.x86_64", "product_id": "grub2-tools-extra-1:2.02-0.86.el7_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra@2.02-0.86.el7_2.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-1:2.02-0.86.el7_2.2.x86_64", "product": { "name": "grub2-tools-minimal-1:2.02-0.86.el7_2.2.x86_64", "product_id": "grub2-tools-minimal-1:2.02-0.86.el7_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal@2.02-0.86.el7_2.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debuginfo-1:2.02-0.86.el7_2.2.x86_64", "product": { "name": "grub2-debuginfo-1:2.02-0.86.el7_2.2.x86_64", "product_id": "grub2-debuginfo-1:2.02-0.86.el7_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debuginfo@2.02-0.86.el7_2.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-ia32-cdboot-1:2.02-0.86.el7_2.2.x86_64", "product": { "name": "grub2-efi-ia32-cdboot-1:2.02-0.86.el7_2.2.x86_64", "product_id": "grub2-efi-ia32-cdboot-1:2.02-0.86.el7_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-ia32-cdboot@2.02-0.86.el7_2.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-x64-cdboot-1:2.02-0.86.el7_2.2.x86_64", "product": { "name": "grub2-efi-x64-cdboot-1:2.02-0.86.el7_2.2.x86_64", "product_id": "grub2-efi-x64-cdboot-1:2.02-0.86.el7_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-x64-cdboot@2.02-0.86.el7_2.2?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "grub2-common-1:2.02-0.86.el7_2.2.noarch", "product": { "name": "grub2-common-1:2.02-0.86.el7_2.2.noarch", "product_id": "grub2-common-1:2.02-0.86.el7_2.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-common@2.02-0.86.el7_2.2?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-ia32-modules-1:2.02-0.86.el7_2.2.noarch", "product": { "name": "grub2-efi-ia32-modules-1:2.02-0.86.el7_2.2.noarch", "product_id": "grub2-efi-ia32-modules-1:2.02-0.86.el7_2.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-ia32-modules@2.02-0.86.el7_2.2?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-x64-modules-1:2.02-0.86.el7_2.2.noarch", "product": { "name": "grub2-efi-x64-modules-1:2.02-0.86.el7_2.2.noarch", "product_id": "grub2-efi-x64-modules-1:2.02-0.86.el7_2.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-x64-modules@2.02-0.86.el7_2.2?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-pc-modules-1:2.02-0.86.el7_2.2.noarch", "product": { "name": "grub2-pc-modules-1:2.02-0.86.el7_2.2.noarch", "product_id": "grub2-pc-modules-1:2.02-0.86.el7_2.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-pc-modules@2.02-0.86.el7_2.2?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-ppc64-modules-1:2.02-0.86.el7_2.2.noarch", "product": { "name": "grub2-ppc64-modules-1:2.02-0.86.el7_2.2.noarch", "product_id": "grub2-ppc64-modules-1:2.02-0.86.el7_2.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-ppc64-modules@2.02-0.86.el7_2.2?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-ppc64le-modules-1:2.02-0.86.el7_2.2.noarch", "product": { "name": "grub2-ppc64le-modules-1:2.02-0.86.el7_2.2.noarch", "product_id": "grub2-ppc64le-modules-1:2.02-0.86.el7_2.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-ppc64le-modules@2.02-0.86.el7_2.2?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-aa64-modules-1:2.02-0.86.el7_2.2.noarch", "product": { "name": "grub2-efi-aa64-modules-1:2.02-0.86.el7_2.2.noarch", "product_id": "grub2-efi-aa64-modules-1:2.02-0.86.el7_2.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-aa64-modules@2.02-0.86.el7_2.2?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-ppc-modules-1:2.02-0.86.el7_2.2.noarch", "product": { "name": "grub2-ppc-modules-1:2.02-0.86.el7_2.2.noarch", "product_id": "grub2-ppc-modules-1:2.02-0.86.el7_2.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-ppc-modules@2.02-0.86.el7_2.2?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.86.el7_2.2.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.src" }, "product_reference": "grub2-1:2.02-0.86.el7_2.2.src", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.86.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.x86_64" }, "product_reference": "grub2-1:2.02-0.86.el7_2.2.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-common-1:2.02-0.86.el7_2.2.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:grub2-common-1:2.02-0.86.el7_2.2.noarch" }, "product_reference": "grub2-common-1:2.02-0.86.el7_2.2.noarch", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.86.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:grub2-debuginfo-1:2.02-0.86.el7_2.2.x86_64" }, "product_reference": "grub2-debuginfo-1:2.02-0.86.el7_2.2.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-aa64-modules-1:2.02-0.86.el7_2.2.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_2.2.noarch" }, "product_reference": "grub2-efi-aa64-modules-1:2.02-0.86.el7_2.2.noarch", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-1:2.02-0.86.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:grub2-efi-ia32-1:2.02-0.86.el7_2.2.x86_64" }, "product_reference": "grub2-efi-ia32-1:2.02-0.86.el7_2.2.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-cdboot-1:2.02-0.86.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_2.2.x86_64" }, "product_reference": "grub2-efi-ia32-cdboot-1:2.02-0.86.el7_2.2.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-modules-1:2.02-0.86.el7_2.2.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_2.2.noarch" }, "product_reference": "grub2-efi-ia32-modules-1:2.02-0.86.el7_2.2.noarch", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-1:2.02-0.86.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:grub2-efi-x64-1:2.02-0.86.el7_2.2.x86_64" }, "product_reference": "grub2-efi-x64-1:2.02-0.86.el7_2.2.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-cdboot-1:2.02-0.86.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_2.2.x86_64" }, "product_reference": "grub2-efi-x64-cdboot-1:2.02-0.86.el7_2.2.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-modules-1:2.02-0.86.el7_2.2.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_2.2.noarch" }, "product_reference": "grub2-efi-x64-modules-1:2.02-0.86.el7_2.2.noarch", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-1:2.02-0.86.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:grub2-pc-1:2.02-0.86.el7_2.2.x86_64" }, "product_reference": "grub2-pc-1:2.02-0.86.el7_2.2.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-modules-1:2.02-0.86.el7_2.2.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:grub2-pc-modules-1:2.02-0.86.el7_2.2.noarch" }, "product_reference": "grub2-pc-modules-1:2.02-0.86.el7_2.2.noarch", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc-modules-1:2.02-0.86.el7_2.2.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:grub2-ppc-modules-1:2.02-0.86.el7_2.2.noarch" }, "product_reference": "grub2-ppc-modules-1:2.02-0.86.el7_2.2.noarch", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64-modules-1:2.02-0.86.el7_2.2.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_2.2.noarch" }, "product_reference": "grub2-ppc64-modules-1:2.02-0.86.el7_2.2.noarch", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-modules-1:2.02-0.86.el7_2.2.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_2.2.noarch" }, "product_reference": "grub2-ppc64le-modules-1:2.02-0.86.el7_2.2.noarch", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.86.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:grub2-tools-1:2.02-0.86.el7_2.2.x86_64" }, "product_reference": "grub2-tools-1:2.02-0.86.el7_2.2.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.86.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:grub2-tools-extra-1:2.02-0.86.el7_2.2.x86_64" }, "product_reference": "grub2-tools-extra-1:2.02-0.86.el7_2.2.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.86.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:grub2-tools-minimal-1:2.02-0.86.el7_2.2.x86_64" }, "product_reference": "grub2-tools-minimal-1:2.02-0.86.el7_2.2.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.86.el7_2.2.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.src" }, "product_reference": "grub2-1:2.02-0.86.el7_2.2.src", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.86.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.x86_64" }, "product_reference": "grub2-1:2.02-0.86.el7_2.2.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-common-1:2.02-0.86.el7_2.2.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:grub2-common-1:2.02-0.86.el7_2.2.noarch" }, "product_reference": "grub2-common-1:2.02-0.86.el7_2.2.noarch", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.86.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:grub2-debuginfo-1:2.02-0.86.el7_2.2.x86_64" }, "product_reference": "grub2-debuginfo-1:2.02-0.86.el7_2.2.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-aa64-modules-1:2.02-0.86.el7_2.2.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_2.2.noarch" }, "product_reference": "grub2-efi-aa64-modules-1:2.02-0.86.el7_2.2.noarch", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-1:2.02-0.86.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:grub2-efi-ia32-1:2.02-0.86.el7_2.2.x86_64" }, "product_reference": "grub2-efi-ia32-1:2.02-0.86.el7_2.2.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-cdboot-1:2.02-0.86.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_2.2.x86_64" }, "product_reference": "grub2-efi-ia32-cdboot-1:2.02-0.86.el7_2.2.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-modules-1:2.02-0.86.el7_2.2.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_2.2.noarch" }, "product_reference": "grub2-efi-ia32-modules-1:2.02-0.86.el7_2.2.noarch", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-1:2.02-0.86.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:grub2-efi-x64-1:2.02-0.86.el7_2.2.x86_64" }, "product_reference": "grub2-efi-x64-1:2.02-0.86.el7_2.2.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-cdboot-1:2.02-0.86.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_2.2.x86_64" }, "product_reference": "grub2-efi-x64-cdboot-1:2.02-0.86.el7_2.2.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-modules-1:2.02-0.86.el7_2.2.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_2.2.noarch" }, "product_reference": "grub2-efi-x64-modules-1:2.02-0.86.el7_2.2.noarch", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-1:2.02-0.86.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:grub2-pc-1:2.02-0.86.el7_2.2.x86_64" }, "product_reference": "grub2-pc-1:2.02-0.86.el7_2.2.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-modules-1:2.02-0.86.el7_2.2.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:grub2-pc-modules-1:2.02-0.86.el7_2.2.noarch" }, "product_reference": "grub2-pc-modules-1:2.02-0.86.el7_2.2.noarch", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc-modules-1:2.02-0.86.el7_2.2.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:grub2-ppc-modules-1:2.02-0.86.el7_2.2.noarch" }, "product_reference": "grub2-ppc-modules-1:2.02-0.86.el7_2.2.noarch", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64-modules-1:2.02-0.86.el7_2.2.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_2.2.noarch" }, "product_reference": "grub2-ppc64-modules-1:2.02-0.86.el7_2.2.noarch", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-modules-1:2.02-0.86.el7_2.2.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_2.2.noarch" }, "product_reference": "grub2-ppc64le-modules-1:2.02-0.86.el7_2.2.noarch", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.86.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:grub2-tools-1:2.02-0.86.el7_2.2.x86_64" }, "product_reference": "grub2-tools-1:2.02-0.86.el7_2.2.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.86.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:grub2-tools-extra-1:2.02-0.86.el7_2.2.x86_64" }, "product_reference": "grub2-tools-extra-1:2.02-0.86.el7_2.2.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.86.el7_2.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:grub2-tools-minimal-1:2.02-0.86.el7_2.2.x86_64" }, "product_reference": "grub2-tools-minimal-1:2.02-0.86.el7_2.2.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "M\u00e1t\u00e9 Kukri" ] } ], "cve": "CVE-2020-14372", "cwe": { "id": "CWE-184", "name": "Incomplete List of Disallowed Inputs" }, "discovery_date": "2020-08-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1873150" } ], "notes": [ { "category": "description", "text": "A flaw was found in GRUB 2, where it incorrectly enables the usage of the ACPI command when Secure Boot is enabled. This flaw allows an attacker with privileged access to craft a Secondary System Description Table (SSDT) containing code to overwrite the Linux kernel lockdown variable content directly into memory. The kernel further loads and executes the table, defeating its Secure Boot lockdown and allowing the attacker to load unsigned code.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: acpi command allows privileged user to load crafted ACPI tables when Secure Boot is enabled", "title": "Vulnerability summary" }, { "category": "other", "text": "For a successful attack to occur, the attacker needs to triage the environment to determine where the lockdown variable symbol is placed in memory when the kernel is loaded. Then the SSDT table needs to be written accordingly into this memory position and the grub.cfg file needs to be changed to load the table during the boot time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.src", "7Server-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-common-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-debuginfo-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-efi-ia32-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-efi-x64-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-pc-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-pc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-ppc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-tools-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-tools-extra-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-tools-minimal-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.src", "7Server-optional-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-common-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-debuginfo-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-efi-ia32-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-efi-x64-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-pc-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-pc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-ppc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-tools-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-tools-extra-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-tools-minimal-1:2.02-0.86.el7_2.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14372" }, { "category": "external", "summary": "RHBZ#1873150", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1873150" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14372", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14372" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14372", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14372" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-003", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-003" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-02T19:55:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.src", "7Server-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-common-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-debuginfo-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-efi-ia32-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-efi-x64-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-pc-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-pc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-ppc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-tools-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-tools-extra-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-tools-minimal-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.src", "7Server-optional-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-common-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-debuginfo-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-efi-ia32-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-efi-x64-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-pc-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-pc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-ppc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-tools-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-tools-extra-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-tools-minimal-1:2.02-0.86.el7_2.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0704" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.src", "7Server-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-common-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-debuginfo-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-efi-ia32-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-efi-x64-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-pc-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-pc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-ppc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-tools-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-tools-extra-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-tools-minimal-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.src", "7Server-optional-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-common-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-debuginfo-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-efi-ia32-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-efi-x64-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-pc-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-pc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-ppc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-tools-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-tools-extra-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-tools-minimal-1:2.02-0.86.el7_2.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: acpi command allows privileged user to load crafted ACPI tables when Secure Boot is enabled" }, { "cve": "CVE-2020-25632", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-09-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1879577" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. The rmmod implementation allows the unloading of a module used as a dependency without checking if any other dependent module is still loaded leading to a use-after-free scenario. This could allow arbitrary code to be executed or a bypass of Secure Boot protections. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Use-after-free in rmmod command", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.src", "7Server-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-common-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-debuginfo-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-efi-ia32-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-efi-x64-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-pc-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-pc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-ppc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-tools-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-tools-extra-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-tools-minimal-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.src", "7Server-optional-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-common-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-debuginfo-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-efi-ia32-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-efi-x64-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-pc-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-pc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-ppc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-tools-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-tools-extra-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-tools-minimal-1:2.02-0.86.el7_2.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25632" }, { "category": "external", "summary": "RHBZ#1879577", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1879577" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25632", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25632" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25632", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25632" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-02T19:55:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.src", "7Server-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-common-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-debuginfo-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-efi-ia32-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-efi-x64-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-pc-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-pc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-ppc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-tools-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-tools-extra-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-tools-minimal-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.src", "7Server-optional-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-common-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-debuginfo-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-efi-ia32-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-efi-x64-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-pc-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-pc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-ppc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-tools-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-tools-extra-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-tools-minimal-1:2.02-0.86.el7_2.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0704" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.src", "7Server-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-common-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-debuginfo-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-efi-ia32-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-efi-x64-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-pc-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-pc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-ppc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-tools-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-tools-extra-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-tools-minimal-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.src", "7Server-optional-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-common-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-debuginfo-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-efi-ia32-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-efi-x64-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-pc-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-pc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-ppc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-tools-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-tools-extra-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-tools-minimal-1:2.02-0.86.el7_2.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Use-after-free in rmmod command" }, { "acknowledgments": [ { "names": [ "Joseph Tartaro", "Ilja van Sprundel" ], "organization": "IOActive" } ], "cve": "CVE-2020-25647", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2020-10-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1886936" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. During USB device initialization, descriptors are read with very little bounds checking and assumes the USB device is providing sane values. If properly exploited, an attacker could trigger memory corruption leading to arbitrary code execution allowing a bypass of the Secure Boot mechanism. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Out-of-bounds write in grub_usb_device_initialize()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.src", "7Server-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-common-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-debuginfo-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-efi-ia32-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-efi-x64-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-pc-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-pc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-ppc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-tools-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-tools-extra-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-tools-minimal-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.src", "7Server-optional-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-common-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-debuginfo-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-efi-ia32-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-efi-x64-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-pc-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-pc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-ppc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-tools-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-tools-extra-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-tools-minimal-1:2.02-0.86.el7_2.