Action not permitted
Modal body text goes here.
cve-2022-2601
Vulnerability from cvelistv5
Published
2022-12-14 00:00
Modified
2024-08-22 01:13
Severity ?
EPSS score ?
Summary
A buffer overflow was found in grub_font_construct_glyph(). A malicious crafted pf2 font can lead to an overflow when calculating the max_glyph_size value, allocating a smaller than needed buffer for the glyph, this further leads to a buffer overflow and a heap based out-of-bounds write. An attacker may use this vulnerability to circumvent the secure boot mechanism.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-22T01:13:28.591Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "https://arstechnica.com/security/2024/08/a-patch-microsoft-spent-2-years-preparing-is-making-a-mess-for-some-linux-users/" }, { "tags": [ "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2112975#c0" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20230203-0004/" }, { "name": "GLSA-202311-14", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202311-14" } ], "title": "CVE Program Container", "x_generator": { "engine": "ADPogram 0.0.1" } } ], "cna": { "affected": [ { "product": "grub2", "vendor": "n/a", "versions": [ { "status": "affected", "version": "grub2 2.06 and lower" } ] } ], "descriptions": [ { "lang": "en", "value": "A buffer overflow was found in grub_font_construct_glyph(). A malicious crafted pf2 font can lead to an overflow when calculating the max_glyph_size value, allocating a smaller than needed buffer for the glyph, this further leads to a buffer overflow and a heap based out-of-bounds write. An attacker may use this vulnerability to circumvent the secure boot mechanism." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-122", "description": "CWE-122-\u003eCWE-787", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-25T12:06:24.538109", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2112975#c0" }, { "url": "https://security.netapp.com/advisory/ntap-20230203-0004/" }, { "name": "GLSA-202311-14", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202311-14" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2022-2601", "datePublished": "2022-12-14T00:00:00", "dateReserved": "2022-08-01T00:00:00", "dateUpdated": "2024-08-22T01:13:28.591Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2022-2601\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2022-12-14T21:15:10.190\",\"lastModified\":\"2023-11-25T12:15:07.167\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A buffer overflow was found in grub_font_construct_glyph(). A malicious crafted pf2 font can lead to an overflow when calculating the max_glyph_size value, allocating a smaller than needed buffer for the glyph, this further leads to a buffer overflow and a heap based out-of-bounds write. An attacker may use this vulnerability to circumvent the secure boot mechanism.\"},{\"lang\":\"es\",\"value\":\"Se encontr\u00f3 un desbordamiento del b\u00fafer en grub_font_construct_glyph(). Una fuente pf2 manipulada maliciosamente puede provocar un desbordamiento al calcular el valor max_glyph_size, asignando un b\u00fafer m\u00e1s peque\u00f1o de lo necesario para el glifo, lo que adem\u00e1s provoca un desbordamiento del b\u00fafer y una escritura fuera de los l\u00edmites basada en el heap. Un atacante puede utilizar esta vulnerabilidad para eludir el mecanismo de arranque seguro.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.6,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":6.0}]},\"weaknesses\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-122\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:grub2:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.06\",\"matchCriteriaId\":\"7E48B3B4-3F7F-4169-ABC8-448AA351276E\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E30D0E6F-4AE8-4284-8716-991DFA48CC5D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_eus:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4DDA3E5A-8754-4C48-9A27-E2415F8A6000\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"868A6ED7-44DD-44FF-8ADD-9971298A1175\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6897676D-53F9-45B3-B27F-7FF9A4C58D33\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4DF2B9A2-8CA6-4EDF-9975-07265E363ED2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7DA6A5AF-2EBE-4ED9-B312-DCD9D150D031\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"492DF629-16B8-4882-822D-A6897B03DD30\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B09ACF2D-D83F-4A86-8185-9569605D8EE1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"48C2E003-A71C-4D06-B8B3-F93160568182\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3921C1CF-A16D-4727-99AD-03EFFA7C91CA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BE1A81A1-63EC-431C-9CBC-8D28C15AB3E5\"}]}]}],\"references\":[{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2112975#c0\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/202311-14\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://security.netapp.com/advisory/ntap-20230203-0004/\",\"source\":\"secalert@redhat.com\"}]}}" } }
rhsa-2023_0049
Vulnerability from csaf_redhat
Published
2023-01-09 14:47
Modified
2024-11-06 02:11
Summary
Red Hat Security Advisory: grub2 security update
Notes
Topic
An update for grub2 is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB), a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices.
Security Fix(es):
* grub2: Buffer overflow in grub_font_construct_glyph() can lead to out-of-bound write and possible secure boot bypass (CVE-2022-2601)
* grub2: Heap based out-of-bounds write when redering certain unicode sequences (CVE-2022-3775)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for grub2 is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB), a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices.\n\nSecurity Fix(es):\n\n* grub2: Buffer overflow in grub_font_construct_glyph() can lead to out-of-bound write and possible secure boot bypass (CVE-2022-2601)\n\n* grub2: Heap based out-of-bounds write when redering certain unicode sequences (CVE-2022-3775)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:0049", "url": "https://access.redhat.com/errata/RHSA-2023:0049" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2112975", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2112975" }, { "category": "external", "summary": "2138880", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2138880" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_0049.json" } ], "title": "Red Hat Security Advisory: grub2 security update", "tracking": { "current_release_date": "2024-11-06T02:11:21+00:00", "generator": { "date": "2024-11-06T02:11:21+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:0049", "initial_release_date": "2023-01-09T14:47:07+00:00", "revision_history": [ { "date": "2023-01-09T14:47:07+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-01-09T14:47:07+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:11:21+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "grub2-1:2.02-142.el8_7.1.src", "product": { "name": "grub2-1:2.02-142.el8_7.1.src", "product_id": "grub2-1:2.02-142.el8_7.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2@2.02-142.el8_7.1?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "grub2-common-1:2.02-142.el8_7.1.noarch", "product": { "name": "grub2-common-1:2.02-142.el8_7.1.noarch", "product_id": "grub2-common-1:2.02-142.el8_7.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-common@2.02-142.el8_7.1?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-aa64-modules-1:2.02-142.el8_7.1.noarch", "product": { "name": "grub2-efi-aa64-modules-1:2.02-142.el8_7.1.noarch", "product_id": "grub2-efi-aa64-modules-1:2.02-142.el8_7.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-aa64-modules@2.02-142.el8_7.1?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-ia32-modules-1:2.02-142.el8_7.1.noarch", "product": { "name": "grub2-efi-ia32-modules-1:2.02-142.el8_7.1.noarch", "product_id": "grub2-efi-ia32-modules-1:2.02-142.el8_7.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-ia32-modules@2.02-142.el8_7.1?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-x64-modules-1:2.02-142.el8_7.1.noarch", "product": { "name": "grub2-efi-x64-modules-1:2.02-142.el8_7.1.noarch", "product_id": "grub2-efi-x64-modules-1:2.02-142.el8_7.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-x64-modules@2.02-142.el8_7.1?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-pc-modules-1:2.02-142.el8_7.1.noarch", "product": { "name": "grub2-pc-modules-1:2.02-142.el8_7.1.noarch", "product_id": "grub2-pc-modules-1:2.02-142.el8_7.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-pc-modules@2.02-142.el8_7.1?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-ppc64le-modules-1:2.02-142.el8_7.1.noarch", "product": { "name": "grub2-ppc64le-modules-1:2.02-142.el8_7.1.noarch", "product_id": "grub2-ppc64le-modules-1:2.02-142.el8_7.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-ppc64le-modules@2.02-142.el8_7.1?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "grub2-efi-aa64-1:2.02-142.el8_7.1.aarch64", "product": { "name": "grub2-efi-aa64-1:2.02-142.el8_7.1.aarch64", "product_id": "grub2-efi-aa64-1:2.02-142.el8_7.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-aa64@2.02-142.el8_7.1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-aa64-cdboot-1:2.02-142.el8_7.1.aarch64", "product": { "name": "grub2-efi-aa64-cdboot-1:2.02-142.el8_7.1.aarch64", "product_id": "grub2-efi-aa64-cdboot-1:2.02-142.el8_7.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-aa64-cdboot@2.02-142.el8_7.1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-1:2.02-142.el8_7.1.aarch64", "product": { "name": "grub2-tools-1:2.02-142.el8_7.1.aarch64", "product_id": "grub2-tools-1:2.02-142.el8_7.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools@2.02-142.el8_7.1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-1:2.02-142.el8_7.1.aarch64", "product": { "name": "grub2-tools-extra-1:2.02-142.el8_7.1.aarch64", "product_id": "grub2-tools-extra-1:2.02-142.el8_7.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra@2.02-142.el8_7.1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-1:2.02-142.el8_7.1.aarch64", "product": { "name": "grub2-tools-minimal-1:2.02-142.el8_7.1.aarch64", "product_id": "grub2-tools-minimal-1:2.02-142.el8_7.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal@2.02-142.el8_7.1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debugsource-1:2.02-142.el8_7.1.aarch64", "product": { "name": "grub2-debugsource-1:2.02-142.el8_7.1.aarch64", "product_id": "grub2-debugsource-1:2.02-142.el8_7.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debugsource@2.02-142.el8_7.1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debuginfo-1:2.02-142.el8_7.1.aarch64", "product": { "name": "grub2-debuginfo-1:2.02-142.el8_7.1.aarch64", "product_id": "grub2-debuginfo-1:2.02-142.el8_7.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debuginfo@2.02-142.el8_7.1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-debuginfo-1:2.02-142.el8_7.1.aarch64", "product": { "name": "grub2-tools-debuginfo-1:2.02-142.el8_7.1.aarch64", "product_id": "grub2-tools-debuginfo-1:2.02-142.el8_7.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-debuginfo@2.02-142.el8_7.1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-debuginfo-1:2.02-142.el8_7.1.aarch64", "product": { "name": "grub2-tools-extra-debuginfo-1:2.02-142.el8_7.1.aarch64", "product_id": "grub2-tools-extra-debuginfo-1:2.02-142.el8_7.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra-debuginfo@2.02-142.el8_7.1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-debuginfo-1:2.02-142.el8_7.1.aarch64", "product": { "name": "grub2-tools-minimal-debuginfo-1:2.02-142.el8_7.1.aarch64", "product_id": "grub2-tools-minimal-debuginfo-1:2.02-142.el8_7.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal-debuginfo@2.02-142.el8_7.1?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "grub2-efi-ia32-1:2.02-142.el8_7.1.x86_64", "product": { "name": "grub2-efi-ia32-1:2.02-142.el8_7.1.x86_64", "product_id": "grub2-efi-ia32-1:2.02-142.el8_7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-ia32@2.02-142.el8_7.1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-ia32-cdboot-1:2.02-142.el8_7.1.x86_64", "product": { "name": "grub2-efi-ia32-cdboot-1:2.02-142.el8_7.1.x86_64", "product_id": "grub2-efi-ia32-cdboot-1:2.02-142.el8_7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-ia32-cdboot@2.02-142.el8_7.1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-x64-1:2.02-142.el8_7.1.x86_64", "product": { "name": "grub2-efi-x64-1:2.02-142.el8_7.1.x86_64", "product_id": "grub2-efi-x64-1:2.02-142.el8_7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-x64@2.02-142.el8_7.1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-x64-cdboot-1:2.02-142.el8_7.1.x86_64", "product": { "name": "grub2-efi-x64-cdboot-1:2.02-142.el8_7.1.x86_64", "product_id": "grub2-efi-x64-cdboot-1:2.02-142.el8_7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-x64-cdboot@2.02-142.el8_7.1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-pc-1:2.02-142.el8_7.1.x86_64", "product": { "name": "grub2-pc-1:2.02-142.el8_7.1.x86_64", "product_id": "grub2-pc-1:2.02-142.el8_7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-pc@2.02-142.el8_7.1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-1:2.02-142.el8_7.1.x86_64", "product": { "name": "grub2-tools-1:2.02-142.el8_7.1.x86_64", "product_id": "grub2-tools-1:2.02-142.el8_7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools@2.02-142.el8_7.1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-efi-1:2.02-142.el8_7.1.x86_64", "product": { "name": "grub2-tools-efi-1:2.02-142.el8_7.1.x86_64", "product_id": "grub2-tools-efi-1:2.02-142.el8_7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-efi@2.02-142.el8_7.1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-1:2.02-142.el8_7.1.x86_64", "product": { "name": "grub2-tools-extra-1:2.02-142.el8_7.1.x86_64", "product_id": "grub2-tools-extra-1:2.02-142.el8_7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra@2.02-142.el8_7.1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-1:2.02-142.el8_7.1.x86_64", "product": { "name": "grub2-tools-minimal-1:2.02-142.el8_7.1.x86_64", "product_id": "grub2-tools-minimal-1:2.02-142.el8_7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal@2.02-142.el8_7.1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debugsource-1:2.02-142.el8_7.1.x86_64", "product": { "name": "grub2-debugsource-1:2.02-142.el8_7.1.x86_64", "product_id": "grub2-debugsource-1:2.02-142.el8_7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debugsource@2.02-142.el8_7.1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debuginfo-1:2.02-142.el8_7.1.x86_64", "product": { "name": "grub2-debuginfo-1:2.02-142.el8_7.1.x86_64", "product_id": "grub2-debuginfo-1:2.02-142.el8_7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debuginfo@2.02-142.el8_7.1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-debuginfo-1:2.02-142.el8_7.1.x86_64", "product": { "name": "grub2-tools-debuginfo-1:2.02-142.el8_7.1.x86_64", "product_id": "grub2-tools-debuginfo-1:2.02-142.el8_7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-debuginfo@2.02-142.el8_7.1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-efi-debuginfo-1:2.02-142.el8_7.1.x86_64", "product": { "name": "grub2-tools-efi-debuginfo-1:2.02-142.el8_7.1.x86_64", "product_id": "grub2-tools-efi-debuginfo-1:2.02-142.el8_7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-efi-debuginfo@2.02-142.el8_7.1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-debuginfo-1:2.02-142.el8_7.1.x86_64", "product": { "name": "grub2-tools-extra-debuginfo-1:2.02-142.el8_7.1.x86_64", "product_id": "grub2-tools-extra-debuginfo-1:2.02-142.el8_7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra-debuginfo@2.02-142.el8_7.1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-debuginfo-1:2.02-142.el8_7.1.x86_64", "product": { "name": "grub2-tools-minimal-debuginfo-1:2.02-142.el8_7.1.x86_64", "product_id": "grub2-tools-minimal-debuginfo-1:2.02-142.el8_7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal-debuginfo@2.02-142.el8_7.1?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "grub2-ppc64le-1:2.02-142.el8_7.1.ppc64le", "product": { "name": "grub2-ppc64le-1:2.02-142.el8_7.1.ppc64le", "product_id": "grub2-ppc64le-1:2.02-142.el8_7.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-ppc64le@2.02-142.el8_7.1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-1:2.02-142.el8_7.1.ppc64le", "product": { "name": "grub2-tools-1:2.02-142.el8_7.1.ppc64le", "product_id": "grub2-tools-1:2.02-142.el8_7.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools@2.02-142.el8_7.1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-1:2.02-142.el8_7.1.ppc64le", "product": { "name": "grub2-tools-extra-1:2.02-142.el8_7.1.ppc64le", "product_id": "grub2-tools-extra-1:2.02-142.el8_7.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra@2.02-142.el8_7.1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-1:2.02-142.el8_7.1.ppc64le", "product": { "name": "grub2-tools-minimal-1:2.02-142.el8_7.1.ppc64le", "product_id": "grub2-tools-minimal-1:2.02-142.el8_7.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal@2.02-142.el8_7.1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debugsource-1:2.02-142.el8_7.1.ppc64le", "product": { "name": "grub2-debugsource-1:2.02-142.el8_7.1.ppc64le", "product_id": "grub2-debugsource-1:2.02-142.el8_7.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debugsource@2.02-142.el8_7.1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debuginfo-1:2.02-142.el8_7.1.ppc64le", "product": { "name": "grub2-debuginfo-1:2.02-142.el8_7.1.ppc64le", "product_id": "grub2-debuginfo-1:2.02-142.el8_7.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debuginfo@2.02-142.el8_7.1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-debuginfo-1:2.02-142.el8_7.1.ppc64le", "product": { "name": "grub2-tools-debuginfo-1:2.02-142.el8_7.1.ppc64le", "product_id": "grub2-tools-debuginfo-1:2.02-142.el8_7.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-debuginfo@2.02-142.el8_7.1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-debuginfo-1:2.02-142.el8_7.1.ppc64le", "product": { "name": "grub2-tools-extra-debuginfo-1:2.02-142.el8_7.1.ppc64le", "product_id": "grub2-tools-extra-debuginfo-1:2.02-142.el8_7.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra-debuginfo@2.02-142.el8_7.1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-debuginfo-1:2.02-142.el8_7.1.ppc64le", "product": { "name": "grub2-tools-minimal-debuginfo-1:2.02-142.el8_7.1.ppc64le", "product_id": "grub2-tools-minimal-debuginfo-1:2.02-142.el8_7.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal-debuginfo@2.02-142.el8_7.1?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-142.el8_7.1.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:grub2-1:2.02-142.el8_7.1.src" }, "product_reference": "grub2-1:2.02-142.el8_7.1.src", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-common-1:2.02-142.el8_7.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:grub2-common-1:2.02-142.el8_7.1.noarch" }, "product_reference": "grub2-common-1:2.02-142.el8_7.1.noarch", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-142.el8_7.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:grub2-debuginfo-1:2.02-142.el8_7.1.aarch64" }, "product_reference": "grub2-debuginfo-1:2.02-142.el8_7.1.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-142.el8_7.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:grub2-debuginfo-1:2.02-142.el8_7.1.ppc64le" }, "product_reference": "grub2-debuginfo-1:2.02-142.el8_7.1.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-142.el8_7.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:grub2-debuginfo-1:2.02-142.el8_7.1.x86_64" }, "product_reference": "grub2-debuginfo-1:2.02-142.el8_7.1.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debugsource-1:2.02-142.el8_7.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:grub2-debugsource-1:2.02-142.el8_7.1.aarch64" }, "product_reference": "grub2-debugsource-1:2.02-142.el8_7.1.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debugsource-1:2.02-142.el8_7.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:grub2-debugsource-1:2.02-142.el8_7.1.ppc64le" }, "product_reference": "grub2-debugsource-1:2.02-142.el8_7.1.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debugsource-1:2.02-142.el8_7.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:grub2-debugsource-1:2.02-142.el8_7.1.x86_64" }, "product_reference": "grub2-debugsource-1:2.02-142.el8_7.1.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-aa64-1:2.02-142.el8_7.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:grub2-efi-aa64-1:2.02-142.el8_7.1.aarch64" }, "product_reference": "grub2-efi-aa64-1:2.02-142.el8_7.1.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-aa64-cdboot-1:2.02-142.el8_7.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:grub2-efi-aa64-cdboot-1:2.02-142.el8_7.1.aarch64" }, "product_reference": "grub2-efi-aa64-cdboot-1:2.02-142.el8_7.1.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-aa64-modules-1:2.02-142.el8_7.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:grub2-efi-aa64-modules-1:2.02-142.el8_7.1.noarch" }, "product_reference": "grub2-efi-aa64-modules-1:2.02-142.el8_7.1.noarch", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-1:2.02-142.el8_7.