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25647" }, { "category": "external", "summary": "RHBZ#1886936", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886936" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25647", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25647" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25647", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25647" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-02T19:55:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.src", "7Server-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-common-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-debuginfo-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-efi-ia32-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-efi-x64-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-pc-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-pc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-ppc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-tools-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-tools-extra-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-tools-minimal-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.src", "7Server-optional-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-common-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-debuginfo-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-efi-ia32-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-efi-x64-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-pc-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-pc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-ppc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-tools-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-tools-extra-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-tools-minimal-1:2.02-0.86.el7_2.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0704" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.src", "7Server-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-common-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-debuginfo-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-efi-ia32-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-efi-x64-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-pc-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-pc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-ppc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-tools-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-tools-extra-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-tools-minimal-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.src", "7Server-optional-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-common-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-debuginfo-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-efi-ia32-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-efi-x64-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-pc-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-pc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-ppc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-tools-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-tools-extra-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-tools-minimal-1:2.02-0.86.el7_2.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Out-of-bounds write in grub_usb_device_initialize()" }, { "acknowledgments": [ { "names": [ "Chris Coulson" ], "organization": "Canonical" } ], "cve": "CVE-2020-27749", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "discovery_date": "2020-11-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1899966" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. Variable names present are expanded in the supplied command line into their corresponding variable contents, using a 1kB stack buffer for temporary storage, without sufficient bounds checking. If the function is called with a command line that references a variable with a sufficiently large payload, it is possible to overflow the stack buffer, corrupt the stack frame and control execution which could also circumvent Secure Boot protections. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Stack buffer overflow in grub_parser_split_cmdline()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.src", "7Server-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-common-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-debuginfo-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-efi-ia32-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-efi-x64-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-pc-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-pc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-ppc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-tools-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-tools-extra-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-tools-minimal-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.src", "7Server-optional-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-common-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-debuginfo-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-efi-ia32-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-efi-x64-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-pc-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-pc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-ppc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-tools-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-tools-extra-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-tools-minimal-1:2.02-0.86.el7_2.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-27749" }, { "category": "external", "summary": "RHBZ#1899966", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1899966" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-27749", "url": "https://www.cve.org/CVERecord?id=CVE-2020-27749" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-27749", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27749" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-02T19:55:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.src", "7Server-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-common-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-debuginfo-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-efi-ia32-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-efi-x64-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-pc-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-pc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-ppc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-tools-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-tools-extra-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-tools-minimal-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.src", "7Server-optional-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-common-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-debuginfo-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-efi-ia32-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-efi-x64-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-pc-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-pc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-ppc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-tools-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-tools-extra-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-tools-minimal-1:2.02-0.86.el7_2.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0704" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.src", "7Server-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-common-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-debuginfo-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-efi-ia32-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-efi-x64-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-pc-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-pc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-ppc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-tools-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-tools-extra-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-tools-minimal-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.src", "7Server-optional-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-common-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-debuginfo-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-efi-ia32-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-efi-x64-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-pc-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-pc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-ppc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-tools-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-tools-extra-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-tools-minimal-1:2.02-0.86.el7_2.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Stack buffer overflow in grub_parser_split_cmdline()" }, { "cve": "CVE-2020-27779", "cwe": { "id": "CWE-285", "name": "Improper Authorization" }, "discovery_date": "2020-11-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1900698" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. The cutmem command does not honor secure boot locking allowing an privileged attacker to remove address ranges from memory creating an opportunity to circumvent SecureBoot protections after proper triage about grub\u0027s memory layout. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: cutmem command allows privileged user to remove memory regions when Secure Boot is enabled", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.src", "7Server-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-common-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-debuginfo-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-efi-ia32-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-efi-x64-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-pc-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-pc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-ppc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-tools-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-tools-extra-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-tools-minimal-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.src", "7Server-optional-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-common-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-debuginfo-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-efi-ia32-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-efi-x64-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-pc-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-pc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-ppc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-tools-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-tools-extra-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-tools-minimal-1:2.02-0.86.el7_2.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-27779" }, { "category": "external", "summary": "RHBZ#1900698", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1900698" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-27779", "url": "https://www.cve.org/CVERecord?id=CVE-2020-27779" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-27779", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27779" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-02T19:55:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.src", "7Server-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-common-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-debuginfo-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-efi-ia32-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-efi-x64-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-pc-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-pc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-ppc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-tools-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-tools-extra-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-tools-minimal-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.src", "7Server-optional-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-common-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-debuginfo-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-efi-ia32-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-efi-x64-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-pc-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-pc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-ppc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-tools-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-tools-extra-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-tools-minimal-1:2.02-0.86.el7_2.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0704" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.src", "7Server-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-common-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-debuginfo-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-efi-ia32-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-efi-x64-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-pc-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-pc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-ppc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-tools-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-tools-extra-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-tools-minimal-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.src", "7Server-optional-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-common-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-debuginfo-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-efi-ia32-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-efi-x64-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-pc-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-pc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-ppc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-tools-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-tools-extra-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-tools-minimal-1:2.02-0.86.el7_2.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: cutmem command allows privileged user to remove memory regions when Secure Boot is enabled" }, { "cve": "CVE-2021-20225", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2021-02-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1924696" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. The option parser allows an attacker to write past the end of a heap-allocated buffer by calling certain commands with a large number of specific short forms of options. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Heap out-of-bounds write in short form option parser", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.src", "7Server-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-common-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-debuginfo-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-efi-ia32-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-efi-x64-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-pc-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-pc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-ppc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-tools-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-tools-extra-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-tools-minimal-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.src", "7Server-optional-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-common-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-debuginfo-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-efi-ia32-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-efi-x64-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-pc-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-pc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-ppc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-tools-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-tools-extra-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-tools-minimal-1:2.02-0.86.el7_2.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-20225" }, { "category": "external", "summary": "RHBZ#1924696", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1924696" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20225", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20225" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20225", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20225" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-02T19:55:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.src", "7Server-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-common-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-debuginfo-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-efi-ia32-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-efi-x64-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-pc-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-pc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-ppc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-tools-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-tools-extra-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-tools-minimal-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.src", "7Server-optional-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-common-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-debuginfo-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-efi-ia32-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-efi-x64-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-pc-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-pc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-ppc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-tools-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-tools-extra-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-tools-minimal-1:2.02-0.86.el7_2.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0704" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.src", "7Server-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-common-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-debuginfo-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-efi-ia32-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-efi-x64-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-pc-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-pc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-ppc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-tools-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-tools-extra-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-tools-minimal-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.src", "7Server-optional-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-common-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-debuginfo-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-efi-ia32-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-efi-x64-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-pc-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-pc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-ppc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-tools-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-tools-extra-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-tools-minimal-1:2.02-0.86.el7_2.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Heap out-of-bounds write in short form option parser" }, { "cve": "CVE-2021-20233", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2021-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1926263" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. Setparam_prefix() in the menu rendering code performs a length calculation on the assumption that expressing a quoted single quote will require 3 characters, while it actually requires 4 characters which allows an attacker to corrupt memory by one byte for each quote in the input. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Heap out-of-bounds write due to miscalculation of space required for quoting", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.src", "7Server-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-common-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-debuginfo-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-efi-ia32-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-efi-x64-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-pc-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-pc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-ppc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-tools-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-tools-extra-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-tools-minimal-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.src", "7Server-optional-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-common-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-debuginfo-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-efi-ia32-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-efi-x64-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-pc-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-pc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-ppc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-tools-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-tools-extra-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-tools-minimal-1:2.02-0.86.el7_2.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-20233" }, { "category": "external", "summary": "RHBZ#1926263", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1926263" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20233", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20233" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20233", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20233" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-02T19:55:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.src", "7Server-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-common-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-debuginfo-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-efi-ia32-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-efi-x64-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-pc-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-pc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-ppc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-tools-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-tools-extra-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-tools-minimal-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.src", "7Server-optional-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-common-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-debuginfo-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-efi-ia32-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-efi-x64-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-pc-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-pc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-ppc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-tools-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-tools-extra-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-tools-minimal-1:2.02-0.86.el7_2.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0704" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.src", "7Server-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-common-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-debuginfo-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-efi-ia32-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-efi-x64-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-pc-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-pc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-ppc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-7.2.AUS:grub2-tools-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-tools-extra-1:2.02-0.86.el7_2.2.x86_64", "7Server-7.2.AUS:grub2-tools-minimal-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.src", "7Server-optional-7.2.AUS:grub2-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-common-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-debuginfo-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-efi-ia32-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-efi-x64-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-pc-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-pc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-ppc-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_2.2.noarch", "7Server-optional-7.2.AUS:grub2-tools-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-tools-extra-1:2.02-0.86.el7_2.2.x86_64", "7Server-optional-7.2.AUS:grub2-tools-minimal-1:2.02-0.86.el7_2.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Heap out-of-bounds write due to miscalculation of space required for quoting" } ] }
rhsa-2021_0702
Vulnerability from csaf_redhat
Published
2021-03-02 20:14
Modified
2024-11-05 23:19
Summary
Red Hat Security Advisory: grub2 security update
Notes
Topic
An update for grub2 is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB), a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices.