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:grub2-efi-ia32-1:2.02-142.el8_7.1.x86_64" }, "product_reference": "grub2-efi-ia32-1:2.02-142.el8_7.1.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-cdboot-1:2.02-142.el8_7.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:grub2-efi-ia32-cdboot-1:2.02-142.el8_7.1.x86_64" }, "product_reference": "grub2-efi-ia32-cdboot-1:2.02-142.el8_7.1.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-modules-1:2.02-142.el8_7.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:grub2-efi-ia32-modules-1:2.02-142.el8_7.1.noarch" }, "product_reference": "grub2-efi-ia32-modules-1:2.02-142.el8_7.1.noarch", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-1:2.02-142.el8_7.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:grub2-efi-x64-1:2.02-142.el8_7.1.x86_64" }, "product_reference": "grub2-efi-x64-1:2.02-142.el8_7.1.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-cdboot-1:2.02-142.el8_7.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:grub2-efi-x64-cdboot-1:2.02-142.el8_7.1.x86_64" }, "product_reference": "grub2-efi-x64-cdboot-1:2.02-142.el8_7.1.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-modules-1:2.02-142.el8_7.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:grub2-efi-x64-modules-1:2.02-142.el8_7.1.noarch" }, "product_reference": "grub2-efi-x64-modules-1:2.02-142.el8_7.1.noarch", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-1:2.02-142.el8_7.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:grub2-pc-1:2.02-142.el8_7.1.x86_64" }, "product_reference": "grub2-pc-1:2.02-142.el8_7.1.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-modules-1:2.02-142.el8_7.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:grub2-pc-modules-1:2.02-142.el8_7.1.noarch" }, "product_reference": "grub2-pc-modules-1:2.02-142.el8_7.1.noarch", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-1:2.02-142.el8_7.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:grub2-ppc64le-1:2.02-142.el8_7.1.ppc64le" }, "product_reference": "grub2-ppc64le-1:2.02-142.el8_7.1.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-modules-1:2.02-142.el8_7.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:grub2-ppc64le-modules-1:2.02-142.el8_7.1.noarch" }, "product_reference": "grub2-ppc64le-modules-1:2.02-142.el8_7.1.noarch", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-142.el8_7.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:grub2-tools-1:2.02-142.el8_7.1.aarch64" }, "product_reference": "grub2-tools-1:2.02-142.el8_7.1.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-142.el8_7.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:grub2-tools-1:2.02-142.el8_7.1.ppc64le" }, "product_reference": "grub2-tools-1:2.02-142.el8_7.1.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-142.el8_7.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:grub2-tools-1:2.02-142.el8_7.1.x86_64" }, "product_reference": "grub2-tools-1:2.02-142.el8_7.1.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-debuginfo-1:2.02-142.el8_7.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-142.el8_7.1.aarch64" }, "product_reference": "grub2-tools-debuginfo-1:2.02-142.el8_7.1.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-debuginfo-1:2.02-142.el8_7.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-142.el8_7.1.ppc64le" }, "product_reference": "grub2-tools-debuginfo-1:2.02-142.el8_7.1.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-debuginfo-1:2.02-142.el8_7.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-142.el8_7.1.x86_64" }, "product_reference": "grub2-tools-debuginfo-1:2.02-142.el8_7.1.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-efi-1:2.02-142.el8_7.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:grub2-tools-efi-1:2.02-142.el8_7.1.x86_64" }, "product_reference": "grub2-tools-efi-1:2.02-142.el8_7.1.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-efi-debuginfo-1:2.02-142.el8_7.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:grub2-tools-efi-debuginfo-1:2.02-142.el8_7.1.x86_64" }, "product_reference": "grub2-tools-efi-debuginfo-1:2.02-142.el8_7.1.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-142.el8_7.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:grub2-tools-extra-1:2.02-142.el8_7.1.aarch64" }, "product_reference": "grub2-tools-extra-1:2.02-142.el8_7.1.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-142.el8_7.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:grub2-tools-extra-1:2.02-142.el8_7.1.ppc64le" }, "product_reference": "grub2-tools-extra-1:2.02-142.el8_7.1.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-142.el8_7.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:grub2-tools-extra-1:2.02-142.el8_7.1.x86_64" }, "product_reference": "grub2-tools-extra-1:2.02-142.el8_7.1.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-debuginfo-1:2.02-142.el8_7.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-142.el8_7.1.aarch64" }, "product_reference": "grub2-tools-extra-debuginfo-1:2.02-142.el8_7.1.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-debuginfo-1:2.02-142.el8_7.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-142.el8_7.1.ppc64le" }, "product_reference": "grub2-tools-extra-debuginfo-1:2.02-142.el8_7.1.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-debuginfo-1:2.02-142.el8_7.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-142.el8_7.1.x86_64" }, "product_reference": "grub2-tools-extra-debuginfo-1:2.02-142.el8_7.1.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-142.el8_7.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:grub2-tools-minimal-1:2.02-142.el8_7.1.aarch64" }, "product_reference": "grub2-tools-minimal-1:2.02-142.el8_7.1.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-142.el8_7.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:grub2-tools-minimal-1:2.02-142.el8_7.1.ppc64le" }, "product_reference": "grub2-tools-minimal-1:2.02-142.el8_7.1.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-142.el8_7.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:grub2-tools-minimal-1:2.02-142.el8_7.1.x86_64" }, "product_reference": "grub2-tools-minimal-1:2.02-142.el8_7.1.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-debuginfo-1:2.02-142.el8_7.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-142.el8_7.1.aarch64" }, "product_reference": "grub2-tools-minimal-debuginfo-1:2.02-142.el8_7.1.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-debuginfo-1:2.02-142.el8_7.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-142.el8_7.1.ppc64le" }, "product_reference": "grub2-tools-minimal-debuginfo-1:2.02-142.el8_7.1.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-debuginfo-1:2.02-142.el8_7.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-142.el8_7.1.x86_64" }, "product_reference": "grub2-tools-minimal-debuginfo-1:2.02-142.el8_7.1.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Zhang Boyang" ] } ], "cve": "CVE-2022-2601", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2112975" } ], "notes": [ { "category": "description", "text": "A flaw was found where a maliciously crafted pf2 font could lead to an out-of-bounds write in grub2. A successful attack can lead to memory corruption and secure boot circumvention.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Buffer overflow in grub_font_construct_glyph() can lead to out-of-bound write and possible secure boot bypass", "title": "Vulnerability summary" }, { "category": "other", "text": "Grub code needs to be updated after installing the relevant RPM.\n\nFor RHEL systems installed on machines with EFI based BIOS : sudo grub2-mkconfig -o /boot/efi/EFI/redhat/grub.cfg\nFor RHEL systems installed on machines with legacy (msdos) based BIOS : sudo grub2-mkconfig -o /boot/grub2/grub.cfg\n\nFor BIOS based systems, after completing yum update, grub2-install needs to be run against the device where the boot partition is, for example, grub2-install /dev/vda.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.7.0.Z.MAIN:grub2-1:2.02-142.el8_7.1.src", "BaseOS-8.7.0.Z.MAIN:grub2-common-1:2.02-142.el8_7.1.noarch", "BaseOS-8.7.0.Z.MAIN:grub2-debuginfo-1:2.02-142.el8_7.1.aarch64", "BaseOS-8.7.0.Z.MAIN:grub2-debuginfo-1:2.02-142.el8_7.1.ppc64le", "BaseOS-8.7.0.Z.MAIN:grub2-debuginfo-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-debugsource-1:2.02-142.el8_7.1.aarch64", "BaseOS-8.7.0.Z.MAIN:grub2-debugsource-1:2.02-142.el8_7.1.ppc64le", "BaseOS-8.7.0.Z.MAIN:grub2-debugsource-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-efi-aa64-1:2.02-142.el8_7.1.aarch64", "BaseOS-8.7.0.Z.MAIN:grub2-efi-aa64-cdboot-1:2.02-142.el8_7.1.aarch64", "BaseOS-8.7.0.Z.MAIN:grub2-efi-aa64-modules-1:2.02-142.el8_7.1.noarch", "BaseOS-8.7.0.Z.MAIN:grub2-efi-ia32-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-efi-ia32-cdboot-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-efi-ia32-modules-1:2.02-142.el8_7.1.noarch", "BaseOS-8.7.0.Z.MAIN:grub2-efi-x64-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-efi-x64-cdboot-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-efi-x64-modules-1:2.02-142.el8_7.1.noarch", "BaseOS-8.7.0.Z.MAIN:grub2-pc-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-pc-modules-1:2.02-142.el8_7.1.noarch", "BaseOS-8.7.0.Z.MAIN:grub2-ppc64le-1:2.02-142.el8_7.1.ppc64le", "BaseOS-8.7.0.Z.MAIN:grub2-ppc64le-modules-1:2.02-142.el8_7.1.noarch", "BaseOS-8.7.0.Z.MAIN:grub2-tools-1:2.02-142.el8_7.1.aarch64", "BaseOS-8.7.0.Z.MAIN:grub2-tools-1:2.02-142.el8_7.1.ppc64le", "BaseOS-8.7.0.Z.MAIN:grub2-tools-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-142.el8_7.1.aarch64", "BaseOS-8.7.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-142.el8_7.1.ppc64le", "BaseOS-8.7.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-tools-efi-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-tools-efi-debuginfo-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-tools-extra-1:2.02-142.el8_7.1.aarch64", "BaseOS-8.7.0.Z.MAIN:grub2-tools-extra-1:2.02-142.el8_7.1.ppc64le", "BaseOS-8.7.0.Z.MAIN:grub2-tools-extra-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-142.el8_7.1.aarch64", "BaseOS-8.7.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-142.el8_7.1.ppc64le", "BaseOS-8.7.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-tools-minimal-1:2.02-142.el8_7.1.aarch64", "BaseOS-8.7.0.Z.MAIN:grub2-tools-minimal-1:2.02-142.el8_7.1.ppc64le", "BaseOS-8.7.0.Z.MAIN:grub2-tools-minimal-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-142.el8_7.1.aarch64", "BaseOS-8.7.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-142.el8_7.1.ppc64le", "BaseOS-8.7.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-142.el8_7.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2601" }, { "category": "external", "summary": "RHBZ#2112975", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2112975" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2601", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2601" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2601", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2601" }, { "category": "external", "summary": "https://lists.gnu.org/archive/html/grub-devel/2022-11/msg00059.html", "url": "https://lists.gnu.org/archive/html/grub-devel/2022-11/msg00059.html" } ], "release_date": "2022-11-15T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-09T14:47:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:grub2-1:2.02-142.el8_7.1.src", "BaseOS-8.7.0.Z.MAIN:grub2-common-1:2.02-142.el8_7.1.noarch", "BaseOS-8.7.0.Z.MAIN:grub2-debuginfo-1:2.02-142.el8_7.1.aarch64", "BaseOS-8.7.0.Z.MAIN:grub2-debuginfo-1:2.02-142.el8_7.1.ppc64le", "BaseOS-8.7.0.Z.MAIN:grub2-debuginfo-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-debugsource-1:2.02-142.el8_7.1.aarch64", "BaseOS-8.7.0.Z.MAIN:grub2-debugsource-1:2.02-142.el8_7.1.ppc64le", "BaseOS-8.7.0.Z.MAIN:grub2-debugsource-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-efi-aa64-1:2.02-142.el8_7.1.aarch64", "BaseOS-8.7.0.Z.MAIN:grub2-efi-aa64-cdboot-1:2.02-142.el8_7.1.aarch64", "BaseOS-8.7.0.Z.MAIN:grub2-efi-aa64-modules-1:2.02-142.el8_7.1.noarch", "BaseOS-8.7.0.Z.MAIN:grub2-efi-ia32-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-efi-ia32-cdboot-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-efi-ia32-modules-1:2.02-142.el8_7.1.noarch", "BaseOS-8.7.0.Z.MAIN:grub2-efi-x64-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-efi-x64-cdboot-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-efi-x64-modules-1:2.02-142.el8_7.1.noarch", "BaseOS-8.7.0.Z.MAIN:grub2-pc-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-pc-modules-1:2.02-142.el8_7.1.noarch", "BaseOS-8.7.0.Z.MAIN:grub2-ppc64le-1:2.02-142.el8_7.1.ppc64le", "BaseOS-8.7.0.Z.MAIN:grub2-ppc64le-modules-1:2.02-142.el8_7.1.noarch", "BaseOS-8.7.0.Z.MAIN:grub2-tools-1:2.02-142.el8_7.1.aarch64", "BaseOS-8.7.0.Z.MAIN:grub2-tools-1:2.02-142.el8_7.1.ppc64le", "BaseOS-8.7.0.Z.MAIN:grub2-tools-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-142.el8_7.1.aarch64", "BaseOS-8.7.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-142.el8_7.1.ppc64le", "BaseOS-8.7.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-tools-efi-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-tools-efi-debuginfo-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-tools-extra-1:2.02-142.el8_7.1.aarch64", "BaseOS-8.7.0.Z.MAIN:grub2-tools-extra-1:2.02-142.el8_7.1.ppc64le", "BaseOS-8.7.0.Z.MAIN:grub2-tools-extra-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-142.el8_7.1.aarch64", "BaseOS-8.7.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-142.el8_7.1.ppc64le", "BaseOS-8.7.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-tools-minimal-1:2.02-142.el8_7.1.aarch64", "BaseOS-8.7.0.Z.MAIN:grub2-tools-minimal-1:2.02-142.el8_7.1.ppc64le", "BaseOS-8.7.0.Z.MAIN:grub2-tools-minimal-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-142.el8_7.1.aarch64", "BaseOS-8.7.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-142.el8_7.1.ppc64le", "BaseOS-8.7.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-142.el8_7.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0049" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.7.0.Z.MAIN:grub2-1:2.02-142.el8_7.1.src", "BaseOS-8.7.0.Z.MAIN:grub2-common-1:2.02-142.el8_7.1.noarch", "BaseOS-8.7.0.Z.MAIN:grub2-debuginfo-1:2.02-142.el8_7.1.aarch64", "BaseOS-8.7.0.Z.MAIN:grub2-debuginfo-1:2.02-142.el8_7.1.ppc64le", "BaseOS-8.7.0.Z.MAIN:grub2-debuginfo-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-debugsource-1:2.02-142.el8_7.1.aarch64", "BaseOS-8.7.0.Z.MAIN:grub2-debugsource-1:2.02-142.el8_7.1.ppc64le", "BaseOS-8.7.0.Z.MAIN:grub2-debugsource-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-efi-aa64-1:2.02-142.el8_7.1.aarch64", "BaseOS-8.7.0.Z.MAIN:grub2-efi-aa64-cdboot-1:2.02-142.el8_7.1.aarch64", "BaseOS-8.7.0.Z.MAIN:grub2-efi-aa64-modules-1:2.02-142.el8_7.1.noarch", "BaseOS-8.7.0.Z.MAIN:grub2-efi-ia32-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-efi-ia32-cdboot-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-efi-ia32-modules-1:2.02-142.el8_7.1.noarch", "BaseOS-8.7.0.Z.MAIN:grub2-efi-x64-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-efi-x64-cdboot-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-efi-x64-modules-1:2.02-142.el8_7.1.noarch", "BaseOS-8.7.0.Z.MAIN:grub2-pc-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-pc-modules-1:2.02-142.el8_7.1.noarch", "BaseOS-8.7.0.Z.MAIN:grub2-ppc64le-1:2.02-142.el8_7.1.ppc64le", "BaseOS-8.7.0.Z.MAIN:grub2-ppc64le-modules-1:2.02-142.el8_7.1.noarch", "BaseOS-8.7.0.Z.MAIN:grub2-tools-1:2.02-142.el8_7.1.aarch64", "BaseOS-8.7.0.Z.MAIN:grub2-tools-1:2.02-142.el8_7.1.ppc64le", "BaseOS-8.7.0.Z.MAIN:grub2-tools-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-142.el8_7.1.aarch64", "BaseOS-8.7.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-142.el8_7.1.ppc64le", "BaseOS-8.7.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-tools-efi-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-tools-efi-debuginfo-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-tools-extra-1:2.02-142.el8_7.1.aarch64", "BaseOS-8.7.0.Z.MAIN:grub2-tools-extra-1:2.02-142.el8_7.1.ppc64le", "BaseOS-8.7.0.Z.MAIN:grub2-tools-extra-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-142.el8_7.1.aarch64", "BaseOS-8.7.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-142.el8_7.1.ppc64le", "BaseOS-8.7.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-tools-minimal-1:2.02-142.el8_7.1.aarch64", "BaseOS-8.7.0.Z.MAIN:grub2-tools-minimal-1:2.02-142.el8_7.1.ppc64le", "BaseOS-8.7.0.Z.MAIN:grub2-tools-minimal-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-142.el8_7.1.aarch64", "BaseOS-8.7.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-142.el8_7.1.ppc64le", "BaseOS-8.7.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-142.el8_7.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Buffer overflow in grub_font_construct_glyph() can lead to out-of-bound write and possible secure boot bypass" }, { "acknowledgments": [ { "names": [ "Daniel Axtens" ] } ], "cve": "CVE-2022-3775", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-10-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2138880" } ], "notes": [ { "category": "description", "text": "A flaw was found in the grub2 font code. When rendering certain unicode sequences, it fails to properly validate the font width and height. These values are further used to access the font buffer, causing possible out-of-bounds writes. A malicious actor may craft a font capable of triggering this issue, allowing modifications in unauthorized memory segments, causing data integrity problems or leading to denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Heap based out-of-bounds write when redering certain unicode sequences", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.7.0.Z.MAIN:grub2-1:2.02-142.el8_7.1.src", "BaseOS-8.7.0.Z.MAIN:grub2-common-1:2.02-142.el8_7.1.noarch", "BaseOS-8.7.0.Z.MAIN:grub2-debuginfo-1:2.02-142.el8_7.1.aarch64", "BaseOS-8.7.0.Z.MAIN:grub2-debuginfo-1:2.02-142.el8_7.1.ppc64le", "BaseOS-8.7.0.Z.MAIN:grub2-debuginfo-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-debugsource-1:2.02-142.el8_7.1.aarch64", "BaseOS-8.7.0.Z.MAIN:grub2-debugsource-1:2.02-142.el8_7.1.ppc64le", "BaseOS-8.7.0.Z.MAIN:grub2-debugsource-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-efi-aa64-1:2.02-142.el8_7.1.aarch64", "BaseOS-8.7.0.Z.MAIN:grub2-efi-aa64-cdboot-1:2.02-142.el8_7.1.aarch64", "BaseOS-8.7.0.Z.MAIN:grub2-efi-aa64-modules-1:2.02-142.el8_7.1.noarch", "BaseOS-8.7.0.Z.MAIN:grub2-efi-ia32-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-efi-ia32-cdboot-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-efi-ia32-modules-1:2.02-142.el8_7.1.noarch", "BaseOS-8.7.0.Z.MAIN:grub2-efi-x64-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-efi-x64-cdboot-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-efi-x64-modules-1:2.02-142.el8_7.1.noarch", "BaseOS-8.7.0.Z.MAIN:grub2-pc-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-pc-modules-1:2.02-142.el8_7.1.noarch", "BaseOS-8.7.0.Z.MAIN:grub2-ppc64le-1:2.02-142.el8_7.1.ppc64le", "BaseOS-8.7.0.Z.MAIN:grub2-ppc64le-modules-1:2.02-142.el8_7.1.noarch", "BaseOS-8.7.0.Z.MAIN:grub2-tools-1:2.02-142.el8_7.1.aarch64", "BaseOS-8.7.0.Z.MAIN:grub2-tools-1:2.02-142.el8_7.1.ppc64le", "BaseOS-8.7.0.Z.MAIN:grub2-tools-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-142.el8_7.1.aarch64", "BaseOS-8.7.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-142.el8_7.1.ppc64le", "BaseOS-8.7.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-tools-efi-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-tools-efi-debuginfo-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-tools-extra-1:2.02-142.el8_7.1.aarch64", "BaseOS-8.7.0.Z.MAIN:grub2-tools-extra-1:2.02-142.el8_7.1.ppc64le", "BaseOS-8.7.0.Z.MAIN:grub2-tools-extra-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-142.el8_7.1.aarch64", "BaseOS-8.7.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-142.el8_7.1.ppc64le", "BaseOS-8.7.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-tools-minimal-1:2.02-142.el8_7.1.aarch64", "BaseOS-8.7.0.Z.MAIN:grub2-tools-minimal-1:2.02-142.el8_7.1.ppc64le", "BaseOS-8.7.0.Z.MAIN:grub2-tools-minimal-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-142.el8_7.1.aarch64", "BaseOS-8.7.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-142.el8_7.1.ppc64le", "BaseOS-8.7.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-142.el8_7.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3775" }, { "category": "external", "summary": "RHBZ#2138880", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2138880" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3775", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3775" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3775", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3775" }, { "category": "external", "summary": "https://lists.gnu.org/archive/html/grub-devel/2022-11/msg00059.html", "url": "https://lists.gnu.org/archive/html/grub-devel/2022-11/msg00059.html" } ], "release_date": "2022-11-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-09T14:47:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:grub2-1:2.02-142.el8_7.1.src", "BaseOS-8.7.0.Z.MAIN:grub2-common-1:2.02-142.el8_7.1.noarch", "BaseOS-8.7.0.Z.MAIN:grub2-debuginfo-1:2.02-142.el8_7.1.aarch64", "BaseOS-8.7.0.Z.MAIN:grub2-debuginfo-1:2.02-142.el8_7.1.ppc64le", "BaseOS-8.7.0.Z.MAIN:grub2-debuginfo-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-debugsource-1:2.02-142.el8_7.1.aarch64", "BaseOS-8.7.0.Z.MAIN:grub2-debugsource-1:2.02-142.el8_7.1.ppc64le", "BaseOS-8.7.0.Z.MAIN:grub2-debugsource-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-efi-aa64-1:2.02-142.el8_7.1.aarch64", "BaseOS-8.7.0.Z.MAIN:grub2-efi-aa64-cdboot-1:2.02-142.el8_7.1.aarch64", "BaseOS-8.7.0.Z.MAIN:grub2-efi-aa64-modules-1:2.02-142.el8_7.1.noarch", "BaseOS-8.7.0.Z.MAIN:grub2-efi-ia32-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-efi-ia32-cdboot-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-efi-ia32-modules-1:2.02-142.el8_7.1.noarch", "BaseOS-8.7.0.Z.MAIN:grub2-efi-x64-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-efi-x64-cdboot-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-efi-x64-modules-1:2.02-142.el8_7.1.noarch", "BaseOS-8.7.0.Z.MAIN:grub2-pc-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-pc-modules-1:2.02-142.el8_7.1.noarch", "BaseOS-8.7.0.Z.MAIN:grub2-ppc64le-1:2.02-142.el8_7.1.ppc64le", "BaseOS-8.7.0.Z.MAIN:grub2-ppc64le-modules-1:2.02-142.el8_7.1.noarch", "BaseOS-8.7.0.Z.MAIN:grub2-tools-1:2.02-142.el8_7.1.aarch64", "BaseOS-8.7.0.Z.MAIN:grub2-tools-1:2.02-142.el8_7.1.ppc64le", "BaseOS-8.7.0.Z.MAIN:grub2-tools-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-142.el8_7.1.aarch64", "BaseOS-8.7.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-142.el8_7.1.ppc64le", "BaseOS-8.7.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-tools-efi-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-tools-efi-debuginfo-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-tools-extra-1:2.02-142.el8_7.1.aarch64", "BaseOS-8.7.0.Z.MAIN:grub2-tools-extra-1:2.02-142.el8_7.1.ppc64le", "BaseOS-8.7.0.Z.MAIN:grub2-tools-extra-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-142.el8_7.1.aarch64", "BaseOS-8.7.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-142.el8_7.1.ppc64le", "BaseOS-8.7.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-tools-minimal-1:2.02-142.el8_7.1.aarch64", "BaseOS-8.7.0.Z.MAIN:grub2-tools-minimal-1:2.02-142.el8_7.1.ppc64le", "BaseOS-8.7.0.Z.MAIN:grub2-tools-minimal-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-142.el8_7.1.aarch64", "BaseOS-8.7.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-142.el8_7.1.ppc64le", "BaseOS-8.7.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-142.el8_7.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0049" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.7.0.Z.MAIN:grub2-1:2.02-142.el8_7.1.src", "BaseOS-8.7.0.Z.MAIN:grub2-common-1:2.02-142.el8_7.1.noarch", "BaseOS-8.7.0.Z.MAIN:grub2-debuginfo-1:2.02-142.el8_7.1.aarch64", "BaseOS-8.7.0.Z.MAIN:grub2-debuginfo-1:2.02-142.el8_7.1.ppc64le", "BaseOS-8.7.0.Z.MAIN:grub2-debuginfo-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-debugsource-1:2.02-142.el8_7.1.aarch64", "BaseOS-8.7.0.Z.MAIN:grub2-debugsource-1:2.02-142.el8_7.1.ppc64le", "BaseOS-8.7.0.Z.MAIN:grub2-debugsource-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-efi-aa64-1:2.02-142.el8_7.1.aarch64", "BaseOS-8.7.0.Z.MAIN:grub2-efi-aa64-cdboot-1:2.02-142.el8_7.1.aarch64", "BaseOS-8.7.0.Z.MAIN:grub2-efi-aa64-modules-1:2.02-142.el8_7.1.noarch", "BaseOS-8.7.0.Z.MAIN:grub2-efi-ia32-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-efi-ia32-cdboot-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-efi-ia32-modules-1:2.02-142.el8_7.1.noarch", "BaseOS-8.7.0.Z.MAIN:grub2-efi-x64-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-efi-x64-cdboot-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-efi-x64-modules-1:2.02-142.el8_7.1.noarch", "BaseOS-8.7.0.Z.MAIN:grub2-pc-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-pc-modules-1:2.02-142.el8_7.1.noarch", "BaseOS-8.7.0.Z.MAIN:grub2-ppc64le-1:2.02-142.el8_7.1.ppc64le", "BaseOS-8.7.0.Z.MAIN:grub2-ppc64le-modules-1:2.02-142.el8_7.1.noarch", "BaseOS-8.7.0.Z.MAIN:grub2-tools-1:2.02-142.el8_7.1.aarch64", "BaseOS-8.7.0.Z.MAIN:grub2-tools-1:2.02-142.el8_7.1.ppc64le", "BaseOS-8.7.0.Z.MAIN:grub2-tools-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-142.el8_7.1.aarch64", "BaseOS-8.7.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-142.el8_7.1.ppc64le", "BaseOS-8.7.0.Z.MAIN:grub2-tools-debuginfo-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-tools-efi-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-tools-efi-debuginfo-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-tools-extra-1:2.02-142.el8_7.1.aarch64", "BaseOS-8.7.0.Z.MAIN:grub2-tools-extra-1:2.02-142.el8_7.1.ppc64le", "BaseOS-8.7.0.Z.MAIN:grub2-tools-extra-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-142.el8_7.1.aarch64", "BaseOS-8.7.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-142.el8_7.1.ppc64le", "BaseOS-8.7.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-tools-minimal-1:2.02-142.el8_7.1.aarch64", "BaseOS-8.7.0.Z.MAIN:grub2-tools-minimal-1:2.02-142.el8_7.1.ppc64le", "BaseOS-8.7.0.Z.MAIN:grub2-tools-minimal-1:2.02-142.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-142.el8_7.1.aarch64", "BaseOS-8.7.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-142.el8_7.1.ppc64le", "BaseOS-8.7.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.02-142.el8_7.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Heap based out-of-bounds write when redering certain unicode sequences" } ] }
rhsa-2023_0047
Vulnerability from csaf_redhat
Published
2023-01-09 14:51
Modified
2024-11-06 02:10
Summary
Red Hat Security Advisory: grub2 security update
Notes
Topic
An update for grub2 is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB), a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices.
Security Fix(es):
* grub2: Buffer overflow in grub_font_construct_glyph() can lead to out-of-bound write and possible secure boot bypass (CVE-2022-2601)
* grub2: Heap based out-of-bounds write when redering certain unicode sequences (CVE-2022-3775)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for grub2 is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB), a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices.\n\nSecurity Fix(es):\n\n* grub2: Buffer overflow in grub_font_construct_glyph() can lead to out-of-bound write and possible secure boot bypass (CVE-2022-2601)\n\n* grub2: Heap based out-of-bounds write when redering certain unicode sequences (CVE-2022-3775)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:0047", "url": "https://access.redhat.com/errata/RHSA-2023:0047" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2112975", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2112975" }, { "category": "external", "summary": "2138880", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2138880" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_0047.json" } ], "title": "Red Hat Security Advisory: grub2 security update", "tracking": { "current_release_date": "2024-11-06T02:10:54+00:00", "generator": { "date": "2024-11-06T02:10:54+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:0047", "initial_release_date": "2023-01-09T14:51:08+00:00", "revision_history": [ { "date": "2023-01-09T14:51:08+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-01-09T14:51:08+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:10:54+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.4::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "grub2-1:2.02-99.el8_4.10.src", "product": { "name": "grub2-1:2.02-99.el8_4.10.src", "product_id": "grub2-1:2.02-99.el8_4.10.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2@2.02-99.el8_4.10?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "grub2-common-1:2.02-99.el8_4.10.noarch", "product": { "name": "grub2-common-1:2.02-99.el8_4.10.noarch", "product_id": "grub2-common-1:2.02-99.el8_4.10.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-common@2.02-99.el8_4.10?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-aa64-modules-1:2.02-99.el8_4.10.noarch", "product": { "name": "grub2-efi-aa64-modules-1:2.02-99.el8_4.10.noarch", "product_id": "grub2-efi-aa64-modules-1:2.02-99.el8_4.10.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-aa64-modules@2.02-99.el8_4.10?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-ia32-modules-1:2.02-99.el8_4.10.noarch", "product": { "name": "grub2-efi-ia32-modules-1:2.02-99.el8_4.10.noarch", "product_id": "grub2-efi-ia32-modules-1:2.02-99.el8_4.10.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-ia32-modules@2.02-99.el8_4.10?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-x64-modules-1:2.02-99.el8_4.10.noarch", "product": { "name": "grub2-efi-x64-modules-1:2.02-99.el8_4.10.noarch", "product_id": "grub2-efi-x64-modules-1:2.02-99.el8_4.10.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-x64-modules@2.02-99.el8_4.10?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-pc-modules-1:2.02-99.el8_4.10.noarch", "product": { "name": "grub2-pc-modules-1:2.02-99.el8_4.10.noarch", "product_id": "grub2-pc-modules-1:2.02-99.el8_4.10.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-pc-modules@2.02-99.el8_4.10?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-ppc64le-modules-1:2.02-99.el8_4.10.noarch", "product": { "name": "grub2-ppc64le-modules-1:2.02-99.el8_4.10.noarch", "product_id": "grub2-ppc64le-modules-1:2.02-99.el8_4.10.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-ppc64le-modules@2.02-99.el8_4.10?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "grub2-efi-aa64-1:2.02-99.el8_4.10.aarch64", "product": { "name": "grub2-efi-aa64-1:2.02-99.el8_4.10.aarch64", "product_id": "grub2-efi-aa64-1:2.02-99.el8_4.10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-aa64@2.02-99.el8_4.10?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-aa64-cdboot-1:2.02-99.el8_4.10.aarch64", "product": { "name": "grub2-efi-aa64-cdboot-1:2.02-99.el8_4.10.aarch64", "product_id": "grub2-efi-aa64-cdboot-1:2.02-99.el8_4.10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-aa64-cdboot@2.02-99.el8_4.10?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-1:2.02-99.el8_4.10.aarch64", "product": { "name": "grub2-tools-1:2.02-99.el8_4.10.aarch64", "product_id": "grub2-tools-1:2.02-99.el8_4.10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools@2.02-99.el8_4.10?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-1:2.02-99.el8_4.10.aarch64", "product": { "name": "grub2-tools-extra-1:2.02-99.el8_4.10.aarch64", "product_id": "grub2-tools-extra-1:2.02-99.el8_4.10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra@2.02-99.el8_4.10?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-1:2.02-99.el8_4.10.aarch64", "product": { "name": "grub2-tools-minimal-1:2.02-99.el8_4.10.aarch64", "product_id": "grub2-tools-minimal-1:2.02-99.el8_4.10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal@2.02-99.el8_4.10?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debugsource-1:2.02-99.el8_4.10.aarch64", "product": { "name": "grub2-debugsource-1:2.02-99.el8_4.10.aarch64", "product_id": "grub2-debugsource-1:2.02-99.el8_4.10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debugsource@2.02-99.el8_4.10?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debuginfo-1:2.02-99.el8_4.10.aarch64", "product": { "name": "grub2-debuginfo-1:2.02-99.el8_4.10.aarch64", "product_id": "grub2-debuginfo-1:2.02-99.el8_4.10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debuginfo@2.02-99.el8_4.10?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-debuginfo-1:2.02-99.el8_4.10.aarch64", "product": { "name": "grub2-tools-debuginfo-1:2.02-99.el8_4.10.aarch64", "product_id": "grub2-tools-debuginfo-1:2.02-99.el8_4.10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-debuginfo@2.02-99.el8_4.10?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-debuginfo-1:2.02-99.el8_4.10.aarch64", "product": { "name": "grub2-tools-extra-debuginfo-1:2.02-99.el8_4.10.aarch64", "product_id": "grub2-tools-extra-debuginfo-1:2.02-99.el8_4.10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra-debuginfo@2.02-99.el8_4.10?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.10.aarch64", "product": { "name": "grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.10.aarch64", "product_id": "grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal-debuginfo@2.02-99.el8_4.10?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "grub2-efi-ia32-1:2.02-99.el8_4.10.x86_64", "product": { "name": "grub2-efi-ia32-1:2.02-99.el8_4.10.x86_64", "product_id": "grub2-efi-ia32-1:2.02-99.el8_4.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-ia32@2.02-99.el8_4.10?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-ia32-cdboot-1:2.02-99.el8_4.10.x86_64", "product": { "name": "grub2-efi-ia32-cdboot-1:2.02-99.el8_4.10.x86_64", "product_id": "grub2-efi-ia32-cdboot-1:2.02-99.el8_4.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-ia32-cdboot@2.02-99.el8_4.10?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-x64-1:2.02-99.el8_4.10.x86_64", "product": { "name": "grub2-efi-x64-1:2.02-99.el8_4.10.x86_64", "product_id": "grub2-efi-x64-1:2.02-99.el8_4.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-x64@2.02-99.el8_4.10?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-x64-cdboot-1:2.02-99.el8_4.10.x86_64", "product": { "name": "grub2-efi-x64-cdboot-1:2.02-99.el8_4.10.x86_64", "product_id": "grub2-efi-x64-cdboot-1:2.02-99.el8_4.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-x64-cdboot@2.02-99.el8_4.10?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-pc-1:2.02-99.el8_4.10.x86_64", "product": { "name": "grub2-pc-1:2.02-99.el8_4.10.x86_64", "product_id": "grub2-pc-1:2.02-99.el8_4.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-pc@2.02-99.el8_4.10?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-1:2.02-99.el8_4.10.x86_64", "product": { "name": "grub2-tools-1:2.02-99.el8_4.10.x86_64", "product_id": "grub2-tools-1:2.02-99.el8_4.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools@2.02-99.el8_4.10?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-efi-1:2.02-99.el8_4.10.x86_64", "product": { "name": "grub2-tools-efi-1:2.02-99.el8_4.10.x86_64", "product_id": "grub2-tools-efi-1:2.02-99.el8_4.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-efi@2.02-99.el8_4.10?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-1:2.02-99.el8_4.10.x86_64", "product": { "name": "grub2-tools-extra-1:2.02-99.el8_4.10.x86_64", "product_id": "grub2-tools-extra-1:2.02-99.el8_4.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra@2.02-99.el8_4.10?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-1:2.02-99.el8_4.10.x86_64", "product": { "name": "grub2-tools-minimal-1:2.02-99.el8_4.10.x86_64", "product_id": "grub2-tools-minimal-1:2.02-99.el8_4.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal@2.02-99.el8_4.10?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debugsource-1:2.02-99.el8_4.10.x86_64", "product": { "name": "grub2-debugsource-1:2.02-99.el8_4.10.x86_64", "product_id": "grub2-debugsource-1:2.02-99.el8_4.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debugsource@2.02-99.el8_4.10?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debuginfo-1:2.02-99.el8_4.10.x86_64", "product": { "name": "grub2-debuginfo-1:2.02-99.el8_4.10.x86_64", "product_id": "grub2-debuginfo-1:2.02-99.el8_4.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debuginfo@2.02-99.el8_4.10?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-debuginfo-1:2.02-99.el8_4.10.x86_64", "product": { "name": "grub2-tools-debuginfo-1:2.02-99.el8_4.10.x86_64", "product_id": "grub2-tools-debuginfo-1:2.02-99.el8_4.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-debuginfo@2.02-99.el8_4.10?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-efi-debuginfo-1:2.02-99.el8_4.10.x86_64", "product": { "name": "grub2-tools-efi-debuginfo-1:2.02-99.el8_4.10.x86_64", "product_id": "grub2-tools-efi-debuginfo-1:2.02-99.el8_4.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-efi-debuginfo@2.02-99.el8_4.10?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-debuginfo-1:2.02-99.el8_4.10.x86_64", "product": { "name": "grub2-tools-extra-debuginfo-1:2.02-99.el8_4.10.x86_64", "product_id": "grub2-tools-extra-debuginfo-1:2.02-99.el8_4.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra-debuginfo@2.02-99.el8_4.10?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.10.x86_64", "product": { "name": "grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.10.x86_64", "product_id": "grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal-debuginfo@2.02-99.el8_4.10?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "grub2-ppc64le-1:2.02-99.el8_4.10.ppc64le", "product": { "name": "grub2-ppc64le-1:2.02-99.el8_4.10.ppc64le", "product_id": "grub2-ppc64le-1:2.02-99.el8_4.10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-ppc64le@2.02-99.el8_4.10?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-1:2.02-99.el8_4.10.ppc64le", "product": { "name": "grub2-tools-1:2.02-99.el8_4.10.ppc64le", "product_id": "grub2-tools-1:2.02-99.el8_4.10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools@2.02-99.el8_4.10?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-1:2.02-99.el8_4.10.ppc64le", "product": { "name": "grub2-tools-extra-1:2.02-99.el8_4.10.ppc64le", "product_id": "grub2-tools-extra-1:2.02-99.el8_4.10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra@2.02-99.el8_4.10?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-1:2.02-99.el8_4.10.ppc64le", "product": { "name": "grub2-tools-minimal-1:2.02-99.el8_4.10.ppc64le", "product_id": "grub2-tools-minimal-1:2.02-99.el8_4.10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal@2.02-99.el8_4.10?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debugsource-1:2.02-99.el8_4.10.ppc64le", "product": { "name": "grub2-debugsource-1:2.02-99.el8_4.10.ppc64le", "product_id": "grub2-debugsource-1:2.02-99.el8_4.10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debugsource@2.02-99.el8_4.10?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debuginfo-1:2.02-99.el8_4.10.ppc64le", "product": { "name": "grub2-debuginfo-1:2.02-99.el8_4.10.ppc64le", "product_id": "grub2-debuginfo-1:2.02-99.el8_4.10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debuginfo@2.02-99.el8_4.10?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-debuginfo-1:2.02-99.el8_4.10.ppc64le", "product": { "name": "grub2-tools-debuginfo-1:2.02-99.el8_4.10.ppc64le", "product_id": "grub2-tools-debuginfo-1:2.02-99.el8_4.10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-debuginfo@2.02-99.el8_4.10?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-debuginfo-1:2.02-99.el8_4.10.ppc64le", "product": { "name": "grub2-tools-extra-debuginfo-1:2.02-99.el8_4.10.ppc64le", "product_id": "grub2-tools-extra-debuginfo-1:2.02-99.el8_4.10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra-debuginfo@2.02-99.el8_4.10?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.10.ppc64le", "product": { "name": "grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.10.ppc64le", "product_id": "grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal-debuginfo@2.02-99.el8_4.10?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-99.el8_4.10.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:grub2-1:2.02-99.el8_4.10.src" }, "product_reference": "grub2-1:2.02-99.el8_4.10.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-common-1:2.02-99.el8_4.10.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:grub2-common-1:2.02-99.el8_4.10.noarch" }, "product_reference": "grub2-common-1:2.02-99.el8_4.10.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-99.el8_4.10.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.10.aarch64" }, "product_reference": "grub2-debuginfo-1:2.02-99.el8_4.10.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-99.el8_4.10.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.10.ppc64le" }, "product_reference": "grub2-debuginfo-1:2.02-99.el8_4.10.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-99.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.10.x86_64" }, "product_reference": "grub2-debuginfo-1:2.02-99.el8_4.10.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debugsource-1:2.02-99.el8_4.10.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.10.aarch64" }, "product_reference": "grub2-debugsource-1:2.02-99.el8_4.10.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debugsource-1:2.02-99.el8_4.10.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.10.ppc64le" }, "product_reference": "grub2-debugsource-1:2.02-99.el8_4.10.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debugsource-1:2.02-99.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.10.x86_64" }, "product_reference": "grub2-debugsource-1:2.02-99.el8_4.10.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-aa64-1:2.02-99.el8_4.10.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-1:2.02-99.el8_4.10.aarch64" }, "product_reference": "grub2-efi-aa64-1:2.02-99.el8_4.10.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-aa64-cdboot-1:2.02-99.el8_4.10.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-99.el8_4.10.aarch64" }, "product_reference": "grub2-efi-aa64-cdboot-1:2.02-99.el8_4.10.