Security Fix(es):
* grub2: acpi command allows privileged user to load crafted ACPI tables when Secure Boot is enabled (CVE-2020-14372)
* grub2: Use-after-free in rmmod command (CVE-2020-25632)
* grub2: Out-of-bounds write in grub_usb_device_initialize() (CVE-2020-25647)
* grub2: Stack buffer overflow in grub_parser_split_cmdline() (CVE-2020-27749)
* grub2: cutmem command allows privileged user to remove memory regions when Secure Boot is enabled (CVE-2020-27779)
* grub2: Heap out-of-bounds write in short form option parser (CVE-2021-20225)
* grub2: Heap out-of-bounds write due to miscalculation of space required for quoting (CVE-2021-20233)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for grub2 is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB), a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices.\n\nSecurity Fix(es):\n\n* grub2: acpi command allows privileged user to load crafted ACPI tables when Secure Boot is enabled (CVE-2020-14372)\n\n* grub2: Use-after-free in rmmod command (CVE-2020-25632)\n\n* grub2: Out-of-bounds write in grub_usb_device_initialize() (CVE-2020-25647)\n\n* grub2: Stack buffer overflow in grub_parser_split_cmdline() (CVE-2020-27749)\n\n* grub2: cutmem command allows privileged user to remove memory regions when Secure Boot is enabled (CVE-2020-27779)\n\n* grub2: Heap out-of-bounds write in short form option parser (CVE-2021-20225)\n\n* grub2: Heap out-of-bounds write due to miscalculation of space required for quoting (CVE-2021-20233)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:0702", "url": "https://access.redhat.com/errata/RHSA-2021:0702" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-003", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-003" }, { "category": "external", "summary": "1873150", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1873150" }, { "category": "external", "summary": "1879577", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1879577" }, { "category": "external", "summary": "1886936", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886936" }, { "category": "external", "summary": "1899966", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1899966" }, { "category": "external", "summary": "1900698", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1900698" }, { "category": "external", "summary": "1924696", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1924696" }, { "category": "external", "summary": "1926263", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1926263" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_0702.json" } ], "title": "Red Hat Security Advisory: grub2 security update", "tracking": { "current_release_date": "2024-11-05T23:19:53+00:00", "generator": { "date": "2024-11-05T23:19:53+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:0702", "initial_release_date": "2021-03-02T20:14:17+00:00", "revision_history": [ { "date": "2021-03-02T20:14:17+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-03-02T20:14:17+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:19:53+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.4::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.4::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server E4S (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.4::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.4::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server TUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.4::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.4::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "grub2-1:2.02-0.86.el7_4.2.src", "product": { "name": "grub2-1:2.02-0.86.el7_4.2.src", "product_id": "grub2-1:2.02-0.86.el7_4.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2@2.02-0.86.el7_4.2?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "grub2-1:2.02-0.86.el7_4.2.x86_64", "product": { "name": "grub2-1:2.02-0.86.el7_4.2.x86_64", "product_id": "grub2-1:2.02-0.86.el7_4.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2@2.02-0.86.el7_4.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "product": { "name": "grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "product_id": "grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-ia32@2.02-0.86.el7_4.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "product": { "name": "grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "product_id": "grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-x64@2.02-0.86.el7_4.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "product": { "name": "grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "product_id": "grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-pc@2.02-0.86.el7_4.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "product": { "name": "grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "product_id": "grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools@2.02-0.86.el7_4.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "product": { "name": "grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "product_id": "grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra@2.02-0.86.el7_4.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "product": { "name": "grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "product_id": "grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal@2.02-0.86.el7_4.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "product": { "name": "grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "product_id": "grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debuginfo@2.02-0.86.el7_4.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "product": { "name": "grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "product_id": "grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-ia32-cdboot@2.02-0.86.el7_4.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "product": { "name": "grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "product_id": "grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-x64-cdboot@2.02-0.86.el7_4.2?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "grub2-common-1:2.02-0.86.el7_4.2.noarch", "product": { "name": "grub2-common-1:2.02-0.86.el7_4.2.noarch", "product_id": "grub2-common-1:2.02-0.86.el7_4.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-common@2.02-0.86.el7_4.2?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "product": { "name": "grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "product_id": "grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-ia32-modules@2.02-0.86.el7_4.2?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "product": { "name": "grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "product_id": "grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-x64-modules@2.02-0.86.el7_4.2?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "product": { "name": "grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "product_id": "grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-pc-modules@2.02-0.86.el7_4.2?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "product": { "name": "grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "product_id": "grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-aa64-modules@2.02-0.86.el7_4.2?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "product": { "name": "grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "product_id": "grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-ppc-modules@2.02-0.86.el7_4.2?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "product": { "name": "grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "product_id": "grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-ppc64-modules@2.02-0.86.el7_4.2?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "product": { "name": "grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "product_id": "grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-ppc64le-modules@2.02-0.86.el7_4.2?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "grub2-1:2.02-0.86.el7_4.2.ppc64le", "product": { "name": "grub2-1:2.02-0.86.el7_4.2.ppc64le", "product_id": "grub2-1:2.02-0.86.el7_4.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2@2.02-0.86.el7_4.2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-ppc64le-1:2.02-0.86.el7_4.2.ppc64le", "product": { "name": "grub2-ppc64le-1:2.02-0.86.el7_4.2.ppc64le", "product_id": "grub2-ppc64le-1:2.02-0.86.el7_4.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-ppc64le@2.02-0.86.el7_4.2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-1:2.02-0.86.el7_4.2.ppc64le", "product": { "name": "grub2-tools-1:2.02-0.86.el7_4.2.ppc64le", "product_id": "grub2-tools-1:2.02-0.86.el7_4.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools@2.02-0.86.el7_4.2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-1:2.02-0.86.el7_4.2.ppc64le", "product": { "name": "grub2-tools-extra-1:2.02-0.86.el7_4.2.ppc64le", "product_id": "grub2-tools-extra-1:2.02-0.86.el7_4.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra@2.02-0.86.el7_4.2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-1:2.02-0.86.el7_4.2.ppc64le", "product": { "name": "grub2-tools-minimal-1:2.02-0.86.el7_4.2.ppc64le", "product_id": "grub2-tools-minimal-1:2.02-0.86.el7_4.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal@2.02-0.86.el7_4.2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debuginfo-1:2.02-0.86.el7_4.2.ppc64le", "product": { "name": "grub2-debuginfo-1:2.02-0.86.el7_4.2.ppc64le", "product_id": "grub2-debuginfo-1:2.02-0.86.el7_4.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debuginfo@2.02-0.86.el7_4.2?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.86.el7_4.2.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.src" }, "product_reference": "grub2-1:2.02-0.86.el7_4.2.src", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.86.el7_4.2.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.x86_64" }, "product_reference": "grub2-1:2.02-0.86.el7_4.2.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-common-1:2.02-0.86.el7_4.2.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:grub2-common-1:2.02-0.86.el7_4.2.noarch" }, "product_reference": "grub2-common-1:2.02-0.86.el7_4.2.noarch", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64" }, "product_reference": "grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch" }, "product_reference": "grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64" }, "product_reference": "grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64" }, "product_reference": "grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch" }, "product_reference": "grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64" }, "product_reference": "grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64" }, "product_reference": "grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch" }, "product_reference": "grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-1:2.02-0.86.el7_4.2.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64" }, "product_reference": "grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch" }, "product_reference": "grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch" }, "product_reference": "grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch" }, "product_reference": "grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch" }, "product_reference": "grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.86.el7_4.2.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64" }, "product_reference": "grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64" }, "product_reference": "grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64" }, "product_reference": "grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.86.el7_4.2.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.ppc64le" }, "product_reference": "grub2-1:2.02-0.86.el7_4.2.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.86.el7_4.2.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.src" }, "product_reference": "grub2-1:2.02-0.86.el7_4.2.src", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.86.el7_4.2.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.x86_64" }, "product_reference": "grub2-1:2.02-0.86.el7_4.2.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-common-1:2.02-0.86.el7_4.2.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:grub2-common-1:2.02-0.86.el7_4.2.noarch" }, "product_reference": "grub2-common-1:2.02-0.86.el7_4.2.noarch", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.86.el7_4.2.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.ppc64le" }, "product_reference": "grub2-debuginfo-1:2.02-0.86.el7_4.2.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64" }, "product_reference": "grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch" }, "product_reference": "grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64" }, "product_reference": "grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64" }, "product_reference": "grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch" }, "product_reference": "grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64" }, "product_reference": "grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64" }, "product_reference": "grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch" }, "product_reference": "grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-1:2.02-0.86.el7_4.2.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:grub2-pc-1:2.02-0.86.el7_4.2.x86_64" }, "product_reference": "grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch" }, "product_reference": "grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch" }, "product_reference": "grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch" }, "product_reference": "grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-1:2.02-0.86.el7_4.2.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:grub2-ppc64le-1:2.02-0.86.el7_4.2.ppc64le" }, "product_reference": "grub2-ppc64le-1:2.02-0.86.el7_4.2.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch" }, "product_reference": "grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.86.el7_4.2.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.ppc64le" }, "product_reference": "grub2-tools-1:2.02-0.86.el7_4.2.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.86.el7_4.2.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.x86_64" }, "product_reference": "grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.86.el7_4.2.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.ppc64le" }, "product_reference": "grub2-tools-extra-1:2.02-0.86.el7_4.2.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64" }, "product_reference": "grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.86.el7_4.2.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.ppc64le" }, "product_reference": "grub2-tools-minimal-1:2.02-0.86.el7_4.2.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64" }, "product_reference": "grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.86.el7_4.2.src as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.src" }, "product_reference": "grub2-1:2.02-0.86.el7_4.2.src", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.86.el7_4.2.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.x86_64" }, "product_reference": "grub2-1:2.02-0.86.el7_4.2.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-common-1:2.02-0.86.el7_4.2.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:grub2-common-1:2.02-0.86.el7_4.2.noarch" }, "product_reference": "grub2-common-1:2.02-0.86.el7_4.2.noarch", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64" }, "product_reference": "grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch" }, "product_reference": "grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64" }, "product_reference": "grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64" }, "product_reference": "grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch" }, "product_reference": "grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64" }, "product_reference": "grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64" }, "product_reference": "grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch" }, "product_reference": "grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-1:2.02-0.86.el7_4.2.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64" }, "product_reference": "grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch" }, "product_reference": "grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch" }, "product_reference": "grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch" }, "product_reference": "grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch" }, "product_reference": "grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.86.el7_4.2.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64" }, "product_reference": "grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64" }, "product_reference": "grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64" }, "product_reference": "grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.86.el7_4.2.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.src" }, "product_reference": "grub2-1:2.02-0.86.el7_4.2.src", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.86.el7_4.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.x86_64" }, "product_reference": "grub2-1:2.02-0.86.el7_4.2.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-common-1:2.02-0.86.el7_4.2.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:grub2-common-1:2.02-0.86.el7_4.2.noarch" }, "product_reference": "grub2-common-1:2.02-0.86.el7_4.2.noarch", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64" }, "product_reference": "grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch" }, "product_reference": "grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64" }, "product_reference": "grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64" }, "product_reference": "grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch" }, "product_reference": "grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64" }, "product_reference": "grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64" }, "product_reference": "grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch" }, "product_reference": "grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-1:2.02-0.86.el7_4.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64" }, "product_reference": "grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch" }, "product_reference": "grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch" }, "product_reference": "grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch" }, "product_reference": "grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch" }, "product_reference": "grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.86.el7_4.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64" }, "product_reference": "grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64" }, "product_reference": "grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64" }, "product_reference": "grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.86.el7_4.2.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.ppc64le" }, "product_reference": "grub2-1:2.02-0.86.el7_4.2.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.86.el7_4.2.src as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.src" }, "product_reference": "grub2-1:2.02-0.86.el7_4.2.src", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.86.el7_4.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.x86_64" }, "product_reference": "grub2-1:2.02-0.86.el7_4.2.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-common-1:2.02-0.86.el7_4.2.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:grub2-common-1:2.02-0.86.el7_4.2.noarch" }, "product_reference": "grub2-common-1:2.02-0.86.el7_4.2.noarch", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.86.el7_4.2.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.ppc64le" }, "product_reference": "grub2-debuginfo-1:2.02-0.86.el7_4.2.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64" }, "product_reference": "grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch" }, "product_reference": "grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64" }, "product_reference": "grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64" }, "product_reference": "grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch" }, "product_reference": "grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64" }, "product_reference": "grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64" }, "product_reference": "grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch" }, "product_reference": "grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-1:2.02-0.86.el7_4.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:grub2-pc-1:2.02-0.86.el7_4.2.x86_64" }, "product_reference": "grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch" }, "product_reference": "grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch" }, "product_reference": "grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch" }, "product_reference": "grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-1:2.02-0.86.el7_4.2.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:grub2-ppc64le-1:2.02-0.86.el7_4.2.ppc64le" }, "product_reference": "grub2-ppc64le-1:2.02-0.86.el7_4.2.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch" }, "product_reference": "grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.86.el7_4.2.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.ppc64le" }, "product_reference": "grub2-tools-1:2.02-0.86.el7_4.2.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.86.el7_4.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.x86_64" }, "product_reference": "grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.86.el7_4.2.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.ppc64le" }, "product_reference": "grub2-tools-extra-1:2.02-0.86.el7_4.2.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64" }, "product_reference": "grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.86.el7_4.2.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.ppc64le" }, "product_reference": "grub2-tools-minimal-1:2.02-0.86.el7_4.2.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64" }, "product_reference": "grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.86.el7_4.2.src as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.src" }, "product_reference": "grub2-1:2.02-0.86.el7_4.2.src", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.86.el7_4.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.x86_64" }, "product_reference": "grub2-1:2.02-0.86.el7_4.2.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-common-1:2.02-0.86.el7_4.2.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:grub2-common-1:2.02-0.86.el7_4.2.noarch" }, "product_reference": "grub2-common-1:2.02-0.86.el7_4.2.noarch", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64" }, "product_reference": "grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch" }, "product_reference": "grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64" }, "product_reference": "grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64" }, "product_reference": "grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch" }, "product_reference": "grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64" }, "product_reference": "grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64" }, "product_reference": "grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch" }, "product_reference": "grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-1:2.02-0.86.el7_4.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64" }, "product_reference": "grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch" }, "product_reference": "grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch" }, "product_reference": "grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch" }, "product_reference": "grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch" }, "product_reference": "grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.86.el7_4.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64" }, "product_reference": "grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64" }, "product_reference": "grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64" }, "product_reference": "grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "M\u00e1t\u00e9 Kukri" ] } ], "cve": "CVE-2020-14372", "cwe": { "id": "CWE-184", "name": "Incomplete List of Disallowed Inputs" }, "discovery_date": "2020-08-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1873150" } ], "notes": [ { "category": "description", "text": "A flaw was found in GRUB 2, where it incorrectly enables the usage of the ACPI command when Secure Boot is enabled. This flaw allows an attacker with privileged access to craft a Secondary System Description Table (SSDT) containing code to overwrite the Linux kernel lockdown variable content directly into memory. The kernel further loads and executes the table, defeating its Secure Boot lockdown and allowing the attacker to load unsigned code.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: acpi command allows privileged user to load crafted ACPI tables when Secure Boot is enabled", "title": "Vulnerability summary" }, { "category": "other", "text": "For a successful attack to occur, the attacker needs to triage the environment to determine where the lockdown variable symbol is placed in memory when the kernel is loaded. Then the SSDT table needs to be written accordingly into this memory position and the grub.cfg file needs to be changed to load the table during the boot time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.src", "7Server-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-ppc64le-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-optional-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.src", "7Server-optional-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-ppc64le-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-optional-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14372" }, { "category": "external", "summary": "RHBZ#1873150", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1873150" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14372", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14372" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14372", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14372" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-003", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-003" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-02T20:14:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.src", "7Server-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-ppc64le-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-optional-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.src", "7Server-optional-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-ppc64le-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-optional-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0702" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.src", "7Server-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-ppc64le-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-optional-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.src", "7Server-optional-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-ppc64le-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-optional-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: acpi command allows privileged user to load crafted ACPI tables when Secure Boot is enabled" }, { "cve": "CVE-2020-25632", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-09-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1879577" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. The rmmod implementation allows the unloading of a module used as a dependency without checking if any other dependent module is still loaded leading to a use-after-free scenario. This could allow arbitrary code to be executed or a bypass of Secure Boot protections. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Use-after-free in rmmod command", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.src", "7Server-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-ppc64le-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-optional-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.src", "7Server-optional-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-ppc64le-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-optional-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25632" }, { "category": "external", "summary": "RHBZ#1879577", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1879577" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25632", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25632" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25632", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25632" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-02T20:14:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.src", "7Server-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-ppc64le-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-optional-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.src", "7Server-optional-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-ppc64le-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-optional-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0702" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.src", "7Server-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-ppc64le-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-optional-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.src", "7Server-optional-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-ppc64le-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-optional-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Use-after-free in rmmod command" }, { "acknowledgments": [ { "names": [ "Joseph Tartaro", "Ilja van Sprundel" ], "organization": "IOActive" } ], "cve": "CVE-2020-25647", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2020-10-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1886936" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. During USB device initialization, descriptors are read with very little bounds checking and assumes the USB device is providing sane values. If properly exploited, an attacker could trigger memory corruption leading to arbitrary code execution allowing a bypass of the Secure Boot mechanism. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Out-of-bounds write in grub_usb_device_initialize()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.src", "7Server-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-ppc64le-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-optional-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.src", "7Server-optional-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-ppc64le-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-optional-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25647" }, { "category": "external", "summary": "RHBZ#1886936", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886936" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25647", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25647" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25647", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25647" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-02T20:14:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.src", "7Server-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-ppc64le-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-optional-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.src", "7Server-optional-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-ppc64le-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-optional-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0702" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.src", "7Server-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-ppc64le-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-optional-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.src", "7Server-optional-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-ppc64le-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-optional-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Out-of-bounds write in grub_usb_device_initialize()" }, { "acknowledgments": [ { "names": [ "Chris Coulson" ], "organization": "Canonical" } ], "cve": "CVE-2020-27749", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "discovery_date": "2020-11-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1899966" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. Variable names present are expanded in the supplied command line into their corresponding variable contents, using a 1kB stack buffer for temporary storage, without sufficient bounds checking. If the function is called with a command line that references a variable with a sufficiently large payload, it is possible to overflow the stack buffer, corrupt the stack frame and control execution which could also circumvent Secure Boot protections. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Stack buffer overflow in grub_parser_split_cmdline()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.src", "7Server-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-ppc64le-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-optional-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.src", "7Server-optional-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-ppc64le-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-optional-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-27749" }, { "category": "external", "summary": "RHBZ#1899966", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1899966" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-27749", "url": "https://www.cve.org/CVERecord?id=CVE-2020-27749" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-27749", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27749" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-02T20:14:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.src", "7Server-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-ppc64le-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-optional-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.src", "7Server-optional-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-ppc64le-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-optional-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0702" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.src", "7Server-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-ppc64le-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-optional-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.src", "7Server-optional-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-ppc64le-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-optional-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Stack buffer overflow in grub_parser_split_cmdline()" }, { "cve": "CVE-2020-27779", "cwe": { "id": "CWE-285", "name": "Improper Authorization" }, "discovery_date": "2020-11-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1900698" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. The cutmem command does not honor secure boot locking allowing an privileged attacker to remove address ranges from memory creating an opportunity to circumvent SecureBoot protections after proper triage about grub\u0027s memory layout. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: cutmem command allows privileged user to remove memory regions when Secure Boot is enabled", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.src", "7Server-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-ppc64le-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-optional-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.src", "7Server-optional-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-ppc64le-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-optional-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-27779" }, { "category": "external", "summary": "RHBZ#1900698", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1900698" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-27779", "url": "https://www.cve.org/CVERecord?id=CVE-2020-27779" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-27779", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27779" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-02T20:14:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.src", "7Server-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-ppc64le-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-optional-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.src", "7Server-optional-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-ppc64le-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-optional-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0702" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.src", "7Server-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-ppc64le-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-optional-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.src", "7Server-optional-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-ppc64le-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-optional-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: cutmem command allows privileged user to remove memory regions when Secure Boot is enabled" }, { "cve": "CVE-2021-20225", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2021-02-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1924696" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. The option parser allows an attacker to write past the end of a heap-allocated buffer by calling certain commands with a large number of specific short forms of options. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Heap out-of-bounds write in short form option parser", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.src", "7Server-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-ppc64le-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-optional-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.src", "7Server-optional-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-ppc64le-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-optional-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-20225" }, { "category": "external", "summary": "RHBZ#1924696", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1924696" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20225", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20225" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20225", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20225" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-02T20:14:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.src", "7Server-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-ppc64le-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-optional-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.src", "7Server-optional-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-ppc64le-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-optional-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0702" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.src", "7Server-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-ppc64le-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-optional-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.src", "7Server-optional-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-ppc64le-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-optional-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Heap out-of-bounds write in short form option parser" }, { "cve": "CVE-2021-20233", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2021-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1926263" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. Setparam_prefix() in the menu rendering code performs a length calculation on the assumption that expressing a quoted single quote will require 3 characters, while it actually requires 4 characters which allows an attacker to corrupt memory by one byte for each quote in the input. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Heap out-of-bounds write due to miscalculation of space required for quoting", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.src", "7Server-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-ppc64le-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-optional-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.src", "7Server-optional-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-ppc64le-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-optional-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-20233" }, { "category": "external", "summary": "RHBZ#1926263", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1926263" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20233", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20233" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20233", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20233" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-02T20:14:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.src", "7Server-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-ppc64le-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-optional-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.src", "7Server-optional-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-ppc64le-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-optional-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0702" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.AUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.AUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.src", "7Server-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-ppc64le-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.ppc64le", "7Server-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-7.4.TUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-7.4.TUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-optional-7.4.AUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.AUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.AUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.src", "7Server-optional-7.4.E4S:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-ppc64le-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.src", "7Server-optional-7.4.TUS:grub2-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-common-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-debuginfo-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-efi-ia32-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-efi-x64-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-efi-x64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-pc-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-pc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-ppc-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-ppc64-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-ppc64le-modules-1:2.02-0.86.el7_4.2.noarch", "7Server-optional-7.4.TUS:grub2-tools-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-tools-extra-1:2.02-0.86.el7_4.2.x86_64", "7Server-optional-7.4.TUS:grub2-tools-minimal-1:2.02-0.86.el7_4.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Heap out-of-bounds write due to miscalculation of space required for quoting" } ] }
rhsa-2021_3675
Vulnerability from csaf_redhat
Published
2021-09-28 14:40
Modified
2024-11-05 23:57
Summary
Red Hat Security Advisory: shim and fwupd security update
Notes
Topic
An update for fwupd, shim, shim-unsigned-aarch64, and shim-unsigned-x64 is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The shim package contains a first-stage UEFI boot loader that handles chaining to a trusted full boot loader under secure boot environments.