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-aa64-modules-1:2.02-99.el8_4.10.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-99.el8_4.10.noarch" }, "product_reference": "grub2-efi-aa64-modules-1:2.02-99.el8_4.10.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-1:2.02-99.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-1:2.02-99.el8_4.10.x86_64" }, "product_reference": "grub2-efi-ia32-1:2.02-99.el8_4.10.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-cdboot-1:2.02-99.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-99.el8_4.10.x86_64" }, "product_reference": "grub2-efi-ia32-cdboot-1:2.02-99.el8_4.10.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-modules-1:2.02-99.el8_4.10.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-99.el8_4.10.noarch" }, "product_reference": "grub2-efi-ia32-modules-1:2.02-99.el8_4.10.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-1:2.02-99.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-1:2.02-99.el8_4.10.x86_64" }, "product_reference": "grub2-efi-x64-1:2.02-99.el8_4.10.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-cdboot-1:2.02-99.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-99.el8_4.10.x86_64" }, "product_reference": "grub2-efi-x64-cdboot-1:2.02-99.el8_4.10.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-modules-1:2.02-99.el8_4.10.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-modules-1:2.02-99.el8_4.10.noarch" }, "product_reference": "grub2-efi-x64-modules-1:2.02-99.el8_4.10.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-1:2.02-99.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:grub2-pc-1:2.02-99.el8_4.10.x86_64" }, "product_reference": "grub2-pc-1:2.02-99.el8_4.10.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-modules-1:2.02-99.el8_4.10.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:grub2-pc-modules-1:2.02-99.el8_4.10.noarch" }, "product_reference": "grub2-pc-modules-1:2.02-99.el8_4.10.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-1:2.02-99.el8_4.10.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:grub2-ppc64le-1:2.02-99.el8_4.10.ppc64le" }, "product_reference": "grub2-ppc64le-1:2.02-99.el8_4.10.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-modules-1:2.02-99.el8_4.10.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:grub2-ppc64le-modules-1:2.02-99.el8_4.10.noarch" }, "product_reference": "grub2-ppc64le-modules-1:2.02-99.el8_4.10.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-99.el8_4.10.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.10.aarch64" }, "product_reference": "grub2-tools-1:2.02-99.el8_4.10.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-99.el8_4.10.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.10.ppc64le" }, "product_reference": "grub2-tools-1:2.02-99.el8_4.10.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-99.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.10.x86_64" }, "product_reference": "grub2-tools-1:2.02-99.el8_4.10.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-debuginfo-1:2.02-99.el8_4.10.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.10.aarch64" }, "product_reference": "grub2-tools-debuginfo-1:2.02-99.el8_4.10.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-debuginfo-1:2.02-99.el8_4.10.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.10.ppc64le" }, "product_reference": "grub2-tools-debuginfo-1:2.02-99.el8_4.10.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-debuginfo-1:2.02-99.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.10.x86_64" }, "product_reference": "grub2-tools-debuginfo-1:2.02-99.el8_4.10.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-efi-1:2.02-99.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:grub2-tools-efi-1:2.02-99.el8_4.10.x86_64" }, "product_reference": "grub2-tools-efi-1:2.02-99.el8_4.10.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-efi-debuginfo-1:2.02-99.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-99.el8_4.10.x86_64" }, "product_reference": "grub2-tools-efi-debuginfo-1:2.02-99.el8_4.10.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-99.el8_4.10.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.10.aarch64" }, "product_reference": "grub2-tools-extra-1:2.02-99.el8_4.10.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-99.el8_4.10.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.10.ppc64le" }, "product_reference": "grub2-tools-extra-1:2.02-99.el8_4.10.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-99.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.10.x86_64" }, "product_reference": "grub2-tools-extra-1:2.02-99.el8_4.10.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-debuginfo-1:2.02-99.el8_4.10.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.10.aarch64" }, "product_reference": "grub2-tools-extra-debuginfo-1:2.02-99.el8_4.10.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-debuginfo-1:2.02-99.el8_4.10.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.10.ppc64le" }, "product_reference": "grub2-tools-extra-debuginfo-1:2.02-99.el8_4.10.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-debuginfo-1:2.02-99.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.10.x86_64" }, "product_reference": "grub2-tools-extra-debuginfo-1:2.02-99.el8_4.10.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-99.el8_4.10.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.10.aarch64" }, "product_reference": "grub2-tools-minimal-1:2.02-99.el8_4.10.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-99.el8_4.10.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.10.ppc64le" }, "product_reference": "grub2-tools-minimal-1:2.02-99.el8_4.10.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-99.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.10.x86_64" }, "product_reference": "grub2-tools-minimal-1:2.02-99.el8_4.10.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.10.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.10.aarch64" }, "product_reference": "grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.10.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.10.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.10.ppc64le" }, "product_reference": "grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.10.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.10.x86_64" }, "product_reference": "grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.10.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Zhang Boyang" ] } ], "cve": "CVE-2022-2601", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2112975" } ], "notes": [ { "category": "description", "text": "A flaw was found where a maliciously crafted pf2 font could lead to an out-of-bounds write in grub2. A successful attack can lead to memory corruption and secure boot circumvention.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Buffer overflow in grub_font_construct_glyph() can lead to out-of-bound write and possible secure boot bypass", "title": "Vulnerability summary" }, { "category": "other", "text": "Grub code needs to be updated after installing the relevant RPM.\n\nFor RHEL systems installed on machines with EFI based BIOS : sudo grub2-mkconfig -o /boot/efi/EFI/redhat/grub.cfg\nFor RHEL systems installed on machines with legacy (msdos) based BIOS : sudo grub2-mkconfig -o /boot/grub2/grub.cfg\n\nFor BIOS based systems, after completing yum update, grub2-install needs to be run against the device where the boot partition is, for example, grub2-install /dev/vda.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.EUS:grub2-1:2.02-99.el8_4.10.src", "BaseOS-8.4.0.Z.EUS:grub2-common-1:2.02-99.el8_4.10.noarch", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.10.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.10.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.10.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.10.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-1:2.02-99.el8_4.10.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-99.el8_4.10.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-99.el8_4.10.noarch", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-99.el8_4.10.noarch", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-modules-1:2.02-99.el8_4.10.noarch", "BaseOS-8.4.0.Z.EUS:grub2-pc-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-pc-modules-1:2.02-99.el8_4.10.noarch", "BaseOS-8.4.0.Z.EUS:grub2-ppc64le-1:2.02-99.el8_4.10.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-ppc64le-modules-1:2.02-99.el8_4.10.noarch", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.10.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.10.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.10.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.10.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-efi-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.10.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.10.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.10.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.10.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.10.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.10.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.10.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.10.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2601" }, { "category": "external", "summary": "RHBZ#2112975", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2112975" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2601", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2601" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2601", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2601" }, { "category": "external", "summary": "https://lists.gnu.org/archive/html/grub-devel/2022-11/msg00059.html", "url": "https://lists.gnu.org/archive/html/grub-devel/2022-11/msg00059.html" } ], "release_date": "2022-11-15T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-09T14:51:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.Z.EUS:grub2-1:2.02-99.el8_4.10.src", "BaseOS-8.4.0.Z.EUS:grub2-common-1:2.02-99.el8_4.10.noarch", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.10.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.10.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.10.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.10.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-1:2.02-99.el8_4.10.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-99.el8_4.10.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-99.el8_4.10.noarch", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-99.el8_4.10.noarch", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-modules-1:2.02-99.el8_4.10.noarch", "BaseOS-8.4.0.Z.EUS:grub2-pc-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-pc-modules-1:2.02-99.el8_4.10.noarch", "BaseOS-8.4.0.Z.EUS:grub2-ppc64le-1:2.02-99.el8_4.10.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-ppc64le-modules-1:2.02-99.el8_4.10.noarch", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.10.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.10.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.10.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.10.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-efi-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.10.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.10.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.10.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.10.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.10.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.10.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.10.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.10.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0047" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.EUS:grub2-1:2.02-99.el8_4.10.src", "BaseOS-8.4.0.Z.EUS:grub2-common-1:2.02-99.el8_4.10.noarch", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.10.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.10.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.10.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.10.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-1:2.02-99.el8_4.10.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-99.el8_4.10.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-99.el8_4.10.noarch", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-99.el8_4.10.noarch", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-modules-1:2.02-99.el8_4.10.noarch", "BaseOS-8.4.0.Z.EUS:grub2-pc-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-pc-modules-1:2.02-99.el8_4.10.noarch", "BaseOS-8.4.0.Z.EUS:grub2-ppc64le-1:2.02-99.el8_4.10.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-ppc64le-modules-1:2.02-99.el8_4.10.noarch", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.10.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.10.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.10.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.10.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-efi-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.10.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.10.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.10.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.10.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.10.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.10.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.10.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.10.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Buffer overflow in grub_font_construct_glyph() can lead to out-of-bound write and possible secure boot bypass" }, { "acknowledgments": [ { "names": [ "Daniel Axtens" ] } ], "cve": "CVE-2022-3775", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-10-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2138880" } ], "notes": [ { "category": "description", "text": "A flaw was found in the grub2 font code. When rendering certain unicode sequences, it fails to properly validate the font width and height. These values are further used to access the font buffer, causing possible out-of-bounds writes. A malicious actor may craft a font capable of triggering this issue, allowing modifications in unauthorized memory segments, causing data integrity problems or leading to denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Heap based out-of-bounds write when redering certain unicode sequences", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.EUS:grub2-1:2.02-99.el8_4.10.src", "BaseOS-8.4.0.Z.EUS:grub2-common-1:2.02-99.el8_4.10.noarch", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.10.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.10.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.10.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.10.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-1:2.02-99.el8_4.10.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-99.el8_4.10.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-99.el8_4.10.noarch", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-99.el8_4.10.noarch", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-modules-1:2.02-99.el8_4.10.noarch", "BaseOS-8.4.0.Z.EUS:grub2-pc-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-pc-modules-1:2.02-99.el8_4.10.noarch", "BaseOS-8.4.0.Z.EUS:grub2-ppc64le-1:2.02-99.el8_4.10.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-ppc64le-modules-1:2.02-99.el8_4.10.noarch", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.10.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.10.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.10.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.10.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-efi-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.10.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.10.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.10.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.10.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.10.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.10.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.10.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.10.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3775" }, { "category": "external", "summary": "RHBZ#2138880", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2138880" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3775", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3775" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3775", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3775" }, { "category": "external", "summary": "https://lists.gnu.org/archive/html/grub-devel/2022-11/msg00059.html", "url": "https://lists.gnu.org/archive/html/grub-devel/2022-11/msg00059.html" } ], "release_date": "2022-11-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-09T14:51:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.Z.EUS:grub2-1:2.02-99.el8_4.10.src", "BaseOS-8.4.0.Z.EUS:grub2-common-1:2.02-99.el8_4.10.noarch", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.10.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.10.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.10.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.10.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-1:2.02-99.el8_4.10.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-99.el8_4.10.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-99.el8_4.10.noarch", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-99.el8_4.10.noarch", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-modules-1:2.02-99.el8_4.10.noarch", "BaseOS-8.4.0.Z.EUS:grub2-pc-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-pc-modules-1:2.02-99.el8_4.10.noarch", "BaseOS-8.4.0.Z.EUS:grub2-ppc64le-1:2.02-99.el8_4.10.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-ppc64le-modules-1:2.02-99.el8_4.10.noarch", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.10.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.10.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.10.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.10.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-efi-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.10.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.10.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.10.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.10.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.10.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.10.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.10.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.10.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0047" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.EUS:grub2-1:2.02-99.el8_4.10.src", "BaseOS-8.4.0.Z.EUS:grub2-common-1:2.02-99.el8_4.10.noarch", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.10.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.10.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-debuginfo-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.10.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.10.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-debugsource-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-1:2.02-99.el8_4.10.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-99.el8_4.10.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-99.el8_4.10.noarch", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-99.el8_4.10.noarch", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-efi-x64-modules-1:2.02-99.el8_4.10.noarch", "BaseOS-8.4.0.Z.EUS:grub2-pc-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-pc-modules-1:2.02-99.el8_4.10.noarch", "BaseOS-8.4.0.Z.EUS:grub2-ppc64le-1:2.02-99.el8_4.10.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-ppc64le-modules-1:2.02-99.el8_4.10.noarch", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.10.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.10.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.10.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.10.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-debuginfo-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-efi-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.10.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.10.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.10.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.10.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.10.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.10.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-1:2.02-99.el8_4.10.x86_64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.10.aarch64", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.10.ppc64le", "BaseOS-8.4.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-99.el8_4.10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Heap based out-of-bounds write when redering certain unicode sequences" } ] }
rhsa-2022_8978
Vulnerability from csaf_redhat
Published
2022-12-13 16:11
Modified
2024-11-06 02:08
Summary
Red Hat Security Advisory: grub2 security and bug fix update
Notes
Topic
An update for grub2 is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB), a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices.