The fwupd packages provide a service that allows session software to update device firmware.
The following packages have been upgraded to a later upstream version: shim (15.4). (BZ#1932410)
Security Fix(es):
* grub2: acpi command allows privileged user to load crafted ACPI tables when Secure Boot is enabled (CVE-2020-14372)
* grub2: Use-after-free in rmmod command (CVE-2020-25632)
* grub2: Out-of-bounds write in grub_usb_device_initialize() (CVE-2020-25647)
* grub2: Stack buffer overflow in grub_parser_split_cmdline() (CVE-2020-27749)
* grub2: cutmem command allows privileged user to remove memory regions when Secure Boot is enabled (CVE-2020-27779)
* grub2: Heap out-of-bounds write in short form option parser (CVE-2021-20225)
* grub2: Heap out-of-bounds write due to miscalculation of space required for quoting (CVE-2021-20233)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for fwupd, shim, shim-unsigned-aarch64, and shim-unsigned-x64 is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The shim package contains a first-stage UEFI boot loader that handles chaining to a trusted full boot loader under secure boot environments.\n\nThe fwupd packages provide a service that allows session software to update device firmware.\n\nThe following packages have been upgraded to a later upstream version: shim (15.4). (BZ#1932410)\n\nSecurity Fix(es):\n\n* grub2: acpi command allows privileged user to load crafted ACPI tables when Secure Boot is enabled (CVE-2020-14372)\n\n* grub2: Use-after-free in rmmod command (CVE-2020-25632)\n\n* grub2: Out-of-bounds write in grub_usb_device_initialize() (CVE-2020-25647)\n\n* grub2: Stack buffer overflow in grub_parser_split_cmdline() (CVE-2020-27749)\n\n* grub2: cutmem command allows privileged user to remove memory regions when Secure Boot is enabled (CVE-2020-27779)\n\n* grub2: Heap out-of-bounds write in short form option parser (CVE-2021-20225)\n\n* grub2: Heap out-of-bounds write due to miscalculation of space required for quoting (CVE-2021-20233)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3675", "url": "https://access.redhat.com/errata/RHSA-2021:3675" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-003", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-003" }, { "category": "external", "summary": "1873150", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1873150" }, { "category": "external", "summary": "1879577", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1879577" }, { "category": "external", "summary": "1886936", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886936" }, { "category": "external", "summary": "1899966", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1899966" }, { "category": "external", "summary": "1900698", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1900698" }, { "category": "external", "summary": "1924696", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1924696" }, { "category": "external", "summary": "1926263", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1926263" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3675.json" } ], "title": "Red Hat Security Advisory: shim and fwupd security update", "tracking": { "current_release_date": "2024-11-05T23:57:39+00:00", "generator": { "date": "2024-11-05T23:57:39+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:3675", "initial_release_date": "2021-09-28T14:40:21+00:00", "revision_history": [ { "date": "2021-09-28T14:40:21+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-09-28T14:40:21+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:57:39+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.1::baseos" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product": { "name": "Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.1::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "shim-0:15.4-2.el8_1.src", "product": { "name": "shim-0:15.4-2.el8_1.src", "product_id": "shim-0:15.4-2.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/shim@15.4-2.el8_1?arch=src" } } }, { "category": "product_version", "name": "shim-unsigned-x64-0:15.4-4.el8_1.src", "product": { "name": "shim-unsigned-x64-0:15.4-4.el8_1.src", "product_id": "shim-unsigned-x64-0:15.4-4.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/shim-unsigned-x64@15.4-4.el8_1?arch=src" } } }, { "category": "product_version", "name": "shim-unsigned-aarch64-0:15-7.el8_1.src", "product": { "name": "shim-unsigned-aarch64-0:15-7.el8_1.src", "product_id": "shim-unsigned-aarch64-0:15-7.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/shim-unsigned-aarch64@15-7.el8_1?arch=src" } } }, { "category": "product_version", "name": "fwupd-0:1.1.4-4.el8_1.src", "product": { "name": "fwupd-0:1.1.4-4.el8_1.src", "product_id": "fwupd-0:1.1.4-4.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/fwupd@1.1.4-4.el8_1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "shim-aa64-0:15.4-2.el8_1.aarch64", "product": { "name": "shim-aa64-0:15.4-2.el8_1.aarch64", "product_id": "shim-aa64-0:15.4-2.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/shim-aa64@15.4-2.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "shim-unsigned-aarch64-0:15-7.el8_1.aarch64", "product": { "name": "shim-unsigned-aarch64-0:15-7.el8_1.aarch64", "product_id": "shim-unsigned-aarch64-0:15-7.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/shim-unsigned-aarch64@15-7.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "fwupd-0:1.1.4-4.el8_1.aarch64", "product": { "name": "fwupd-0:1.1.4-4.el8_1.aarch64", "product_id": "fwupd-0:1.1.4-4.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fwupd@1.1.4-4.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "fwupd-debugsource-0:1.1.4-4.el8_1.aarch64", "product": { "name": "fwupd-debugsource-0:1.1.4-4.el8_1.aarch64", "product_id": "fwupd-debugsource-0:1.1.4-4.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fwupd-debugsource@1.1.4-4.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "fwupd-debuginfo-0:1.1.4-4.el8_1.aarch64", "product": { "name": "fwupd-debuginfo-0:1.1.4-4.el8_1.aarch64", "product_id": "fwupd-debuginfo-0:1.1.4-4.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fwupd-debuginfo@1.1.4-4.el8_1?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "shim-ia32-0:15.4-2.el8_1.x86_64", "product": { "name": "shim-ia32-0:15.4-2.el8_1.x86_64", "product_id": "shim-ia32-0:15.4-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/shim-ia32@15.4-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "shim-x64-0:15.4-2.el8_1.x86_64", "product": { "name": "shim-x64-0:15.4-2.el8_1.x86_64", "product_id": "shim-x64-0:15.4-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/shim-x64@15.4-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "shim-unsigned-x64-0:15.4-4.el8_1.x86_64", "product": { "name": "shim-unsigned-x64-0:15.4-4.el8_1.x86_64", "product_id": "shim-unsigned-x64-0:15.4-4.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/shim-unsigned-x64@15.4-4.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "fwupd-0:1.1.4-4.el8_1.x86_64", "product": { "name": "fwupd-0:1.1.4-4.el8_1.x86_64", "product_id": "fwupd-0:1.1.4-4.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fwupd@1.1.4-4.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "fwupd-debugsource-0:1.1.4-4.el8_1.x86_64", "product": { "name": "fwupd-debugsource-0:1.1.4-4.el8_1.x86_64", "product_id": "fwupd-debugsource-0:1.1.4-4.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fwupd-debugsource@1.1.4-4.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "fwupd-debuginfo-0:1.1.4-4.el8_1.x86_64", "product": { "name": "fwupd-debuginfo-0:1.1.4-4.el8_1.x86_64", "product_id": "fwupd-debuginfo-0:1.1.4-4.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fwupd-debuginfo@1.1.4-4.el8_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "fwupd-0:1.1.4-4.el8_1.ppc64le", "product": { "name": "fwupd-0:1.1.4-4.el8_1.ppc64le", "product_id": "fwupd-0:1.1.4-4.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fwupd@1.1.4-4.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "fwupd-debugsource-0:1.1.4-4.el8_1.ppc64le", "product": { "name": "fwupd-debugsource-0:1.1.4-4.el8_1.ppc64le", "product_id": "fwupd-debugsource-0:1.1.4-4.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fwupd-debugsource@1.1.4-4.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "fwupd-debuginfo-0:1.1.4-4.el8_1.ppc64le", "product": { "name": "fwupd-debuginfo-0:1.1.4-4.el8_1.ppc64le", "product_id": "fwupd-debuginfo-0:1.1.4-4.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fwupd-debuginfo@1.1.4-4.el8_1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "fwupd-0:1.1.4-4.el8_1.s390x", "product": { "name": "fwupd-0:1.1.4-4.el8_1.s390x", "product_id": "fwupd-0:1.1.4-4.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fwupd@1.1.4-4.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "fwupd-debugsource-0:1.1.4-4.el8_1.s390x", "product": { "name": "fwupd-debugsource-0:1.1.4-4.el8_1.s390x", "product_id": "fwupd-debugsource-0:1.1.4-4.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fwupd-debugsource@1.1.4-4.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "fwupd-debuginfo-0:1.1.4-4.el8_1.s390x", "product": { "name": "fwupd-debuginfo-0:1.1.4-4.el8_1.s390x", "product_id": "fwupd-debuginfo-0:1.1.4-4.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fwupd-debuginfo@1.1.4-4.el8_1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "fwupd-0:1.1.4-4.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.aarch64" }, "product_reference": "fwupd-0:1.1.4-4.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fwupd-0:1.1.4-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.ppc64le" }, "product_reference": "fwupd-0:1.1.4-4.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fwupd-0:1.1.4-4.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.s390x" }, "product_reference": "fwupd-0:1.1.4-4.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fwupd-0:1.1.4-4.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.src" }, "product_reference": "fwupd-0:1.1.4-4.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fwupd-0:1.1.4-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.x86_64" }, "product_reference": "fwupd-0:1.1.4-4.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fwupd-debuginfo-0:1.1.4-4.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.aarch64" }, "product_reference": "fwupd-debuginfo-0:1.1.4-4.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fwupd-debuginfo-0:1.1.4-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.ppc64le" }, "product_reference": "fwupd-debuginfo-0:1.1.4-4.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fwupd-debuginfo-0:1.1.4-4.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.s390x" }, "product_reference": "fwupd-debuginfo-0:1.1.4-4.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fwupd-debuginfo-0:1.1.4-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.x86_64" }, "product_reference": "fwupd-debuginfo-0:1.1.4-4.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fwupd-debugsource-0:1.1.4-4.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.aarch64" }, "product_reference": "fwupd-debugsource-0:1.1.4-4.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fwupd-debugsource-0:1.1.4-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.ppc64le" }, "product_reference": "fwupd-debugsource-0:1.1.4-4.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fwupd-debugsource-0:1.1.4-4.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.s390x" }, "product_reference": "fwupd-debugsource-0:1.1.4-4.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fwupd-debugsource-0:1.1.4-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.x86_64" }, "product_reference": "fwupd-debugsource-0:1.1.4-4.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "shim-0:15.4-2.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:shim-0:15.4-2.el8_1.src" }, "product_reference": "shim-0:15.4-2.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "shim-aa64-0:15.4-2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:shim-aa64-0:15.4-2.el8_1.aarch64" }, "product_reference": "shim-aa64-0:15.4-2.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "shim-ia32-0:15.4-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:shim-ia32-0:15.4-2.el8_1.x86_64" }, "product_reference": "shim-ia32-0:15.4-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "shim-x64-0:15.4-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:shim-x64-0:15.4-2.el8_1.x86_64" }, "product_reference": "shim-x64-0:15.4-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "shim-unsigned-aarch64-0:15-7.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.aarch64" }, "product_reference": "shim-unsigned-aarch64-0:15-7.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "shim-unsigned-aarch64-0:15-7.el8_1.src as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.src" }, "product_reference": "shim-unsigned-aarch64-0:15-7.el8_1.src", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "shim-unsigned-x64-0:15.4-4.el8_1.src as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.src" }, "product_reference": "shim-unsigned-x64-0:15.4-4.el8_1.src", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "shim-unsigned-x64-0:15.4-4.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.x86_64" }, "product_reference": "shim-unsigned-x64-0:15.4-4.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "M\u00e1t\u00e9 Kukri" ] } ], "cve": "CVE-2020-14372", "cwe": { "id": "CWE-184", "name": "Incomplete List of Disallowed Inputs" }, "discovery_date": "2020-08-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1873150" } ], "notes": [ { "category": "description", "text": "A flaw was found in GRUB 2, where it incorrectly enables the usage of the ACPI command when Secure Boot is enabled. This flaw allows an attacker with privileged access to craft a Secondary System Description Table (SSDT) containing code to overwrite the Linux kernel lockdown variable content directly into memory. The kernel further loads and executes the table, defeating its Secure Boot lockdown and allowing the attacker to load unsigned code.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: acpi command allows privileged user to load crafted ACPI tables when Secure Boot is enabled", "title": "Vulnerability summary" }, { "category": "other", "text": "For a successful attack to occur, the attacker needs to triage the environment to determine where the lockdown variable symbol is placed in memory when the kernel is loaded. Then the SSDT table needs to be written accordingly into this memory position and the grub.cfg file needs to be changed to load the table during the boot time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.src", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:shim-0:15.4-2.el8_1.src", "BaseOS-8.1.0.Z.EUS:shim-aa64-0:15.4-2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:shim-ia32-0:15.4-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:shim-x64-0:15.4-2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.aarch64", "CRB-8.1.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.src", "CRB-8.1.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.src", "CRB-8.1.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14372" }, { "category": "external", "summary": "RHBZ#1873150", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1873150" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14372", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14372" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14372", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14372" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-003", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-003" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-09-28T14:40:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.src", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:shim-0:15.4-2.el8_1.src", "BaseOS-8.1.0.Z.EUS:shim-aa64-0:15.4-2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:shim-ia32-0:15.4-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:shim-x64-0:15.4-2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.aarch64", "CRB-8.1.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.src", "CRB-8.1.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.src", "CRB-8.1.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3675" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.src", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:shim-0:15.4-2.el8_1.src", "BaseOS-8.1.0.Z.EUS:shim-aa64-0:15.4-2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:shim-ia32-0:15.4-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:shim-x64-0:15.4-2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.aarch64", "CRB-8.1.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.src", "CRB-8.1.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.src", "CRB-8.1.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: acpi command allows privileged user to load crafted ACPI tables when Secure Boot is enabled" }, { "cve": "CVE-2020-25632", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-09-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1879577" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. The rmmod implementation allows the unloading of a module used as a dependency without checking if any other dependent module is still loaded leading to a use-after-free scenario. This could allow arbitrary code to be executed or a bypass of Secure Boot protections. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Use-after-free in rmmod command", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.src", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:shim-0:15.4-2.el8_1.src", "BaseOS-8.1.0.Z.EUS:shim-aa64-0:15.4-2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:shim-ia32-0:15.4-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:shim-x64-0:15.4-2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.aarch64", "CRB-8.1.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.src", "CRB-8.1.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.src", "CRB-8.1.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25632" }, { "category": "external", "summary": "RHBZ#1879577", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1879577" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25632", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25632" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25632", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25632" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-09-28T14:40:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.src", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:shim-0:15.4-2.el8_1.src", "BaseOS-8.1.0.Z.EUS:shim-aa64-0:15.4-2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:shim-ia32-0:15.4-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:shim-x64-0:15.4-2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.aarch64", "CRB-8.1.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.src", "CRB-8.1.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.src", "CRB-8.1.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3675" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.src", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:shim-0:15.4-2.el8_1.src", "BaseOS-8.1.0.Z.EUS:shim-aa64-0:15.4-2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:shim-ia32-0:15.4-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:shim-x64-0:15.4-2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.aarch64", "CRB-8.1.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.src", "CRB-8.1.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.src", "CRB-8.1.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Use-after-free in rmmod command" }, { "acknowledgments": [ { "names": [ "Joseph Tartaro", "Ilja van Sprundel" ], "organization": "IOActive" } ], "cve": "CVE-2020-25647", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2020-10-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1886936" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. During USB device initialization, descriptors are read with very little bounds checking and assumes the USB device is providing sane values. If properly exploited, an attacker could trigger memory corruption leading to arbitrary code execution allowing a bypass of the Secure Boot mechanism. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Out-of-bounds write in grub_usb_device_initialize()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.src", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:shim-0:15.4-2.el8_1.src", "BaseOS-8.1.0.Z.EUS:shim-aa64-0:15.4-2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:shim-ia32-0:15.4-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:shim-x64-0:15.4-2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.aarch64", "CRB-8.1.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.src", "CRB-8.1.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.src", "CRB-8.1.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25647" }, { "category": "external", "summary": "RHBZ#1886936", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886936" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25647", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25647" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25647", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25647" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-09-28T14:40:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.src", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:shim-0:15.4-2.el8_1.src", "BaseOS-8.1.0.Z.EUS:shim-aa64-0:15.4-2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:shim-ia32-0:15.4-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:shim-x64-0:15.4-2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.aarch64", "CRB-8.1.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.src", "CRB-8.1.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.src", "CRB-8.1.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3675" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.src", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:shim-0:15.4-2.el8_1.src", "BaseOS-8.1.0.Z.EUS:shim-aa64-0:15.4-2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:shim-ia32-0:15.4-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:shim-x64-0:15.4-2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.aarch64", "CRB-8.1.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.src", "CRB-8.1.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.src", "CRB-8.1.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Out-of-bounds write in grub_usb_device_initialize()" }, { "acknowledgments": [ { "names": [ "Chris Coulson" ], "organization": "Canonical" } ], "cve": "CVE-2020-27749", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "discovery_date": "2020-11-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1899966" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. Variable names present are expanded in the supplied command line into their corresponding variable contents, using a 1kB stack buffer for temporary storage, without sufficient bounds checking. If the function is called with a command line that references a variable with a sufficiently large payload, it is possible to overflow the stack buffer, corrupt the stack frame and control execution which could also circumvent Secure Boot protections. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Stack buffer overflow in grub_parser_split_cmdline()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.src", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:shim-0:15.4-2.el8_1.src", "BaseOS-8.1.0.Z.EUS:shim-aa64-0:15.4-2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:shim-ia32-0:15.4-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:shim-x64-0:15.4-2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.aarch64", "CRB-8.1.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.src", "CRB-8.1.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.src", "CRB-8.1.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-27749" }, { "category": "external", "summary": "RHBZ#1899966", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1899966" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-27749", "url": "https://www.cve.org/CVERecord?id=CVE-2020-27749" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-27749", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27749" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-09-28T14:40:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.src", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:shim-0:15.4-2.el8_1.src", "BaseOS-8.1.0.Z.EUS:shim-aa64-0:15.4-2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:shim-ia32-0:15.4-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:shim-x64-0:15.4-2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.aarch64", "CRB-8.1.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.src", "CRB-8.1.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.src", "CRB-8.1.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3675" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.src", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:shim-0:15.4-2.el8_1.src", "BaseOS-8.1.0.Z.EUS:shim-aa64-0:15.4-2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:shim-ia32-0:15.4-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:shim-x64-0:15.4-2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.aarch64", "CRB-8.1.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.src", "CRB-8.1.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.src", "CRB-8.1.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Stack buffer overflow in grub_parser_split_cmdline()" }, { "cve": "CVE-2020-27779", "cwe": { "id": "CWE-285", "name": "Improper Authorization" }, "discovery_date": "2020-11-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1900698" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. The cutmem command does not honor secure boot locking allowing an privileged attacker to remove address ranges from memory creating an opportunity to circumvent SecureBoot protections after proper triage about grub\u0027s memory layout. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: cutmem command allows privileged user to remove memory regions when Secure Boot is enabled", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.src", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:shim-0:15.4-2.el8_1.src", "BaseOS-8.1.0.Z.EUS:shim-aa64-0:15.4-2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:shim-ia32-0:15.4-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:shim-x64-0:15.4-2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.aarch64", "CRB-8.1.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.src", "CRB-8.1.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.src", "CRB-8.1.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-27779" }, { "category": "external", "summary": "RHBZ#1900698", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1900698" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-27779", "url": "https://www.cve.org/CVERecord?id=CVE-2020-27779" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-27779", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27779" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-09-28T14:40:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.src", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:shim-0:15.4-2.el8_1.src", "BaseOS-8.1.0.Z.EUS:shim-aa64-0:15.4-2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:shim-ia32-0:15.4-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:shim-x64-0:15.4-2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.aarch64", "CRB-8.1.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.src", "CRB-8.1.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.src", "CRB-8.1.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3675" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.src", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:shim-0:15.4-2.el8_1.src", "BaseOS-8.1.0.Z.EUS:shim-aa64-0:15.4-2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:shim-ia32-0:15.4-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:shim-x64-0:15.4-2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.aarch64", "CRB-8.1.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.src", "CRB-8.1.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.src", "CRB-8.1.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: cutmem command allows privileged user to remove memory regions when Secure Boot is enabled" }, { "cve": "CVE-2021-20225", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2021-02-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1924696" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. The option parser allows an attacker to write past the end of a heap-allocated buffer by calling certain commands with a large number of specific short forms of options. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Heap out-of-bounds write in short form option parser", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.src", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:shim-0:15.4-2.el8_1.src", "BaseOS-8.1.0.Z.EUS:shim-aa64-0:15.4-2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:shim-ia32-0:15.4-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:shim-x64-0:15.4-2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.aarch64", "CRB-8.1.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.src", "CRB-8.1.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.src", "CRB-8.1.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-20225" }, { "category": "external", "summary": "RHBZ#1924696", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1924696" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20225", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20225" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20225", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20225" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-09-28T14:40:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.src", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:shim-0:15.4-2.el8_1.src", "BaseOS-8.1.0.Z.EUS:shim-aa64-0:15.4-2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:shim-ia32-0:15.4-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:shim-x64-0:15.4-2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.aarch64", "CRB-8.1.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.src", "CRB-8.1.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.src", "CRB-8.1.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3675" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.src", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:shim-0:15.4-2.el8_1.src", "BaseOS-8.1.0.Z.EUS:shim-aa64-0:15.4-2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:shim-ia32-0:15.4-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:shim-x64-0:15.4-2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.aarch64", "CRB-8.1.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.src", "CRB-8.1.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.src", "CRB-8.1.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Heap out-of-bounds write in short form option parser" }, { "cve": "CVE-2021-20233", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2021-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1926263" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. Setparam_prefix() in the menu rendering code performs a length calculation on the assumption that expressing a quoted single quote will require 3 characters, while it actually requires 4 characters which allows an attacker to corrupt memory by one byte for each quote in the input. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Heap out-of-bounds write due to miscalculation of space required for quoting", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.src", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:shim-0:15.4-2.el8_1.src", "BaseOS-8.1.0.Z.EUS:shim-aa64-0:15.4-2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:shim-ia32-0:15.4-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:shim-x64-0:15.4-2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.aarch64", "CRB-8.1.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.src", "CRB-8.1.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.src", "CRB-8.1.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-20233" }, { "category": "external", "summary": "RHBZ#1926263", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1926263" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20233", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20233" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20233", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20233" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-09-28T14:40:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.src", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:shim-0:15.4-2.el8_1.src", "BaseOS-8.1.0.Z.EUS:shim-aa64-0:15.4-2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:shim-ia32-0:15.4-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:shim-x64-0:15.4-2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.aarch64", "CRB-8.1.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.src", "CRB-8.1.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.src", "CRB-8.1.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3675" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.src", "BaseOS-8.1.0.Z.EUS:fwupd-0:1.1.4-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:fwupd-debuginfo-0:1.1.4-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:fwupd-debugsource-0:1.1.4-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:shim-0:15.4-2.el8_1.src", "BaseOS-8.1.0.Z.EUS:shim-aa64-0:15.4-2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:shim-ia32-0:15.4-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:shim-x64-0:15.4-2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.aarch64", "CRB-8.1.0.Z.EUS:shim-unsigned-aarch64-0:15-7.el8_1.src", "CRB-8.1.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.src", "CRB-8.1.0.Z.EUS:shim-unsigned-x64-0:15.4-4.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Heap out-of-bounds write due to miscalculation of space required for quoting" } ] }
rhsa-2021_0700
Vulnerability from csaf_redhat
Published
2021-03-02 21:02
Modified
2024-11-05 23:20
Summary
Red Hat Security Advisory: grub2 security update
Notes
Topic
An update for grub2 is now available for Red Hat Enterprise Linux 7.7 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB), a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices.