Security Fix(es):
* grub2: Buffer overflow in grub_font_construct_glyph() can lead to out-of-bound write and possible secure boot bypass (CVE-2022-2601)
* grub2: Heap based out-of-bounds write when redering certain unicode sequences (CVE-2022-3775)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Kernel Panic on Milan when enable SEV/SEV-ES with CPU: 1 PID: 1 Comm: swapper/0 Not tainted (BZ#2130104)
* [RHEL9.0][SecureBoot][Denali/P10] boot process stops at grub prompt after copying the signed grub to prep partition (BZ#2134358)
* RHEL9.0 [MAXconfig]: Denali LPAR crashs while booting MAX config 240c / 64TB - 192 decimal is the biggest partition min value Linux can handle? (BZ#2134434)
* ISST-LTE:[P10]:RPT:After FW update,while activating the lpar dexlp87 went to ERROR state with LED B2008105 - 7E sub return code (BZ#2135288)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for grub2 is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB), a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices.\n\nSecurity Fix(es):\n\n* grub2: Buffer overflow in grub_font_construct_glyph() can lead to out-of-bound write and possible secure boot bypass (CVE-2022-2601)\n\n* grub2: Heap based out-of-bounds write when redering certain unicode sequences (CVE-2022-3775)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Kernel Panic on Milan when enable SEV/SEV-ES with CPU: 1 PID: 1 Comm: swapper/0 Not tainted (BZ#2130104)\n\n* [RHEL9.0][SecureBoot][Denali/P10] boot process stops at grub prompt after copying the signed grub to prep partition (BZ#2134358)\n\n* RHEL9.0 [MAXconfig]: Denali LPAR crashs while booting MAX config 240c / 64TB - 192 decimal is the biggest partition min value Linux can handle? (BZ#2134434)\n\n* ISST-LTE:[P10]:RPT:After FW update,while activating the lpar dexlp87 went to ERROR state with LED B2008105 - 7E sub return code (BZ#2135288)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:8978", "url": "https://access.redhat.com/errata/RHSA-2022:8978" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2112975", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2112975" }, { "category": "external", "summary": "2138880", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2138880" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_8978.json" } ], "title": "Red Hat Security Advisory: grub2 security and bug fix update", "tracking": { "current_release_date": "2024-11-06T02:08:11+00:00", "generator": { "date": "2024-11-06T02:08:11+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:8978", "initial_release_date": "2022-12-13T16:11:40+00:00", "revision_history": [ { "date": "2022-12-13T16:11:40+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-12-13T16:11:40+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:08:11+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:9.0::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "grub2-1:2.06-27.el9_0.12.src", "product": { "name": "grub2-1:2.06-27.el9_0.12.src", "product_id": "grub2-1:2.06-27.el9_0.12.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2@2.06-27.el9_0.12?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "grub2-common-1:2.06-27.el9_0.12.noarch", "product": { "name": "grub2-common-1:2.06-27.el9_0.12.noarch", "product_id": "grub2-common-1:2.06-27.el9_0.12.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-common@2.06-27.el9_0.12?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-aa64-modules-1:2.06-27.el9_0.12.noarch", "product": { "name": "grub2-efi-aa64-modules-1:2.06-27.el9_0.12.noarch", "product_id": "grub2-efi-aa64-modules-1:2.06-27.el9_0.12.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-aa64-modules@2.06-27.el9_0.12?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-x64-modules-1:2.06-27.el9_0.12.noarch", "product": { "name": "grub2-efi-x64-modules-1:2.06-27.el9_0.12.noarch", "product_id": "grub2-efi-x64-modules-1:2.06-27.el9_0.12.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-x64-modules@2.06-27.el9_0.12?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-pc-modules-1:2.06-27.el9_0.12.noarch", "product": { "name": "grub2-pc-modules-1:2.06-27.el9_0.12.noarch", "product_id": "grub2-pc-modules-1:2.06-27.el9_0.12.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-pc-modules@2.06-27.el9_0.12?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-ppc64le-modules-1:2.06-27.el9_0.12.noarch", "product": { "name": "grub2-ppc64le-modules-1:2.06-27.el9_0.12.noarch", "product_id": "grub2-ppc64le-modules-1:2.06-27.el9_0.12.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-ppc64le-modules@2.06-27.el9_0.12?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "grub2-efi-aa64-1:2.06-27.el9_0.12.aarch64", "product": { "name": "grub2-efi-aa64-1:2.06-27.el9_0.12.aarch64", "product_id": "grub2-efi-aa64-1:2.06-27.el9_0.12.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-aa64@2.06-27.el9_0.12?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-aa64-cdboot-1:2.06-27.el9_0.12.aarch64", "product": { "name": "grub2-efi-aa64-cdboot-1:2.06-27.el9_0.12.aarch64", "product_id": "grub2-efi-aa64-cdboot-1:2.06-27.el9_0.12.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-aa64-cdboot@2.06-27.el9_0.12?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-1:2.06-27.el9_0.12.aarch64", "product": { "name": "grub2-tools-1:2.06-27.el9_0.12.aarch64", "product_id": "grub2-tools-1:2.06-27.el9_0.12.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools@2.06-27.el9_0.12?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-1:2.06-27.el9_0.12.aarch64", "product": { "name": "grub2-tools-extra-1:2.06-27.el9_0.12.aarch64", "product_id": "grub2-tools-extra-1:2.06-27.el9_0.12.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra@2.06-27.el9_0.12?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-1:2.06-27.el9_0.12.aarch64", "product": { "name": "grub2-tools-minimal-1:2.06-27.el9_0.12.aarch64", "product_id": "grub2-tools-minimal-1:2.06-27.el9_0.12.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal@2.06-27.el9_0.12?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debugsource-1:2.06-27.el9_0.12.aarch64", "product": { "name": "grub2-debugsource-1:2.06-27.el9_0.12.aarch64", "product_id": "grub2-debugsource-1:2.06-27.el9_0.12.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debugsource@2.06-27.el9_0.12?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debuginfo-1:2.06-27.el9_0.12.aarch64", "product": { "name": "grub2-debuginfo-1:2.06-27.el9_0.12.aarch64", "product_id": "grub2-debuginfo-1:2.06-27.el9_0.12.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debuginfo@2.06-27.el9_0.12?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-emu-debuginfo-1:2.06-27.el9_0.12.aarch64", "product": { "name": "grub2-emu-debuginfo-1:2.06-27.el9_0.12.aarch64", "product_id": "grub2-emu-debuginfo-1:2.06-27.el9_0.12.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-emu-debuginfo@2.06-27.el9_0.12?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-debuginfo-1:2.06-27.el9_0.12.aarch64", "product": { "name": "grub2-tools-debuginfo-1:2.06-27.el9_0.12.aarch64", "product_id": "grub2-tools-debuginfo-1:2.06-27.el9_0.12.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-debuginfo@2.06-27.el9_0.12?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-debuginfo-1:2.06-27.el9_0.12.aarch64", "product": { "name": "grub2-tools-extra-debuginfo-1:2.06-27.el9_0.12.aarch64", "product_id": "grub2-tools-extra-debuginfo-1:2.06-27.el9_0.12.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra-debuginfo@2.06-27.el9_0.12?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.12.aarch64", "product": { "name": "grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.12.aarch64", "product_id": "grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.12.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal-debuginfo@2.06-27.el9_0.12?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "grub2-efi-x64-1:2.06-27.el9_0.12.x86_64", "product": { "name": "grub2-efi-x64-1:2.06-27.el9_0.12.x86_64", "product_id": "grub2-efi-x64-1:2.06-27.el9_0.12.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-x64@2.06-27.el9_0.12?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-x64-cdboot-1:2.06-27.el9_0.12.x86_64", "product": { "name": "grub2-efi-x64-cdboot-1:2.06-27.el9_0.12.x86_64", "product_id": "grub2-efi-x64-cdboot-1:2.06-27.el9_0.12.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-x64-cdboot@2.06-27.el9_0.12?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-pc-1:2.06-27.el9_0.12.x86_64", "product": { "name": "grub2-pc-1:2.06-27.el9_0.12.x86_64", "product_id": "grub2-pc-1:2.06-27.el9_0.12.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-pc@2.06-27.el9_0.12?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-1:2.06-27.el9_0.12.x86_64", "product": { "name": "grub2-tools-1:2.06-27.el9_0.12.x86_64", "product_id": "grub2-tools-1:2.06-27.el9_0.12.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools@2.06-27.el9_0.12?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-efi-1:2.06-27.el9_0.12.x86_64", "product": { "name": "grub2-tools-efi-1:2.06-27.el9_0.12.x86_64", "product_id": "grub2-tools-efi-1:2.06-27.el9_0.12.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-efi@2.06-27.el9_0.12?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-1:2.06-27.el9_0.12.x86_64", "product": { "name": "grub2-tools-extra-1:2.06-27.el9_0.12.x86_64", "product_id": "grub2-tools-extra-1:2.06-27.el9_0.12.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra@2.06-27.el9_0.12?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-1:2.06-27.el9_0.12.x86_64", "product": { "name": "grub2-tools-minimal-1:2.06-27.el9_0.12.x86_64", "product_id": "grub2-tools-minimal-1:2.06-27.el9_0.12.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal@2.06-27.el9_0.12?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debugsource-1:2.06-27.el9_0.12.x86_64", "product": { "name": "grub2-debugsource-1:2.06-27.el9_0.12.x86_64", "product_id": "grub2-debugsource-1:2.06-27.el9_0.12.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debugsource@2.06-27.el9_0.12?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debuginfo-1:2.06-27.el9_0.12.x86_64", "product": { "name": "grub2-debuginfo-1:2.06-27.el9_0.12.x86_64", "product_id": "grub2-debuginfo-1:2.06-27.el9_0.12.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debuginfo@2.06-27.el9_0.12?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-emu-debuginfo-1:2.06-27.el9_0.12.x86_64", "product": { "name": "grub2-emu-debuginfo-1:2.06-27.el9_0.12.x86_64", "product_id": "grub2-emu-debuginfo-1:2.06-27.el9_0.12.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-emu-debuginfo@2.06-27.el9_0.12?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-debuginfo-1:2.06-27.el9_0.12.x86_64", "product": { "name": "grub2-tools-debuginfo-1:2.06-27.el9_0.12.x86_64", "product_id": "grub2-tools-debuginfo-1:2.06-27.el9_0.12.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-debuginfo@2.06-27.el9_0.12?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-efi-debuginfo-1:2.06-27.el9_0.12.x86_64", "product": { "name": "grub2-tools-efi-debuginfo-1:2.06-27.el9_0.12.x86_64", "product_id": "grub2-tools-efi-debuginfo-1:2.06-27.el9_0.12.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-efi-debuginfo@2.06-27.el9_0.12?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-debuginfo-1:2.06-27.el9_0.12.x86_64", "product": { "name": "grub2-tools-extra-debuginfo-1:2.06-27.el9_0.12.x86_64", "product_id": "grub2-tools-extra-debuginfo-1:2.06-27.el9_0.12.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra-debuginfo@2.06-27.el9_0.12?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.12.x86_64", "product": { "name": "grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.12.x86_64", "product_id": "grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.12.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal-debuginfo@2.06-27.el9_0.12?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "grub2-ppc64le-1:2.06-27.el9_0.12.ppc64le", "product": { "name": "grub2-ppc64le-1:2.06-27.el9_0.12.ppc64le", "product_id": "grub2-ppc64le-1:2.06-27.el9_0.12.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-ppc64le@2.06-27.el9_0.12?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-1:2.06-27.el9_0.12.ppc64le", "product": { "name": "grub2-tools-1:2.06-27.el9_0.12.ppc64le", "product_id": "grub2-tools-1:2.06-27.el9_0.12.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools@2.06-27.el9_0.12?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-1:2.06-27.el9_0.12.ppc64le", "product": { "name": "grub2-tools-extra-1:2.06-27.el9_0.12.ppc64le", "product_id": "grub2-tools-extra-1:2.06-27.el9_0.12.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra@2.06-27.el9_0.12?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-1:2.06-27.el9_0.12.ppc64le", "product": { "name": "grub2-tools-minimal-1:2.06-27.el9_0.12.ppc64le", "product_id": "grub2-tools-minimal-1:2.06-27.el9_0.12.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal@2.06-27.el9_0.12?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debugsource-1:2.06-27.el9_0.12.ppc64le", "product": { "name": "grub2-debugsource-1:2.06-27.el9_0.12.ppc64le", "product_id": "grub2-debugsource-1:2.06-27.el9_0.12.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debugsource@2.06-27.el9_0.12?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debuginfo-1:2.06-27.el9_0.12.ppc64le", "product": { "name": "grub2-debuginfo-1:2.06-27.el9_0.12.ppc64le", "product_id": "grub2-debuginfo-1:2.06-27.el9_0.12.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debuginfo@2.06-27.el9_0.12?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-debuginfo-1:2.06-27.el9_0.12.ppc64le", "product": { "name": "grub2-tools-debuginfo-1:2.06-27.el9_0.12.ppc64le", "product_id": "grub2-tools-debuginfo-1:2.06-27.el9_0.12.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-debuginfo@2.06-27.el9_0.12?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-debuginfo-1:2.06-27.el9_0.12.ppc64le", "product": { "name": "grub2-tools-extra-debuginfo-1:2.06-27.el9_0.12.ppc64le", "product_id": "grub2-tools-extra-debuginfo-1:2.06-27.el9_0.12.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra-debuginfo@2.06-27.el9_0.12?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.12.ppc64le", "product": { "name": "grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.12.ppc64le", "product_id": "grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.12.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal-debuginfo@2.06-27.el9_0.12?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.06-27.el9_0.12.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:grub2-1:2.06-27.el9_0.12.src" }, "product_reference": "grub2-1:2.06-27.el9_0.12.src", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-common-1:2.06-27.el9_0.12.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:grub2-common-1:2.06-27.el9_0.12.noarch" }, "product_reference": "grub2-common-1:2.06-27.el9_0.12.noarch", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.06-27.el9_0.12.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:grub2-debuginfo-1:2.06-27.el9_0.12.aarch64" }, "product_reference": "grub2-debuginfo-1:2.06-27.el9_0.12.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.06-27.el9_0.12.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:grub2-debuginfo-1:2.06-27.el9_0.12.ppc64le" }, "product_reference": "grub2-debuginfo-1:2.06-27.el9_0.12.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.06-27.el9_0.12.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:grub2-debuginfo-1:2.06-27.el9_0.12.x86_64" }, "product_reference": "grub2-debuginfo-1:2.06-27.el9_0.12.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debugsource-1:2.06-27.el9_0.12.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:grub2-debugsource-1:2.06-27.el9_0.12.aarch64" }, "product_reference": "grub2-debugsource-1:2.06-27.el9_0.12.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debugsource-1:2.06-27.el9_0.12.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:grub2-debugsource-1:2.06-27.el9_0.12.ppc64le" }, "product_reference": "grub2-debugsource-1:2.06-27.el9_0.12.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debugsource-1:2.06-27.el9_0.12.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:grub2-debugsource-1:2.06-27.el9_0.12.x86_64" }, "product_reference": "grub2-debugsource-1:2.06-27.el9_0.12.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-aa64-1:2.06-27.el9_0.12.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:grub2-efi-aa64-1:2.06-27.el9_0.12.aarch64" }, "product_reference": "grub2-efi-aa64-1:2.06-27.el9_0.12.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-aa64-cdboot-1:2.06-27.el9_0.12.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.06-27.el9_0.12.aarch64" }, "product_reference": "grub2-efi-aa64-cdboot-1:2.06-27.el9_0.12.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-aa64-modules-1:2.06-27.el9_0.12.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:grub2-efi-aa64-modules-1:2.06-27.el9_0.12.noarch" }, "product_reference": "grub2-efi-aa64-modules-1:2.06-27.el9_0.12.noarch", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-1:2.06-27.el9_0.12.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:grub2-efi-x64-1:2.06-27.el9_0.12.x86_64" }, "product_reference": "grub2-efi-x64-1:2.06-27.el9_0.12.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-cdboot-1:2.06-27.el9_0.12.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:grub2-efi-x64-cdboot-1:2.06-27.el9_0.12.x86_64" }, "product_reference": "grub2-efi-x64-cdboot-1:2.06-27.el9_0.12.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-modules-1:2.06-27.el9_0.12.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:grub2-efi-x64-modules-1:2.06-27.el9_0.12.noarch" }, "product_reference": "grub2-efi-x64-modules-1:2.06-27.el9_0.12.noarch", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-emu-debuginfo-1:2.06-27.el9_0.12.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:grub2-emu-debuginfo-1:2.06-27.el9_0.12.aarch64" }, "product_reference": "grub2-emu-debuginfo-1:2.06-27.el9_0.12.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-emu-debuginfo-1:2.06-27.el9_0.12.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:grub2-emu-debuginfo-1:2.06-27.el9_0.12.x86_64" }, "product_reference": "grub2-emu-debuginfo-1:2.06-27.el9_0.12.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-1:2.06-27.el9_0.12.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:grub2-pc-1:2.06-27.el9_0.12.x86_64" }, "product_reference": "grub2-pc-1:2.06-27.el9_0.12.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-modules-1:2.06-27.el9_0.12.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:grub2-pc-modules-1:2.06-27.el9_0.12.noarch" }, "product_reference": "grub2-pc-modules-1:2.06-27.el9_0.12.noarch", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-1:2.06-27.el9_0.12.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:grub2-ppc64le-1:2.06-27.el9_0.12.ppc64le" }, "product_reference": "grub2-ppc64le-1:2.06-27.el9_0.12.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-modules-1:2.06-27.el9_0.12.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:grub2-ppc64le-modules-1:2.06-27.el9_0.12.noarch" }, "product_reference": "grub2-ppc64le-modules-1:2.06-27.el9_0.12.noarch", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.06-27.el9_0.12.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:grub2-tools-1:2.06-27.el9_0.12.aarch64" }, "product_reference": "grub2-tools-1:2.06-27.el9_0.12.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.06-27.el9_0.12.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:grub2-tools-1:2.06-27.el9_0.12.ppc64le" }, "product_reference": "grub2-tools-1:2.06-27.el9_0.12.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.06-27.el9_0.12.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:grub2-tools-1:2.06-27.el9_0.12.x86_64" }, "product_reference": "grub2-tools-1:2.06-27.el9_0.12.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-debuginfo-1:2.06-27.el9_0.12.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.12.aarch64" }, "product_reference": "grub2-tools-debuginfo-1:2.06-27.el9_0.12.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-debuginfo-1:2.06-27.el9_0.12.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.12.ppc64le" }, "product_reference": "grub2-tools-debuginfo-1:2.06-27.el9_0.12.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-debuginfo-1:2.06-27.el9_0.12.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.12.x86_64" }, "product_reference": "grub2-tools-debuginfo-1:2.06-27.el9_0.12.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-efi-1:2.06-27.el9_0.12.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:grub2-tools-efi-1:2.06-27.el9_0.12.x86_64" }, "product_reference": "grub2-tools-efi-1:2.06-27.el9_0.12.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-efi-debuginfo-1:2.06-27.el9_0.12.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.06-27.el9_0.12.x86_64" }, "product_reference": "grub2-tools-efi-debuginfo-1:2.06-27.el9_0.12.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.06-27.el9_0.12.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:grub2-tools-extra-1:2.06-27.el9_0.12.aarch64" }, "product_reference": "grub2-tools-extra-1:2.06-27.el9_0.12.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.06-27.el9_0.12.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:grub2-tools-extra-1:2.06-27.el9_0.12.ppc64le" }, "product_reference": "grub2-tools-extra-1:2.06-27.el9_0.12.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.06-27.el9_0.12.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:grub2-tools-extra-1:2.06-27.el9_0.12.x86_64" }, "product_reference": "grub2-tools-extra-1:2.06-27.el9_0.12.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-debuginfo-1:2.06-27.el9_0.12.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.12.aarch64" }, "product_reference": "grub2-tools-extra-debuginfo-1:2.06-27.el9_0.12.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-debuginfo-1:2.06-27.el9_0.12.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.12.ppc64le" }, "product_reference": "grub2-tools-extra-debuginfo-1:2.06-27.el9_0.12.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-debuginfo-1:2.06-27.el9_0.12.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.12.x86_64" }, "product_reference": "grub2-tools-extra-debuginfo-1:2.06-27.el9_0.12.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.06-27.el9_0.12.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:grub2-tools-minimal-1:2.06-27.el9_0.12.aarch64" }, "product_reference": "grub2-tools-minimal-1:2.06-27.el9_0.12.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.06-27.el9_0.12.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:grub2-tools-minimal-1:2.06-27.el9_0.12.ppc64le" }, "product_reference": "grub2-tools-minimal-1:2.06-27.el9_0.12.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.06-27.el9_0.12.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:grub2-tools-minimal-1:2.06-27.el9_0.12.x86_64" }, "product_reference": "grub2-tools-minimal-1:2.06-27.el9_0.12.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.12.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.12.aarch64" }, "product_reference": "grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.12.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.12.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.12.ppc64le" }, "product_reference": "grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.12.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.12.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.12.x86_64" }, "product_reference": "grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.12.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Zhang Boyang" ] } ], "cve": "CVE-2022-2601", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2112975" } ], "notes": [ { "category": "description", "text": "A flaw was found where a maliciously crafted pf2 font could lead to an out-of-bounds write in grub2. A successful attack can lead to memory corruption and secure boot circumvention.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Buffer overflow in grub_font_construct_glyph() can lead to out-of-bound write and possible secure boot bypass", "title": "Vulnerability summary" }, { "category": "other", "text": "Grub code needs to be updated after installing the relevant RPM.\n\nFor RHEL systems installed on machines with EFI based BIOS : sudo grub2-mkconfig -o /boot/efi/EFI/redhat/grub.cfg\nFor RHEL systems installed on machines with legacy (msdos) based BIOS : sudo grub2-mkconfig -o /boot/grub2/grub.cfg\n\nFor BIOS based systems, after completing yum update, grub2-install needs to be run against the device where the boot partition is, for example, grub2-install /dev/vda.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.0.0.Z.EUS:grub2-1:2.06-27.el9_0.12.src", "BaseOS-9.0.0.Z.EUS:grub2-common-1:2.06-27.el9_0.12.noarch", "BaseOS-9.0.0.Z.EUS:grub2-debuginfo-1:2.06-27.el9_0.12.aarch64", "BaseOS-9.0.0.Z.EUS:grub2-debuginfo-1:2.06-27.el9_0.12.ppc64le", "BaseOS-9.0.0.Z.EUS:grub2-debuginfo-1:2.06-27.el9_0.12.x86_64", "BaseOS-9.0.0.Z.EUS:grub2-debugsource-1:2.06-27.el9_0.12.aarch64", "BaseOS-9.0.0.Z.EUS:grub2-debugsource-1:2.06-27.el9_0.12.ppc64le", "BaseOS-9.0.0.Z.EUS:grub2-debugsource-1:2.06-27.el9_0.12.x86_64", "BaseOS-9.0.0.Z.EUS:grub2-efi-aa64-1:2.06-27.el9_0.12.aarch64", "BaseOS-9.0.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.06-27.el9_0.12.aarch64", "BaseOS-9.0.0.Z.EUS:grub2-efi-aa64-modules-1:2.06-27.el9_0.12.noarch", "BaseOS-9.0.0.Z.EUS:grub2-efi-x64-1:2.06-27.el9_0.12.x86_64", "BaseOS-9.0.0.Z.EUS:grub2-efi-x64-cdboot-1:2.06-27.el9_0.12.x86_64", "BaseOS-9.0.0.Z.EUS:grub2-efi-x64-modules-1:2.06-27.el9_0.12.noarch", "BaseOS-9.0.0.Z.EUS:grub2-emu-debuginfo-1:2.06-27.el9_0.12.aarch64", "BaseOS-9.0.0.Z.EUS:grub2-emu-debuginfo-1:2.06-27.el9_0.12.x86_64", "BaseOS-9.0.0.Z.EUS:grub2-pc-1:2.06-27.el9_0.12.x86_64", "BaseOS-9.0.0.Z.EUS:grub2-pc-modules-1:2.06-27.el9_0.12.noarch", "BaseOS-9.0.0.Z.EUS:grub2-ppc64le-1:2.06-27.el9_0.12.ppc64le", "BaseOS-9.0.0.Z.EUS:grub2-ppc64le-modules-1:2.06-27.el9_0.12.noarch", "BaseOS-9.0.0.Z.EUS:grub2-tools-1:2.06-27.el9_0.12.aarch64", "BaseOS-9.0.0.Z.EUS:grub2-tools-1:2.06-27.el9_0.12.ppc64le", "BaseOS-9.0.0.Z.EUS:grub2-tools-1:2.06-27.el9_0.12.x86_64", "BaseOS-9.0.0.Z.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.12.aarch64", "BaseOS-9.0.0.Z.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.12.ppc64le", "BaseOS-9.0.0.Z.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.12.x86_64", "BaseOS-9.0.0.Z.EUS:grub2-tools-efi-1:2.06-27.el9_0.12.x86_64", "BaseOS-9.0.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.06-27.el9_0.12.x86_64", "BaseOS-9.0.0.Z.EUS:grub2-tools-extra-1:2.06-27.el9_0.12.aarch64", "BaseOS-9.0.0.Z.EUS:grub2-tools-extra-1:2.06-27.el9_0.12.ppc64le", "BaseOS-9.0.0.Z.EUS:grub2-tools-extra-1:2.06-27.el9_0.12.x86_64", "BaseOS-9.0.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.12.aarch64", "BaseOS-9.0.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.12.ppc64le", "BaseOS-9.0.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.12.x86_64", "BaseOS-9.0.0.Z.EUS:grub2-tools-minimal-1:2.06-27.el9_0.12.aarch64", "BaseOS-9.0.0.Z.EUS:grub2-tools-minimal-1:2.06-27.el9_0.12.ppc64le", "BaseOS-9.0.0.Z.EUS:grub2-tools-minimal-1:2.06-27.el9_0.12.x86_64", "BaseOS-9.0.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.12.aarch64", "BaseOS-9.0.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.12.ppc64le", "BaseOS-9.0.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.12.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2601" }, { "category": "external", "summary": "RHBZ#2112975", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2112975" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2601", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2601" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2601", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2601" }, { "category": "external", "summary": "https://lists.gnu.org/archive/html/grub-devel/2022-11/msg00059.html", "url": "https://lists.gnu.org/archive/html/grub-devel/2022-11/msg00059.html" } ], "release_date": "2022-11-15T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-12-13T16:11:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.0.0.Z.EUS:grub2-1:2.06-27.el9_0.12.src", "BaseOS-9.0.0.Z.EUS:grub2-common-1:2.06-27.el9_0.12.noarch", "BaseOS-9.0.0.Z.EUS:grub2-debuginfo-1:2.06-27.el9_0.12.aarch64", "BaseOS-9.0.0.Z.EUS:grub2-debuginfo-1:2.06-27.el9_0.12.ppc64le", "BaseOS-9.0.0.Z.EUS:grub2-debuginfo-1:2.06-27.el9_0.12.x86_64", "BaseOS-9.0.0.Z.EUS:grub2-debugsource-1:2.06-27.el9_0.12.aarch64", "BaseOS-9.0.0.Z.EUS:grub2-debugsource-1:2.06-27.el9_0.12.ppc64le", "BaseOS-9.0.0.Z.EUS:grub2-debugsource-1:2.06-27.el9_0.12.x86_64", "BaseOS-9.0.0.Z.EUS:grub2-efi-aa64-1:2.06-27.el9_0.12.aarch64", "BaseOS-9.0.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.06-27.el9_0.12.aarch64", "BaseOS-9.0.0.Z.EUS:grub2-efi-aa64-modules-1:2.06-27.el9_0.12.noarch", "BaseOS-9.0.0.Z.EUS:grub2-efi-x64-1:2.06-27.el9_0.12.x86_64", "BaseOS-9.0.0.Z.EUS:grub2-efi-x64-cdboot-1:2.06-27.el9_0.12.x86_64", "BaseOS-9.0.0.Z.EUS:grub2-efi-x64-modules-1:2.06-27.el9_0.12.noarch", "BaseOS-9.0.0.Z.EUS:grub2-emu-debuginfo-1:2.06-27.el9_0.12.aarch64", "BaseOS-9.0.0.Z.EUS:grub2-emu-debuginfo-1:2.06-27.el9_0.12.x86_64", "BaseOS-9.0.0.Z.EUS:grub2-pc-1:2.06-27.el9_0.12.x86_64", "BaseOS-9.0.0.Z.EUS:grub2-pc-modules-1:2.06-27.el9_0.12.noarch", "BaseOS-9.0.0.Z.EUS:grub2-ppc64le-1:2.06-27.el9_0.12.ppc64le", "BaseOS-9.0.0.Z.EUS:grub2-ppc64le-modules-1:2.06-27.el9_0.12.noarch", "BaseOS-9.0.0.Z.EUS:grub2-tools-1:2.06-27.el9_0.12.aarch64", "BaseOS-9.0.0.Z.EUS:grub2-tools-1:2.06-27.el9_0.12.ppc64le", "BaseOS-9.0.0.Z.EUS:grub2-tools-1:2.06-27.el9_0.12.x86_64", "BaseOS-9.0.0.Z.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.12.aarch64", "BaseOS-9.0.0.Z.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.12.ppc64le", "BaseOS-9.0.0.Z.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.12.x86_64", "BaseOS-9.0.0.Z.EUS:grub2-tools-efi-1:2.06-27.el9_0.12.x86_64", "BaseOS-9.0.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.06-27.el9_0.12.x86_64", "BaseOS-9.0.0.Z.EUS:grub2-tools-extra-1:2.06-27.el9_0.12.aarch64", "BaseOS-9.0.0.Z.EUS:grub2-tools-extra-1:2.06-27.el9_0.12.ppc64le", "BaseOS-9.0.0.Z.EUS:grub2-tools-extra-1:2.06-27.el9_0.12.x86_64", "BaseOS-9.0.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.12.aarch64", "BaseOS-9.0.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.12.ppc64le", "BaseOS-9.0.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.12.x86_64", "BaseOS-9.0.0.Z.EUS:grub2-tools-minimal-1:2.06-27.el9_0.12.aarch64", "BaseOS-9.0.0.Z.EUS:grub2-tools-minimal-1:2.06-27.el9_0.12.ppc64le", "BaseOS-9.0.0.Z.EUS:grub2-tools-minimal-1:2.06-27.el9_0.12.x86_64", "BaseOS-9.0.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.12.aarch64", "BaseOS-9.0.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.12.ppc64le", "BaseOS-9.0.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.12.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:8978" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.0.0.Z.EUS:grub2-1:2.06-27.el9_0.12.src", "BaseOS-9.0.0.Z.EUS:grub2-common-1:2.06-27.el9_0.12.noarch", "BaseOS-9.0.0.Z.EUS:grub2-debuginfo-1:2.06-27.el9_0.12.aarch64", "BaseOS-9.0.0.Z.EUS:grub2-debuginfo-1:2.06-27.el9_0.12.ppc64le", "BaseOS-9.0.0.Z.EUS:grub2-debuginfo-1:2.06-27.el9_0.12.x86_64", "BaseOS-9.0.0.Z.EUS:grub2-debugsource-1:2.06-27.el9_0.12.aarch64", "BaseOS-9.0.0.Z.EUS:grub2-debugsource-1:2.06-27.el9_0.12.ppc64le", "BaseOS-9.0.0.Z.EUS:grub2-debugsource-1:2.06-27.el9_0.12.x86_64", "BaseOS-9.0.0.Z.EUS:grub2-efi-aa64-1:2.06-27.el9_0.12.aarch64", "BaseOS-9.0.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.06-27.el9_0.12.aarch64", "BaseOS-9.0.0.Z.EUS:grub2-efi-aa64-modules-1:2.06-27.el9_0.12.noarch", "BaseOS-9.0.0.Z.EUS:grub2-efi-x64-1:2.06-27.el9_0.12.x86_64", "BaseOS-9.0.0.Z.EUS:grub2-efi-x64-cdboot-1:2.06-27.el9_0.12.x86_64", "BaseOS-9.0.0.Z.EUS:grub2-efi-x64-modules-1:2.06-27.el9_0.12.noarch", "BaseOS-9.0.0.Z.EUS:grub2-emu-debuginfo-1:2.06-27.el9_0.12.aarch64", "BaseOS-9.0.0.Z.EUS:grub2-emu-debuginfo-1:2.06-27.el9_0.12.x86_64", "BaseOS-9.0.0.Z.EUS:grub2-pc-1:2.06-27.el9_0.12.x86_64", "BaseOS-9.0.0.Z.EUS:grub2-pc-modules-1:2.06-27.el9_0.12.noarch", "BaseOS-9.0.0.Z.EUS:grub2-ppc64le-1:2.06-27.el9_0.12.ppc64le", "BaseOS-9.0.0.Z.EUS:grub2-ppc64le-modules-1:2.06-27.el9_0.12.noarch", "BaseOS-9.0.0.Z.EUS:grub2-tools-1:2.06-27.el9_0.12.aarch64", "BaseOS-9.0.0.Z.EUS:grub2-tools-1:2.06-27.el9_0.12.ppc64le", "BaseOS-9.0.0.Z.EUS:grub2-tools-1:2.06-27.el9_0.12.x86_64", "BaseOS-9.0.0.Z.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.12.aarch64", "BaseOS-9.0.0.Z.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.12.ppc64le", "BaseOS-9.0.0.Z.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.12.x86_64", "BaseOS-9.0.0.Z.EUS:grub2-tools-efi-1:2.06-27.el9_0.12.x86_64", "BaseOS-9.0.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.06-27.el9_0.12.x86_64", "BaseOS-9.0.0.Z.EUS:grub2-tools-extra-1:2.06-27.el9_0.12.aarch64", "BaseOS-9.0.0.Z.EUS:grub2-tools-extra-1:2.06-27.el9_0.12.ppc64le", "BaseOS-9.0.0.Z.EUS:grub2-tools-extra-1:2.06-27.el9_0.12.x86_64", "BaseOS-9.0.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.12.aarch64", "BaseOS-9.0.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.12.ppc64le", "BaseOS-9.0.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.12.x86_64", "BaseOS-9.0.0.Z.EUS:grub2-tools-minimal-1:2.06-27.el9_0.12.aarch64", "BaseOS-9.0.0.Z.EUS:grub2-tools-minimal-1:2.06-27.el9_0.12.ppc64le", "BaseOS-9.0.0.Z.EUS:grub2-tools-minimal-1:2.06-27.el9_0.12.x86_64", "BaseOS-9.0.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.12.aarch64", "BaseOS-9.0.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.12.ppc64le", "BaseOS-9.0.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.12.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Buffer overflow in grub_font_construct_glyph() can lead to out-of-bound write and possible secure boot bypass" }, { "acknowledgments": [ { "names": [ "Daniel Axtens" ] } ], "cve": "CVE-2022-3775", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-10-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2138880" } ], "notes": [ { "category": "description", "text": "A flaw was found in the grub2 font code. When rendering certain unicode sequences, it fails to properly validate the font width and height. These values are further used to access the font buffer, causing possible out-of-bounds writes. A malicious actor may craft a font capable of triggering this issue, allowing modifications in unauthorized memory segments, causing data integrity problems or leading to denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Heap based out-of-bounds write when redering certain unicode sequences", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.0.0.Z.EUS:grub2-1:2.06-27.el9_0.12.src", "BaseOS-9.0.0.Z.EUS:grub2-common-1:2.06-27.el9_0.12.noarch", "BaseOS-9.0.0.Z.EUS:grub2-debuginfo-1:2.06-27.el9_0.12.aarch64", "BaseOS-9.0.0.Z.EUS:grub2-debuginfo-1:2.06-27.el9_0.12.ppc64le", "BaseOS-9.0.0.Z.EUS:grub2-debuginfo-1:2.06-27.el9_0.12.x86_64", "BaseOS-9.0.0.Z.EUS:grub2-debugsource-1:2.06-27.el9_0.12.aarch64", "BaseOS-9.0.0.Z.EUS:grub2-debugsource-1:2.06-27.el9_0.12.ppc64le", "BaseOS-9.0.0.Z.EUS:grub2-debugsource-1:2.06-27.el9_0.12.x86_64", "BaseOS-9.0.0.Z.EUS:grub2-efi-aa64-1:2.06-27.el9_0.12.aarch64", "BaseOS-9.0.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.06-27.el9_0.12.aarch64", "BaseOS-9.0.0.Z.EUS:grub2-efi-aa64-modules-1:2.06-27.el9_0.12.noarch", "BaseOS-9.0.0.Z.EUS:grub2-efi-x64-1:2.06-27.el9_0.12.x86_64", "BaseOS-9.0.0.Z.EUS:grub2-efi-x64-cdboot-1:2.06-27.el9_0.12.x86_64", "BaseOS-9.0.0.Z.EUS:grub2-efi-x64-modules-1:2.06-27.el9_0.12.noarch", "BaseOS-9.0.0.Z.EUS:grub2-emu-debuginfo-1:2.06-27.el9_0.12.aarch64", "BaseOS-9.0.0.Z.EUS:grub2-emu-debuginfo-1:2.06-27.el9_0.12.x86_64", "BaseOS-9.0.0.Z.EUS:grub2-pc-1:2.06-27.el9_0.12.x86_64", "BaseOS-9.0.0.Z.EUS:grub2-pc-modules-1:2.06-27.el9_0.12.noarch", "BaseOS-9.0.0.Z.EUS:grub2-ppc64le-1:2.06-27.el9_0.12.ppc64le", "BaseOS-9.0.0.Z.EUS:grub2-ppc64le-modules-1:2.06-27.el9_0.12.noarch", "BaseOS-9.0.0.Z.EUS:grub2-tools-1:2.06-27.el9_0.12.aarch64", "BaseOS-9.0.0.Z.EUS:grub2-tools-1:2.06-27.el9_0.12.ppc64le", "BaseOS-9.0.0.Z.EUS:grub2-tools-1:2.06-27.el9_0.12.x86_64", "BaseOS-9.0.0.Z.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.12.aarch64", "BaseOS-9.0.0.Z.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.12.ppc64le", "BaseOS-9.0.0.Z.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.12.x86_64", "BaseOS-9.0.0.Z.EUS:grub2-tools-efi-1:2.06-27.el9_0.12.x86_64", "BaseOS-9.0.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.06-27.el9_0.12.x86_64", "BaseOS-9.0.0.Z.EUS:grub2-tools-extra-1:2.06-27.el9_0.12.aarch64", "BaseOS-9.0.0.Z.EUS:grub2-tools-extra-1:2.06-27.el9_0.12.ppc64le", "BaseOS-9.0.0.Z.EUS:grub2-tools-extra-1:2.06-27.el9_0.12.x86_64", "BaseOS-9.0.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.12.aarch64", "BaseOS-9.0.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.12.ppc64le", "BaseOS-9.0.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.12.x86_64", "BaseOS-9.0.0.Z.EUS:grub2-tools-minimal-1:2.06-27.el9_0.12.aarch64", "BaseOS-9.0.0.Z.EUS:grub2-tools-minimal-1:2.06-27.el9_0.12.ppc64le", "BaseOS-9.0.0.Z.EUS:grub2-tools-minimal-1:2.06-27.el9_0.12.x86_64", "BaseOS-9.0.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.12.aarch64", "BaseOS-9.0.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.12.ppc64le", "BaseOS-9.0.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.12.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3775" }, { "category": "external", "summary": "RHBZ#2138880", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2138880" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3775", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3775" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3775", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3775" }, { "category": "external", "summary": "https://lists.gnu.org/archive/html/grub-devel/2022-11/msg00059.html", "url": "https://lists.gnu.org/archive/html/grub-devel/2022-11/msg00059.html" } ], "release_date": "2022-11-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-12-13T16:11:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.0.0.Z.EUS:grub2-1:2.06-27.el9_0.12.src", "BaseOS-9.0.0.Z.EUS:grub2-common-1:2.06-27.el9_0.12.noarch", "BaseOS-9.0.0.Z.EUS:grub2-debuginfo-1:2.06-27.el9_0.12.aarch64", "BaseOS-9.0.0.Z.EUS:grub2-debuginfo-1:2.06-27.el9_0.12.ppc64le", "BaseOS-9.0.0.Z.EUS:grub2-debuginfo-1:2.06-27.el9_0.12.x86_64", "BaseOS-9.0.0.Z.EUS:grub2-debugsource-1:2.06-27.el9_0.12.aarch64", "BaseOS-9.0.0.Z.EUS:grub2-debugsource-1:2.06-27.el9_0.12.ppc64le", "BaseOS-9.0.0.Z.EUS:grub2-debugsource-1:2.06-27.el9_0.12.x86_64", "BaseOS-9.0.0.Z.EUS:grub2-efi-aa64-1:2.06-27.el9_0.12.aarch64", "BaseOS-9.0.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.06-27.el9_0.12.aarch64", "BaseOS-9.0.0.Z.EUS:grub2-efi-aa64-modules-1:2.06-27.el9_0.12.noarch", "BaseOS-9.0.0.Z.EUS:grub2-efi-x64-1:2.06-27.el9_0.12.x86_64", "BaseOS-9.0.0.Z.EUS:grub2-efi-x64-cdboot-1:2.06-27.el9_0.12.x86_64", "BaseOS-9.0.0.Z.EUS:grub2-efi-x64-modules-1:2.06-27.el9_0.12.noarch", "BaseOS-9.0.0.Z.EUS:grub2-emu-debuginfo-1:2.06-27.el9_0.12.aarch64", "BaseOS-9.0.0.Z.EUS:grub2-emu-debuginfo-1:2.06-27.el9_0.12.x86_64", "BaseOS-9.0.0.Z.EUS:grub2-pc-1:2.06-27.el9_0.12.x86_64", "BaseOS-9.0.0.Z.EUS:grub2-pc-modules-1:2.06-27.el9_0.12.noarch", "BaseOS-9.0.0.Z.EUS:grub2-ppc64le-1:2.06-27.el9_0.12.ppc64le", "BaseOS-9.0.0.Z.EUS:grub2-ppc64le-modules-1:2.06-27.el9_0.12.noarch", "BaseOS-9.0.0.Z.EUS:grub2-tools-1:2.06-27.el9_0.12.aarch64", "BaseOS-9.0.0.Z.EUS:grub2-tools-1:2.06-27.el9_0.12.ppc64le", "BaseOS-9.0.0.Z.EUS:grub2-tools-1:2.06-27.el9_0.12.x86_64", "BaseOS-9.0.0.Z.