Security Fix(es):
* grub2: acpi command allows privileged user to load crafted ACPI tables when Secure Boot is enabled (CVE-2020-14372)
* grub2: Use-after-free in rmmod command (CVE-2020-25632)
* grub2: Out-of-bounds write in grub_usb_device_initialize() (CVE-2020-25647)
* grub2: Stack buffer overflow in grub_parser_split_cmdline() (CVE-2020-27749)
* grub2: cutmem command allows privileged user to remove memory regions when Secure Boot is enabled (CVE-2020-27779)
* grub2: Heap out-of-bounds write in short form option parser (CVE-2021-20225)
* grub2: Heap out-of-bounds write due to miscalculation of space required for quoting (CVE-2021-20233)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for grub2 is now available for Red Hat Enterprise Linux 7.7 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB), a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices.\n\nSecurity Fix(es):\n\n* grub2: acpi command allows privileged user to load crafted ACPI tables when Secure Boot is enabled (CVE-2020-14372)\n\n* grub2: Use-after-free in rmmod command (CVE-2020-25632)\n\n* grub2: Out-of-bounds write in grub_usb_device_initialize() (CVE-2020-25647)\n\n* grub2: Stack buffer overflow in grub_parser_split_cmdline() (CVE-2020-27749)\n\n* grub2: cutmem command allows privileged user to remove memory regions when Secure Boot is enabled (CVE-2020-27779)\n\n* grub2: Heap out-of-bounds write in short form option parser (CVE-2021-20225)\n\n* grub2: Heap out-of-bounds write due to miscalculation of space required for quoting (CVE-2021-20233)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:0700", "url": "https://access.redhat.com/errata/RHSA-2021:0700" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-003", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-003" }, { "category": "external", "summary": "1873150", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1873150" }, { "category": "external", "summary": "1879577", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1879577" }, { "category": "external", "summary": "1886936", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886936" }, { "category": "external", "summary": "1899966", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1899966" }, { "category": "external", "summary": "1900698", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1900698" }, { "category": "external", "summary": "1924696", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1924696" }, { "category": "external", "summary": "1926263", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1926263" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_0700.json" } ], "title": "Red Hat Security Advisory: grub2 security update", "tracking": { "current_release_date": "2024-11-05T23:20:16+00:00", "generator": { "date": "2024-11-05T23:20:16+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:0700", "initial_release_date": "2021-03-02T21:02:32+00:00", "revision_history": [ { "date": "2021-03-02T21:02:32+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-03-02T21:02:32+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:20:16+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.7::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "grub2-1:2.02-0.86.el7_7.3.src", "product": { "name": "grub2-1:2.02-0.86.el7_7.3.src", "product_id": "grub2-1:2.02-0.86.el7_7.3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2@2.02-0.86.el7_7.3?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "grub2-1:2.02-0.86.el7_7.3.x86_64", "product": { "name": "grub2-1:2.02-0.86.el7_7.3.x86_64", "product_id": "grub2-1:2.02-0.86.el7_7.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2@2.02-0.86.el7_7.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "product": { "name": "grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "product_id": "grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-ia32@2.02-0.86.el7_7.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "product": { "name": "grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "product_id": "grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-x64@2.02-0.86.el7_7.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "product": { "name": "grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "product_id": "grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-pc@2.02-0.86.el7_7.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "product": { "name": "grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "product_id": "grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools@2.02-0.86.el7_7.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "product": { "name": "grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "product_id": "grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra@2.02-0.86.el7_7.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64", "product": { "name": "grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64", "product_id": "grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal@2.02-0.86.el7_7.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "product": { "name": "grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "product_id": "grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debuginfo@2.02-0.86.el7_7.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "product": { "name": "grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "product_id": "grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-ia32-cdboot@2.02-0.86.el7_7.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "product": { "name": "grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "product_id": "grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-x64-cdboot@2.02-0.86.el7_7.3?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "grub2-common-1:2.02-0.86.el7_7.3.noarch", "product": { "name": "grub2-common-1:2.02-0.86.el7_7.3.noarch", "product_id": "grub2-common-1:2.02-0.86.el7_7.3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-common@2.02-0.86.el7_7.3?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "product": { "name": "grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "product_id": "grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-ia32-modules@2.02-0.86.el7_7.3?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "product": { "name": "grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "product_id": "grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-x64-modules@2.02-0.86.el7_7.3?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "product": { "name": "grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "product_id": "grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-pc-modules@2.02-0.86.el7_7.3?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "product": { "name": "grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "product_id": "grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-aa64-modules@2.02-0.86.el7_7.3?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "product": { "name": "grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "product_id": "grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-ppc-modules@2.02-0.86.el7_7.3?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "product": { "name": "grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "product_id": "grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-ppc64-modules@2.02-0.86.el7_7.3?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "product": { "name": "grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "product_id": "grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-ppc64le-modules@2.02-0.86.el7_7.3?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "grub2-1:2.02-0.86.el7_7.3.ppc64le", "product": { "name": "grub2-1:2.02-0.86.el7_7.3.ppc64le", "product_id": "grub2-1:2.02-0.86.el7_7.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2@2.02-0.86.el7_7.3?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "product": { "name": "grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "product_id": "grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-ppc64le@2.02-0.86.el7_7.3?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "product": { "name": "grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "product_id": "grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools@2.02-0.86.el7_7.3?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "product": { "name": "grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "product_id": "grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra@2.02-0.86.el7_7.3?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "product": { "name": "grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "product_id": "grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal@2.02-0.86.el7_7.3?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "product": { "name": "grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "product_id": "grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debuginfo@2.02-0.86.el7_7.3?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "grub2-1:2.02-0.86.el7_7.3.ppc64", "product": { "name": "grub2-1:2.02-0.86.el7_7.3.ppc64", "product_id": "grub2-1:2.02-0.86.el7_7.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2@2.02-0.86.el7_7.3?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "product": { "name": "grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "product_id": "grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-ppc64@2.02-0.86.el7_7.3?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "product": { "name": "grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "product_id": "grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools@2.02-0.86.el7_7.3?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "product": { "name": "grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "product_id": "grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra@2.02-0.86.el7_7.3?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "product": { "name": "grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "product_id": "grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal@2.02-0.86.el7_7.3?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "product": { "name": "grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "product_id": "grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debuginfo@2.02-0.86.el7_7.3?arch=ppc64\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.86.el7_7.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64" }, "product_reference": "grub2-1:2.02-0.86.el7_7.3.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.86.el7_7.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le" }, "product_reference": "grub2-1:2.02-0.86.el7_7.3.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.86.el7_7.3.src as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src" }, "product_reference": "grub2-1:2.02-0.86.el7_7.3.src", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.86.el7_7.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64" }, "product_reference": "grub2-1:2.02-0.86.el7_7.3.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-common-1:2.02-0.86.el7_7.3.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch" }, "product_reference": "grub2-common-1:2.02-0.86.el7_7.3.noarch", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64" }, "product_reference": "grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le" }, "product_reference": "grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64" }, "product_reference": "grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch" }, "product_reference": "grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64" }, "product_reference": "grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64" }, "product_reference": "grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch" }, "product_reference": "grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64" }, "product_reference": "grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64" }, "product_reference": "grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch" }, "product_reference": "grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-1:2.02-0.86.el7_7.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64" }, "product_reference": "grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch" }, "product_reference": "grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch" }, "product_reference": "grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64" }, "product_reference": "grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch" }, "product_reference": "grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le" }, "product_reference": "grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch" }, "product_reference": "grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.86.el7_7.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64" }, "product_reference": "grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.86.el7_7.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le" }, "product_reference": "grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.86.el7_7.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64" }, "product_reference": "grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64" }, "product_reference": "grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le" }, "product_reference": "grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64" }, "product_reference": "grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64" }, "product_reference": "grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le" }, "product_reference": "grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64" }, "product_reference": "grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.86.el7_7.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64" }, "product_reference": "grub2-1:2.02-0.86.el7_7.3.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.86.el7_7.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le" }, "product_reference": "grub2-1:2.02-0.86.el7_7.3.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.86.el7_7.3.src as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src" }, "product_reference": "grub2-1:2.02-0.86.el7_7.3.src", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.86.el7_7.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64" }, "product_reference": "grub2-1:2.02-0.86.el7_7.3.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-common-1:2.02-0.86.el7_7.3.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch" }, "product_reference": "grub2-common-1:2.02-0.86.el7_7.3.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64" }, "product_reference": "grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le" }, "product_reference": "grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64" }, "product_reference": "grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch" }, "product_reference": "grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64" }, "product_reference": "grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64" }, "product_reference": "grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch" }, "product_reference": "grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64" }, "product_reference": "grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64" }, "product_reference": "grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch" }, "product_reference": "grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-1:2.02-0.86.el7_7.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64" }, "product_reference": "grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch" }, "product_reference": "grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch" }, "product_reference": "grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64" }, "product_reference": "grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch" }, "product_reference": "grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le" }, "product_reference": "grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch" }, "product_reference": "grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.86.el7_7.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64" }, "product_reference": "grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.86.el7_7.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le" }, "product_reference": "grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.86.el7_7.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64" }, "product_reference": "grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64" }, "product_reference": "grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le" }, "product_reference": "grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64" }, "product_reference": "grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64" }, "product_reference": "grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le" }, "product_reference": "grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64" }, "product_reference": "grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.86.el7_7.3.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64" }, "product_reference": "grub2-1:2.02-0.86.el7_7.3.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.86.el7_7.3.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le" }, "product_reference": "grub2-1:2.02-0.86.el7_7.3.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.86.el7_7.3.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src" }, "product_reference": "grub2-1:2.02-0.86.el7_7.3.src", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.86.el7_7.3.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64" }, "product_reference": "grub2-1:2.02-0.86.el7_7.3.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-common-1:2.02-0.86.el7_7.3.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch" }, "product_reference": "grub2-common-1:2.02-0.86.el7_7.3.noarch", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64" }, "product_reference": "grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le" }, "product_reference": "grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64" }, "product_reference": "grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch" }, "product_reference": "grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64" }, "product_reference": "grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64" }, "product_reference": "grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch" }, "product_reference": "grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64" }, "product_reference": "grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64" }, "product_reference": "grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch" }, "product_reference": "grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-1:2.02-0.86.el7_7.3.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64" }, "product_reference": "grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch" }, "product_reference": "grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch" }, "product_reference": "grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64" }, "product_reference": "grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch" }, "product_reference": "grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le" }, "product_reference": "grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch" }, "product_reference": "grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.86.el7_7.3.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64" }, "product_reference": "grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.86.el7_7.3.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le" }, "product_reference": "grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.86.el7_7.3.