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.12.aarch64", "BaseOS-9.0.0.Z.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.12.ppc64le", "BaseOS-9.0.0.Z.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.12.x86_64", "BaseOS-9.0.0.Z.EUS:grub2-tools-efi-1:2.06-27.el9_0.12.x86_64", "BaseOS-9.0.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.06-27.el9_0.12.x86_64", "BaseOS-9.0.0.Z.EUS:grub2-tools-extra-1:2.06-27.el9_0.12.aarch64", "BaseOS-9.0.0.Z.EUS:grub2-tools-extra-1:2.06-27.el9_0.12.ppc64le", "BaseOS-9.0.0.Z.EUS:grub2-tools-extra-1:2.06-27.el9_0.12.x86_64", "BaseOS-9.0.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.12.aarch64", "BaseOS-9.0.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.12.ppc64le", "BaseOS-9.0.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.12.x86_64", "BaseOS-9.0.0.Z.EUS:grub2-tools-minimal-1:2.06-27.el9_0.12.aarch64", "BaseOS-9.0.0.Z.EUS:grub2-tools-minimal-1:2.06-27.el9_0.12.ppc64le", "BaseOS-9.0.0.Z.EUS:grub2-tools-minimal-1:2.06-27.el9_0.12.x86_64", "BaseOS-9.0.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.12.aarch64", "BaseOS-9.0.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.12.ppc64le", "BaseOS-9.0.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.12.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:8978" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.0.0.Z.EUS:grub2-1:2.06-27.el9_0.12.src", "BaseOS-9.0.0.Z.EUS:grub2-common-1:2.06-27.el9_0.12.noarch", "BaseOS-9.0.0.Z.EUS:grub2-debuginfo-1:2.06-27.el9_0.12.aarch64", "BaseOS-9.0.0.Z.EUS:grub2-debuginfo-1:2.06-27.el9_0.12.ppc64le", "BaseOS-9.0.0.Z.EUS:grub2-debuginfo-1:2.06-27.el9_0.12.x86_64", "BaseOS-9.0.0.Z.EUS:grub2-debugsource-1:2.06-27.el9_0.12.aarch64", "BaseOS-9.0.0.Z.EUS:grub2-debugsource-1:2.06-27.el9_0.12.ppc64le", "BaseOS-9.0.0.Z.EUS:grub2-debugsource-1:2.06-27.el9_0.12.x86_64", "BaseOS-9.0.0.Z.EUS:grub2-efi-aa64-1:2.06-27.el9_0.12.aarch64", "BaseOS-9.0.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.06-27.el9_0.12.aarch64", "BaseOS-9.0.0.Z.EUS:grub2-efi-aa64-modules-1:2.06-27.el9_0.12.noarch", "BaseOS-9.0.0.Z.EUS:grub2-efi-x64-1:2.06-27.el9_0.12.x86_64", "BaseOS-9.0.0.Z.EUS:grub2-efi-x64-cdboot-1:2.06-27.el9_0.12.x86_64", "BaseOS-9.0.0.Z.EUS:grub2-efi-x64-modules-1:2.06-27.el9_0.12.noarch", "BaseOS-9.0.0.Z.EUS:grub2-emu-debuginfo-1:2.06-27.el9_0.12.aarch64", "BaseOS-9.0.0.Z.EUS:grub2-emu-debuginfo-1:2.06-27.el9_0.12.x86_64", "BaseOS-9.0.0.Z.EUS:grub2-pc-1:2.06-27.el9_0.12.x86_64", "BaseOS-9.0.0.Z.EUS:grub2-pc-modules-1:2.06-27.el9_0.12.noarch", "BaseOS-9.0.0.Z.EUS:grub2-ppc64le-1:2.06-27.el9_0.12.ppc64le", "BaseOS-9.0.0.Z.EUS:grub2-ppc64le-modules-1:2.06-27.el9_0.12.noarch", "BaseOS-9.0.0.Z.EUS:grub2-tools-1:2.06-27.el9_0.12.aarch64", "BaseOS-9.0.0.Z.EUS:grub2-tools-1:2.06-27.el9_0.12.ppc64le", "BaseOS-9.0.0.Z.EUS:grub2-tools-1:2.06-27.el9_0.12.x86_64", "BaseOS-9.0.0.Z.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.12.aarch64", "BaseOS-9.0.0.Z.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.12.ppc64le", "BaseOS-9.0.0.Z.EUS:grub2-tools-debuginfo-1:2.06-27.el9_0.12.x86_64", "BaseOS-9.0.0.Z.EUS:grub2-tools-efi-1:2.06-27.el9_0.12.x86_64", "BaseOS-9.0.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.06-27.el9_0.12.x86_64", "BaseOS-9.0.0.Z.EUS:grub2-tools-extra-1:2.06-27.el9_0.12.aarch64", "BaseOS-9.0.0.Z.EUS:grub2-tools-extra-1:2.06-27.el9_0.12.ppc64le", "BaseOS-9.0.0.Z.EUS:grub2-tools-extra-1:2.06-27.el9_0.12.x86_64", "BaseOS-9.0.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.12.aarch64", "BaseOS-9.0.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.12.ppc64le", "BaseOS-9.0.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.06-27.el9_0.12.x86_64", "BaseOS-9.0.0.Z.EUS:grub2-tools-minimal-1:2.06-27.el9_0.12.aarch64", "BaseOS-9.0.0.Z.EUS:grub2-tools-minimal-1:2.06-27.el9_0.12.ppc64le", "BaseOS-9.0.0.Z.EUS:grub2-tools-minimal-1:2.06-27.el9_0.12.x86_64", "BaseOS-9.0.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.12.aarch64", "BaseOS-9.0.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.12.ppc64le", "BaseOS-9.0.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.06-27.el9_0.12.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Heap based out-of-bounds write when redering certain unicode sequences" } ] }
rhsa-2022_8494
Vulnerability from csaf_redhat
Published
2022-11-16 10:51
Modified
2024-11-06 02:01
Summary
Red Hat Security Advisory: grub2 security update
Notes
Topic
An update for grub2 is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB), a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices.
Security Fix(es):
* grub2: Buffer overflow in grub_font_construct_glyph() can lead to out-of-bound write and possible secure boot bypass (CVE-2022-2601)
* grub2: Heap based out-of-bounds write when redering certain unicode sequences (CVE-2022-3775)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for grub2 is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB), a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices.\n\nSecurity Fix(es):\n\n* grub2: Buffer overflow in grub_font_construct_glyph() can lead to out-of-bound write and possible secure boot bypass (CVE-2022-2601)\n\n* grub2: Heap based out-of-bounds write when redering certain unicode sequences (CVE-2022-3775)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:8494", "url": "https://access.redhat.com/errata/RHSA-2022:8494" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2112975", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2112975" }, { "category": "external", "summary": "2138880", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2138880" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_8494.json" } ], "title": "Red Hat Security Advisory: grub2 security update", "tracking": { "current_release_date": "2024-11-06T02:01:49+00:00", "generator": { "date": "2024-11-06T02:01:49+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:8494", "initial_release_date": "2022-11-16T10:51:10+00:00", "revision_history": [ { "date": "2022-11-16T10:51:10+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-11-16T10:51:10+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:01:49+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.1::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "grub2-1:2.02-87.el8_1.11.src", "product": { "name": "grub2-1:2.02-87.el8_1.11.src", "product_id": "grub2-1:2.02-87.el8_1.11.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2@2.02-87.el8_1.11?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "grub2-common-1:2.02-87.el8_1.11.noarch", "product": { "name": "grub2-common-1:2.02-87.el8_1.11.noarch", "product_id": "grub2-common-1:2.02-87.el8_1.11.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-common@2.02-87.el8_1.11?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-aa64-modules-1:2.02-87.el8_1.11.noarch", "product": { "name": "grub2-efi-aa64-modules-1:2.02-87.el8_1.11.noarch", "product_id": "grub2-efi-aa64-modules-1:2.02-87.el8_1.11.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-aa64-modules@2.02-87.el8_1.11?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-ia32-modules-1:2.02-87.el8_1.11.noarch", "product": { "name": "grub2-efi-ia32-modules-1:2.02-87.el8_1.11.noarch", "product_id": "grub2-efi-ia32-modules-1:2.02-87.el8_1.11.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-ia32-modules@2.02-87.el8_1.11?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-x64-modules-1:2.02-87.el8_1.11.noarch", "product": { "name": "grub2-efi-x64-modules-1:2.02-87.el8_1.11.noarch", "product_id": "grub2-efi-x64-modules-1:2.02-87.el8_1.11.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-x64-modules@2.02-87.el8_1.11?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-pc-modules-1:2.02-87.el8_1.11.noarch", "product": { "name": "grub2-pc-modules-1:2.02-87.el8_1.11.noarch", "product_id": "grub2-pc-modules-1:2.02-87.el8_1.11.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-pc-modules@2.02-87.el8_1.11?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-ppc64le-modules-1:2.02-87.el8_1.11.noarch", "product": { "name": "grub2-ppc64le-modules-1:2.02-87.el8_1.11.noarch", "product_id": "grub2-ppc64le-modules-1:2.02-87.el8_1.11.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-ppc64le-modules@2.02-87.el8_1.11?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "grub2-efi-ia32-1:2.02-87.el8_1.11.x86_64", "product": { "name": "grub2-efi-ia32-1:2.02-87.el8_1.11.x86_64", "product_id": "grub2-efi-ia32-1:2.02-87.el8_1.11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-ia32@2.02-87.el8_1.11?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-ia32-cdboot-1:2.02-87.el8_1.11.x86_64", "product": { "name": "grub2-efi-ia32-cdboot-1:2.02-87.el8_1.11.x86_64", "product_id": "grub2-efi-ia32-cdboot-1:2.02-87.el8_1.11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-ia32-cdboot@2.02-87.el8_1.11?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-x64-1:2.02-87.el8_1.11.x86_64", "product": { "name": "grub2-efi-x64-1:2.02-87.el8_1.11.x86_64", "product_id": "grub2-efi-x64-1:2.02-87.el8_1.11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-x64@2.02-87.el8_1.11?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-x64-cdboot-1:2.02-87.el8_1.11.x86_64", "product": { "name": "grub2-efi-x64-cdboot-1:2.02-87.el8_1.11.x86_64", "product_id": "grub2-efi-x64-cdboot-1:2.02-87.el8_1.11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-x64-cdboot@2.02-87.el8_1.11?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-pc-1:2.02-87.el8_1.11.x86_64", "product": { "name": "grub2-pc-1:2.02-87.el8_1.11.x86_64", "product_id": "grub2-pc-1:2.02-87.el8_1.11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-pc@2.02-87.el8_1.11?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-1:2.02-87.el8_1.11.x86_64", "product": { "name": "grub2-tools-1:2.02-87.el8_1.11.x86_64", "product_id": "grub2-tools-1:2.02-87.el8_1.11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools@2.02-87.el8_1.11?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-efi-1:2.02-87.el8_1.11.x86_64", "product": { "name": "grub2-tools-efi-1:2.02-87.el8_1.11.x86_64", "product_id": "grub2-tools-efi-1:2.02-87.el8_1.11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-efi@2.02-87.el8_1.11?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-1:2.02-87.el8_1.11.x86_64", "product": { "name": "grub2-tools-extra-1:2.02-87.el8_1.11.x86_64", "product_id": "grub2-tools-extra-1:2.02-87.el8_1.11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra@2.02-87.el8_1.11?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-1:2.02-87.el8_1.11.x86_64", "product": { "name": "grub2-tools-minimal-1:2.02-87.el8_1.11.x86_64", "product_id": "grub2-tools-minimal-1:2.02-87.el8_1.11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal@2.02-87.el8_1.11?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debugsource-1:2.02-87.el8_1.11.x86_64", "product": { "name": "grub2-debugsource-1:2.02-87.el8_1.11.x86_64", "product_id": "grub2-debugsource-1:2.02-87.el8_1.11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debugsource@2.02-87.el8_1.11?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debuginfo-1:2.02-87.el8_1.11.x86_64", "product": { "name": "grub2-debuginfo-1:2.02-87.el8_1.11.x86_64", "product_id": "grub2-debuginfo-1:2.02-87.el8_1.11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debuginfo@2.02-87.el8_1.11?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-debuginfo-1:2.02-87.el8_1.11.x86_64", "product": { "name": "grub2-tools-debuginfo-1:2.02-87.el8_1.11.x86_64", "product_id": "grub2-tools-debuginfo-1:2.02-87.el8_1.11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-debuginfo@2.02-87.el8_1.11?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-efi-debuginfo-1:2.02-87.el8_1.11.x86_64", "product": { "name": "grub2-tools-efi-debuginfo-1:2.02-87.el8_1.11.x86_64", "product_id": "grub2-tools-efi-debuginfo-1:2.02-87.el8_1.11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-efi-debuginfo@2.02-87.el8_1.11?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-debuginfo-1:2.02-87.el8_1.11.x86_64", "product": { "name": "grub2-tools-extra-debuginfo-1:2.02-87.el8_1.11.x86_64", "product_id": "grub2-tools-extra-debuginfo-1:2.02-87.el8_1.11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra-debuginfo@2.02-87.el8_1.11?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.11.x86_64", "product": { "name": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.11.x86_64", "product_id": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal-debuginfo@2.02-87.el8_1.11?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "grub2-ppc64le-1:2.02-87.el8_1.11.ppc64le", "product": { "name": "grub2-ppc64le-1:2.02-87.el8_1.11.ppc64le", "product_id": "grub2-ppc64le-1:2.02-87.el8_1.11.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-ppc64le@2.02-87.el8_1.11?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-1:2.02-87.el8_1.11.ppc64le", "product": { "name": "grub2-tools-1:2.02-87.el8_1.11.ppc64le", "product_id": "grub2-tools-1:2.02-87.el8_1.11.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools@2.02-87.el8_1.11?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-1:2.02-87.el8_1.11.ppc64le", "product": { "name": "grub2-tools-extra-1:2.02-87.el8_1.11.ppc64le", "product_id": "grub2-tools-extra-1:2.02-87.el8_1.11.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra@2.02-87.el8_1.11?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-1:2.02-87.el8_1.11.ppc64le", "product": { "name": "grub2-tools-minimal-1:2.02-87.el8_1.11.ppc64le", "product_id": "grub2-tools-minimal-1:2.02-87.el8_1.11.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal@2.02-87.el8_1.11?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debugsource-1:2.02-87.el8_1.11.ppc64le", "product": { "name": "grub2-debugsource-1:2.02-87.el8_1.11.ppc64le", "product_id": "grub2-debugsource-1:2.02-87.el8_1.11.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debugsource@2.02-87.el8_1.11?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debuginfo-1:2.02-87.el8_1.11.ppc64le", "product": { "name": "grub2-debuginfo-1:2.02-87.el8_1.11.ppc64le", "product_id": "grub2-debuginfo-1:2.02-87.el8_1.11.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debuginfo@2.02-87.el8_1.11?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-debuginfo-1:2.02-87.el8_1.11.ppc64le", "product": { "name": "grub2-tools-debuginfo-1:2.02-87.el8_1.11.ppc64le", "product_id": "grub2-tools-debuginfo-1:2.02-87.el8_1.11.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-debuginfo@2.02-87.el8_1.11?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-debuginfo-1:2.02-87.el8_1.11.ppc64le", "product": { "name": "grub2-tools-extra-debuginfo-1:2.02-87.el8_1.11.ppc64le", "product_id": "grub2-tools-extra-debuginfo-1:2.02-87.el8_1.11.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra-debuginfo@2.02-87.el8_1.11?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.11.ppc64le", "product": { "name": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.11.ppc64le", "product_id": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.11.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal-debuginfo@2.02-87.el8_1.11?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-87.el8_1.11.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:grub2-1:2.02-87.el8_1.11.src" }, "product_reference": "grub2-1:2.02-87.el8_1.11.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-common-1:2.02-87.el8_1.11.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:grub2-common-1:2.02-87.el8_1.11.noarch" }, "product_reference": "grub2-common-1:2.02-87.el8_1.11.noarch", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-87.el8_1.11.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_1.11.ppc64le" }, "product_reference": "grub2-debuginfo-1:2.02-87.el8_1.11.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-87.el8_1.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_1.11.x86_64" }, "product_reference": "grub2-debuginfo-1:2.02-87.el8_1.11.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debugsource-1:2.02-87.el8_1.11.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_1.11.ppc64le" }, "product_reference": "grub2-debugsource-1:2.02-87.el8_1.11.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debugsource-1:2.02-87.el8_1.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_1.11.x86_64" }, "product_reference": "grub2-debugsource-1:2.02-87.el8_1.11.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-aa64-modules-1:2.02-87.el8_1.11.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:grub2-efi-aa64-modules-1:2.02-87.el8_1.11.noarch" }, "product_reference": "grub2-efi-aa64-modules-1:2.02-87.el8_1.11.noarch", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-1:2.02-87.el8_1.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-1:2.02-87.el8_1.11.x86_64" }, "product_reference": "grub2-efi-ia32-1:2.02-87.el8_1.11.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-cdboot-1:2.02-87.el8_1.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-cdboot-1:2.02-87.el8_1.11.x86_64" }, "product_reference": "grub2-efi-ia32-cdboot-1:2.02-87.el8_1.11.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-modules-1:2.02-87.el8_1.11.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-modules-1:2.02-87.el8_1.11.noarch" }, "product_reference": "grub2-efi-ia32-modules-1:2.02-87.el8_1.11.noarch", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-1:2.02-87.el8_1.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-1:2.02-87.el8_1.11.x86_64" }, "product_reference": "grub2-efi-x64-1:2.02-87.el8_1.11.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-cdboot-1:2.02-87.el8_1.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-cdboot-1:2.02-87.el8_1.11.x86_64" }, "product_reference": "grub2-efi-x64-cdboot-1:2.02-87.el8_1.11.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-modules-1:2.02-87.el8_1.11.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-modules-1:2.02-87.el8_1.11.noarch" }, "product_reference": "grub2-efi-x64-modules-1:2.02-87.el8_1.11.noarch", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-1:2.02-87.el8_1.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:grub2-pc-1:2.02-87.el8_1.11.x86_64" }, "product_reference": "grub2-pc-1:2.02-87.el8_1.11.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-modules-1:2.02-87.el8_1.11.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:grub2-pc-modules-1:2.02-87.el8_1.11.noarch" }, "product_reference": "grub2-pc-modules-1:2.02-87.el8_1.11.noarch", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-1:2.02-87.el8_1.11.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:grub2-ppc64le-1:2.02-87.el8_1.11.ppc64le" }, "product_reference": "grub2-ppc64le-1:2.02-87.el8_1.11.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-modules-1:2.02-87.el8_1.11.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:grub2-ppc64le-modules-1:2.02-87.el8_1.11.noarch" }, "product_reference": "grub2-ppc64le-modules-1:2.02-87.el8_1.11.noarch", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-87.el8_1.11.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:grub2-tools-1:2.02-87.el8_1.11.ppc64le" }, "product_reference": "grub2-tools-1:2.02-87.el8_1.11.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-87.el8_1.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:grub2-tools-1:2.02-87.el8_1.11.x86_64" }, "product_reference": "grub2-tools-1:2.02-87.el8_1.11.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-debuginfo-1:2.02-87.el8_1.11.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_1.11.ppc64le" }, "product_reference": "grub2-tools-debuginfo-1:2.02-87.el8_1.11.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-debuginfo-1:2.02-87.el8_1.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_1.11.x86_64" }, "product_reference": "grub2-tools-debuginfo-1:2.02-87.el8_1.11.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-efi-1:2.02-87.el8_1.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:grub2-tools-efi-1:2.02-87.el8_1.11.x86_64" }, "product_reference": "grub2-tools-efi-1:2.02-87.el8_1.11.