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64" }, "product_reference": "grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64" }, "product_reference": "grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le" }, "product_reference": "grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64" }, "product_reference": "grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64" }, "product_reference": "grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le" }, "product_reference": "grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64" }, "product_reference": "grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.86.el7_7.3.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64" }, "product_reference": "grub2-1:2.02-0.86.el7_7.3.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.86.el7_7.3.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le" }, "product_reference": "grub2-1:2.02-0.86.el7_7.3.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.86.el7_7.3.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src" }, "product_reference": "grub2-1:2.02-0.86.el7_7.3.src", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.86.el7_7.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64" }, "product_reference": "grub2-1:2.02-0.86.el7_7.3.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-common-1:2.02-0.86.el7_7.3.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch" }, "product_reference": "grub2-common-1:2.02-0.86.el7_7.3.noarch", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64" }, "product_reference": "grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le" }, "product_reference": "grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64" }, "product_reference": "grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch" }, "product_reference": "grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64" }, "product_reference": "grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64" }, "product_reference": "grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch" }, "product_reference": "grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64" }, "product_reference": "grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64" }, "product_reference": "grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch" }, "product_reference": "grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-1:2.02-0.86.el7_7.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64" }, "product_reference": "grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch" }, "product_reference": "grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch" }, "product_reference": "grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64" }, "product_reference": "grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch" }, "product_reference": "grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le" }, "product_reference": "grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch" }, "product_reference": "grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.86.el7_7.3.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64" }, "product_reference": "grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.86.el7_7.3.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le" }, "product_reference": "grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.86.el7_7.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64" }, "product_reference": "grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64" }, "product_reference": "grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le" }, "product_reference": "grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64" }, "product_reference": "grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64" }, "product_reference": "grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le" }, "product_reference": "grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64" }, "product_reference": "grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "M\u00e1t\u00e9 Kukri" ] } ], "cve": "CVE-2020-14372", "cwe": { "id": "CWE-184", "name": "Incomplete List of Disallowed Inputs" }, "discovery_date": "2020-08-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1873150" } ], "notes": [ { "category": "description", "text": "A flaw was found in GRUB 2, where it incorrectly enables the usage of the ACPI command when Secure Boot is enabled. This flaw allows an attacker with privileged access to craft a Secondary System Description Table (SSDT) containing code to overwrite the Linux kernel lockdown variable content directly into memory. The kernel further loads and executes the table, defeating its Secure Boot lockdown and allowing the attacker to load unsigned code.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: acpi command allows privileged user to load crafted ACPI tables when Secure Boot is enabled", "title": "Vulnerability summary" }, { "category": "other", "text": "For a successful attack to occur, the attacker needs to triage the environment to determine where the lockdown variable symbol is placed in memory when the kernel is loaded. Then the SSDT table needs to be written accordingly into this memory position and the grub.cfg file needs to be changed to load the table during the boot time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14372" }, { "category": "external", "summary": "RHBZ#1873150", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1873150" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14372", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14372" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14372", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14372" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-003", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-003" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-02T21:02:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0700" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: acpi command allows privileged user to load crafted ACPI tables when Secure Boot is enabled" }, { "cve": "CVE-2020-25632", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-09-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1879577" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. The rmmod implementation allows the unloading of a module used as a dependency without checking if any other dependent module is still loaded leading to a use-after-free scenario. This could allow arbitrary code to be executed or a bypass of Secure Boot protections. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Use-after-free in rmmod command", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25632" }, { "category": "external", "summary": "RHBZ#1879577", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1879577" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25632", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25632" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25632", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25632" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-02T21:02:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0700" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Use-after-free in rmmod command" }, { "acknowledgments": [ { "names": [ "Joseph Tartaro", "Ilja van Sprundel" ], "organization": "IOActive" } ], "cve": "CVE-2020-25647", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2020-10-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1886936" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. During USB device initialization, descriptors are read with very little bounds checking and assumes the USB device is providing sane values. If properly exploited, an attacker could trigger memory corruption leading to arbitrary code execution allowing a bypass of the Secure Boot mechanism. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Out-of-bounds write in grub_usb_device_initialize()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25647" }, { "category": "external", "summary": "RHBZ#1886936", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886936" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25647", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25647" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25647", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25647" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-02T21:02:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0700" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Out-of-bounds write in grub_usb_device_initialize()" }, { "acknowledgments": [ { "names": [ "Chris Coulson" ], "organization": "Canonical" } ], "cve": "CVE-2020-27749", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "discovery_date": "2020-11-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1899966" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. Variable names present are expanded in the supplied command line into their corresponding variable contents, using a 1kB stack buffer for temporary storage, without sufficient bounds checking. If the function is called with a command line that references a variable with a sufficiently large payload, it is possible to overflow the stack buffer, corrupt the stack frame and control execution which could also circumvent Secure Boot protections. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Stack buffer overflow in grub_parser_split_cmdline()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-27749" }, { "category": "external", "summary": "RHBZ#1899966", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1899966" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-27749", "url": "https://www.cve.org/CVERecord?id=CVE-2020-27749" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-27749", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27749" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-02T21:02:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0700" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Stack buffer overflow in grub_parser_split_cmdline()" }, { "cve": "CVE-2020-27779", "cwe": { "id": "CWE-285", "name": "Improper Authorization" }, "discovery_date": "2020-11-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1900698" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. The cutmem command does not honor secure boot locking allowing an privileged attacker to remove address ranges from memory creating an opportunity to circumvent SecureBoot protections after proper triage about grub\u0027s memory layout. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: cutmem command allows privileged user to remove memory regions when Secure Boot is enabled", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-27779" }, { "category": "external", "summary": "RHBZ#1900698", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1900698" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-27779", "url": "https://www.cve.org/CVERecord?id=CVE-2020-27779" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-27779", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27779" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-02T21:02:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0700" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: cutmem command allows privileged user to remove memory regions when Secure Boot is enabled" }, { "cve": "CVE-2021-20225", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2021-02-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1924696" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. The option parser allows an attacker to write past the end of a heap-allocated buffer by calling certain commands with a large number of specific short forms of options. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Heap out-of-bounds write in short form option parser", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-20225" }, { "category": "external", "summary": "RHBZ#1924696", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1924696" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20225", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20225" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20225", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20225" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-02T21:02:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0700" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Heap out-of-bounds write in short form option parser" }, { "cve": "CVE-2021-20233", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2021-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1926263" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. Setparam_prefix() in the menu rendering code performs a length calculation on the assumption that expressing a quoted single quote will require 3 characters, while it actually requires 4 characters which allows an attacker to corrupt memory by one byte for each quote in the input. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Heap out-of-bounds write due to miscalculation of space required for quoting", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-20233" }, { "category": "external", "summary": "RHBZ#1926263", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1926263" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20233", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20233" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20233", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20233" } ], "release_date": "2021-03-02T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-02T21:02:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0700" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7ComputeNode-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7ComputeNode-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7ComputeNode-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7Server-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7Server-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7Server-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7Server-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.src", "7Server-optional-7.7.EUS:grub2-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-common-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-debuginfo-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-aa64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-efi-ia32-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-ia32-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-ia32-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-efi-x64-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-x64-cdboot-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-efi-x64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-pc-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-pc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-ppc-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-ppc64-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-ppc64-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-ppc64le-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-ppc64le-modules-1:2.02-0.86.el7_7.3.noarch", "7Server-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-tools-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-tools-extra-1:2.02-0.86.el7_7.3.x86_64", "7Server-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64", "7Server-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:grub2-tools-minimal-1:2.02-0.86.el7_7.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Heap out-of-bounds write due to miscalculation of space required for quoting" } ] }
gsd-2020-27779
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
A flaw was found in grub2 in versions prior to 2.06. The cutmem command does not honor secure boot locking allowing an privileged attacker to remove address ranges from memory creating an opportunity to circumvent SecureBoot protections after proper triage about grub's memory layout. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2020-27779", "description": "A flaw was found in grub2 in versions prior to 2.06. The cutmem command does not honor secure boot locking allowing an privileged attacker to remove address ranges from memory creating an opportunity to circumvent SecureBoot protections after proper triage about grub\u0027s memory layout. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "id": "GSD-2020-27779", "references": [ "https://www.suse.com/security/cve/CVE-2020-27779.html", "https://www.debian.org/security/2021/dsa-4867", "https://access.redhat.com/errata/RHSA-2021:3675", "https://access.redhat.com/errata/RHSA-2021:2790", "https://access.redhat.com/errata/RHSA-2021:2566", "https://access.redhat.com/errata/RHSA-2021:1734", "https://access.redhat.com/errata/RHSA-2021:0704", "https://access.redhat.com/errata/RHSA-2021:0703", "https://access.redhat.com/errata/RHSA-2021:0702", "https://access.redhat.com/errata/RHSA-2021:0701", "https://access.redhat.com/errata/RHSA-2021:0700", "https://access.redhat.com/errata/RHSA-2021:0699", "https://access.redhat.com/errata/RHSA-2021:0698", "https://access.redhat.com/errata/RHSA-2021:0697", "https://access.redhat.com/errata/RHSA-2021:0696", "https://ubuntu.com/security/CVE-2020-27779", "https://advisories.mageia.org/CVE-2020-27779.html", "https://security.archlinux.org/CVE-2020-27779", "https://linux.oracle.com/cve/CVE-2020-27779.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2020-27779" ], "details": "A flaw was found in grub2 in versions prior to 2.06. The cutmem command does not honor secure boot locking allowing an privileged attacker to remove address ranges from memory creating an opportunity to circumvent SecureBoot protections after proper triage about grub\u0027s memory layout. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "id": "GSD-2020-27779", "modified": "2023-12-13T01:22:11.310137Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2020-27779", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "grub2", "version": { "version_data": [ { "version_value": "grub 2.06" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A flaw was found in grub2 in versions prior to 2.06. The cutmem command does not honor secure boot locking allowing an privileged attacker to remove address ranges from memory creating an opportunity to circumvent SecureBoot protections after proper triage about grub\u0027s memory layout. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-285" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1900698", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1900698" }, { "name": "FEDORA-2021-cab258a413", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZWZ36QK4IKU6MWDWNOOWKPH3WXZBHT2R/" }, { "name": "GLSA-202104-05", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202104-05" }, { "name": "https://security.netapp.com/advisory/ntap-20220325-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20220325-0001/" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:gnu:grub2:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.06", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:8.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2020-27779" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "A flaw was found in grub2 in versions prior to 2.06. The cutmem command does not honor secure boot locking allowing an privileged attacker to remove address ranges from memory creating an opportunity to circumvent SecureBoot protections after proper triage about grub\u0027s memory layout. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" }, { "lang": "en", "value": "CWE-285" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1900698", "refsource": "MISC", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1900698" }, { "name": "FEDORA-2021-cab258a413", "refsource": "FEDORA", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZWZ36QK4IKU6MWDWNOOWKPH3WXZBHT2R/" }, { "name": "GLSA-202104-05", "refsource": "GENTOO", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202104-05" }, { "name": "https://security.netapp.com/advisory/ntap-20220325-0001/", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20220325-0001/" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 6.0 } }, "lastModifiedDate": "2022-10-21T19:23Z", "publishedDate": "2021-03-03T17:15Z" } } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.