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-efi-debuginfo-1:2.02-87.el8_1.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:grub2-tools-efi-debuginfo-1:2.02-87.el8_1.11.x86_64" }, "product_reference": "grub2-tools-efi-debuginfo-1:2.02-87.el8_1.11.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-87.el8_1.11.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_1.11.ppc64le" }, "product_reference": "grub2-tools-extra-1:2.02-87.el8_1.11.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-87.el8_1.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_1.11.x86_64" }, "product_reference": "grub2-tools-extra-1:2.02-87.el8_1.11.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-debuginfo-1:2.02-87.el8_1.11.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.11.ppc64le" }, "product_reference": "grub2-tools-extra-debuginfo-1:2.02-87.el8_1.11.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-debuginfo-1:2.02-87.el8_1.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.11.x86_64" }, "product_reference": "grub2-tools-extra-debuginfo-1:2.02-87.el8_1.11.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-87.el8_1.11.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_1.11.ppc64le" }, "product_reference": "grub2-tools-minimal-1:2.02-87.el8_1.11.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-87.el8_1.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_1.11.x86_64" }, "product_reference": "grub2-tools-minimal-1:2.02-87.el8_1.11.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.11.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.11.ppc64le" }, "product_reference": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.11.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.11.x86_64" }, "product_reference": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.11.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Zhang Boyang" ] } ], "cve": "CVE-2022-2601", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2112975" } ], "notes": [ { "category": "description", "text": "A flaw was found where a maliciously crafted pf2 font could lead to an out-of-bounds write in grub2. A successful attack can lead to memory corruption and secure boot circumvention.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Buffer overflow in grub_font_construct_glyph() can lead to out-of-bound write and possible secure boot bypass", "title": "Vulnerability summary" }, { "category": "other", "text": "Grub code needs to be updated after installing the relevant RPM.\n\nFor RHEL systems installed on machines with EFI based BIOS : sudo grub2-mkconfig -o /boot/efi/EFI/redhat/grub.cfg\nFor RHEL systems installed on machines with legacy (msdos) based BIOS : sudo grub2-mkconfig -o /boot/grub2/grub.cfg\n\nFor BIOS based systems, after completing yum update, grub2-install needs to be run against the device where the boot partition is, for example, grub2-install /dev/vda.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:grub2-1:2.02-87.el8_1.11.src", "BaseOS-8.1.0.Z.E4S:grub2-common-1:2.02-87.el8_1.11.noarch", "BaseOS-8.1.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_1.11.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_1.11.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-aa64-modules-1:2.02-87.el8_1.11.noarch", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-cdboot-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-modules-1:2.02-87.el8_1.11.noarch", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-cdboot-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-modules-1:2.02-87.el8_1.11.noarch", "BaseOS-8.1.0.Z.E4S:grub2-pc-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-pc-modules-1:2.02-87.el8_1.11.noarch", "BaseOS-8.1.0.Z.E4S:grub2-ppc64le-1:2.02-87.el8_1.11.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-ppc64le-modules-1:2.02-87.el8_1.11.noarch", "BaseOS-8.1.0.Z.E4S:grub2-tools-1:2.02-87.el8_1.11.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_1.11.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-efi-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-efi-debuginfo-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_1.11.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.11.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_1.11.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.11.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.11.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2601" }, { "category": "external", "summary": "RHBZ#2112975", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2112975" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2601", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2601" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2601", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2601" }, { "category": "external", "summary": "https://lists.gnu.org/archive/html/grub-devel/2022-11/msg00059.html", "url": "https://lists.gnu.org/archive/html/grub-devel/2022-11/msg00059.html" } ], "release_date": "2022-11-15T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-11-16T10:51:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.1.0.Z.E4S:grub2-1:2.02-87.el8_1.11.src", "BaseOS-8.1.0.Z.E4S:grub2-common-1:2.02-87.el8_1.11.noarch", "BaseOS-8.1.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_1.11.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_1.11.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-aa64-modules-1:2.02-87.el8_1.11.noarch", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-cdboot-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-modules-1:2.02-87.el8_1.11.noarch", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-cdboot-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-modules-1:2.02-87.el8_1.11.noarch", "BaseOS-8.1.0.Z.E4S:grub2-pc-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-pc-modules-1:2.02-87.el8_1.11.noarch", "BaseOS-8.1.0.Z.E4S:grub2-ppc64le-1:2.02-87.el8_1.11.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-ppc64le-modules-1:2.02-87.el8_1.11.noarch", "BaseOS-8.1.0.Z.E4S:grub2-tools-1:2.02-87.el8_1.11.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_1.11.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-efi-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-efi-debuginfo-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_1.11.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.11.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_1.11.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.11.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.11.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:8494" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:grub2-1:2.02-87.el8_1.11.src", "BaseOS-8.1.0.Z.E4S:grub2-common-1:2.02-87.el8_1.11.noarch", "BaseOS-8.1.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_1.11.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_1.11.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-aa64-modules-1:2.02-87.el8_1.11.noarch", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-cdboot-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-modules-1:2.02-87.el8_1.11.noarch", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-cdboot-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-modules-1:2.02-87.el8_1.11.noarch", "BaseOS-8.1.0.Z.E4S:grub2-pc-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-pc-modules-1:2.02-87.el8_1.11.noarch", "BaseOS-8.1.0.Z.E4S:grub2-ppc64le-1:2.02-87.el8_1.11.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-ppc64le-modules-1:2.02-87.el8_1.11.noarch", "BaseOS-8.1.0.Z.E4S:grub2-tools-1:2.02-87.el8_1.11.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_1.11.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-efi-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-efi-debuginfo-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_1.11.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.11.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_1.11.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.11.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.11.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Buffer overflow in grub_font_construct_glyph() can lead to out-of-bound write and possible secure boot bypass" }, { "acknowledgments": [ { "names": [ "Daniel Axtens" ] } ], "cve": "CVE-2022-3775", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-10-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2138880" } ], "notes": [ { "category": "description", "text": "A flaw was found in the grub2 font code. When rendering certain unicode sequences, it fails to properly validate the font width and height. These values are further used to access the font buffer, causing possible out-of-bounds writes. A malicious actor may craft a font capable of triggering this issue, allowing modifications in unauthorized memory segments, causing data integrity problems or leading to denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Heap based out-of-bounds write when redering certain unicode sequences", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:grub2-1:2.02-87.el8_1.11.src", "BaseOS-8.1.0.Z.E4S:grub2-common-1:2.02-87.el8_1.11.noarch", "BaseOS-8.1.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_1.11.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_1.11.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-aa64-modules-1:2.02-87.el8_1.11.noarch", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-cdboot-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-modules-1:2.02-87.el8_1.11.noarch", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-cdboot-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-modules-1:2.02-87.el8_1.11.noarch", "BaseOS-8.1.0.Z.E4S:grub2-pc-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-pc-modules-1:2.02-87.el8_1.11.noarch", "BaseOS-8.1.0.Z.E4S:grub2-ppc64le-1:2.02-87.el8_1.11.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-ppc64le-modules-1:2.02-87.el8_1.11.noarch", "BaseOS-8.1.0.Z.E4S:grub2-tools-1:2.02-87.el8_1.11.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_1.11.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-efi-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-efi-debuginfo-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_1.11.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.11.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_1.11.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.11.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.11.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3775" }, { "category": "external", "summary": "RHBZ#2138880", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2138880" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3775", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3775" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3775", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3775" }, { "category": "external", "summary": "https://lists.gnu.org/archive/html/grub-devel/2022-11/msg00059.html", "url": "https://lists.gnu.org/archive/html/grub-devel/2022-11/msg00059.html" } ], "release_date": "2022-11-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-11-16T10:51:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.1.0.Z.E4S:grub2-1:2.02-87.el8_1.11.src", "BaseOS-8.1.0.Z.E4S:grub2-common-1:2.02-87.el8_1.11.noarch", "BaseOS-8.1.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_1.11.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_1.11.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-aa64-modules-1:2.02-87.el8_1.11.noarch", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-cdboot-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-modules-1:2.02-87.el8_1.11.noarch", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-cdboot-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-modules-1:2.02-87.el8_1.11.noarch", "BaseOS-8.1.0.Z.E4S:grub2-pc-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-pc-modules-1:2.02-87.el8_1.11.noarch", "BaseOS-8.1.0.Z.E4S:grub2-ppc64le-1:2.02-87.el8_1.11.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-ppc64le-modules-1:2.02-87.el8_1.11.noarch", "BaseOS-8.1.0.Z.E4S:grub2-tools-1:2.02-87.el8_1.11.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_1.11.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-efi-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-efi-debuginfo-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_1.11.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.11.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_1.11.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.11.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.11.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:8494" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:grub2-1:2.02-87.el8_1.11.src", "BaseOS-8.1.0.Z.E4S:grub2-common-1:2.02-87.el8_1.11.noarch", "BaseOS-8.1.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_1.11.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_1.11.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-aa64-modules-1:2.02-87.el8_1.11.noarch", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-cdboot-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-ia32-modules-1:2.02-87.el8_1.11.noarch", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-cdboot-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-efi-x64-modules-1:2.02-87.el8_1.11.noarch", "BaseOS-8.1.0.Z.E4S:grub2-pc-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-pc-modules-1:2.02-87.el8_1.11.noarch", "BaseOS-8.1.0.Z.E4S:grub2-ppc64le-1:2.02-87.el8_1.11.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-ppc64le-modules-1:2.02-87.el8_1.11.noarch", "BaseOS-8.1.0.Z.E4S:grub2-tools-1:2.02-87.el8_1.11.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_1.11.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-efi-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-efi-debuginfo-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_1.11.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.11.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_1.11.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_1.11.x86_64", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.11.ppc64le", "BaseOS-8.1.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_1.11.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Heap based out-of-bounds write when redering certain unicode sequences" } ] }
rhsa-2024_2002
Vulnerability from csaf_redhat
Published
2024-04-23 16:44
Modified
2024-11-06 05:34
Summary
Red Hat Security Advisory: grub2 security update
Notes
Topic
An update for grub2 is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB), a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices.
Security Fix(es):
* grub2: Buffer overflow in grub_font_construct_glyph() can lead to out-of-bound write and possible secure boot bypass (CVE-2022-2601)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for grub2 is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB), a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices.\n\nSecurity Fix(es):\n\n* grub2: Buffer overflow in grub_font_construct_glyph() can lead to out-of-bound write and possible secure boot bypass (CVE-2022-2601)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:2002", "url": "https://access.redhat.com/errata/RHSA-2024:2002" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2112975", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2112975" }, { "category": "external", "summary": "RHEL-23460", "url": "https://issues.redhat.com/browse/RHEL-23460" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2002.json" } ], "title": "Red Hat Security Advisory: grub2 security update", "tracking": { "current_release_date": "2024-11-06T05:34:06+00:00", "generator": { "date": "2024-11-06T05:34:06+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:2002", "initial_release_date": "2024-04-23T16:44:09+00:00", "revision_history": [ { "date": "2024-04-23T16:44:09+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-04-23T16:44:09+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T05:34:06+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "grub2-1:2.02-0.87.el7_9.14.src", "product": { "name": "grub2-1:2.02-0.87.el7_9.14.src", "product_id": "grub2-1:2.02-0.87.el7_9.14.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2@2.02-0.87.el7_9.14?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "grub2-1:2.02-0.87.el7_9.14.x86_64", "product": { "name": "grub2-1:2.02-0.87.el7_9.14.x86_64", "product_id": "grub2-1:2.02-0.87.el7_9.14.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2@2.02-0.87.el7_9.14?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-ia32-1:2.02-0.87.el7_9.14.x86_64", "product": { "name": "grub2-efi-ia32-1:2.02-0.87.el7_9.14.x86_64", "product_id": "grub2-efi-ia32-1:2.02-0.87.el7_9.14.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-ia32@2.02-0.87.el7_9.14?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-x64-1:2.02-0.87.el7_9.14.x86_64", "product": { "name": "grub2-efi-x64-1:2.02-0.87.el7_9.14.x86_64", "product_id": "grub2-efi-x64-1:2.02-0.87.el7_9.14.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-x64@2.02-0.87.el7_9.14?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-pc-1:2.02-0.87.el7_9.14.x86_64", "product": { "name": "grub2-pc-1:2.02-0.87.el7_9.14.x86_64", "product_id": "grub2-pc-1:2.02-0.87.el7_9.14.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-pc@2.02-0.87.el7_9.14?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-1:2.02-0.87.el7_9.14.x86_64", "product": { "name": "grub2-tools-1:2.02-0.87.el7_9.14.x86_64", "product_id": "grub2-tools-1:2.02-0.87.el7_9.14.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools@2.02-0.87.el7_9.14?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-1:2.02-0.87.el7_9.14.x86_64", "product": { "name": "grub2-tools-extra-1:2.02-0.87.el7_9.14.x86_64", "product_id": "grub2-tools-extra-1:2.02-0.87.el7_9.14.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra@2.02-0.87.el7_9.14?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-1:2.02-0.87.el7_9.14.x86_64", "product": { "name": "grub2-tools-minimal-1:2.02-0.87.el7_9.14.x86_64", "product_id": "grub2-tools-minimal-1:2.02-0.87.el7_9.14.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal@2.02-0.87.el7_9.14?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debuginfo-1:2.02-0.87.el7_9.14.x86_64", "product": { "name": "grub2-debuginfo-1:2.02-0.87.el7_9.14.x86_64", "product_id": "grub2-debuginfo-1:2.02-0.87.el7_9.14.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debuginfo@2.02-0.87.el7_9.14?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.14.x86_64", "product": { "name": "grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.14.x86_64", "product_id": "grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.14.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-ia32-cdboot@2.02-0.87.el7_9.14?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.14.x86_64", "product": { "name": "grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.14.x86_64", "product_id": "grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.14.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-x64-cdboot@2.02-0.87.el7_9.14?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "grub2-common-1:2.02-0.87.el7_9.14.noarch", "product": { "name": "grub2-common-1:2.02-0.87.el7_9.14.noarch", "product_id": "grub2-common-1:2.02-0.87.el7_9.14.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-common@2.02-0.87.el7_9.14?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-ia32-modules-1:2.02-0.87.el7_9.14.noarch", "product": { "name": "grub2-efi-ia32-modules-1:2.02-0.87.el7_9.14.noarch", "product_id": "grub2-efi-ia32-modules-1:2.02-0.87.el7_9.14.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-ia32-modules@2.02-0.87.el7_9.14?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-x64-modules-1:2.02-0.87.el7_9.14.noarch", "product": { "name": "grub2-efi-x64-modules-1:2.02-0.87.el7_9.14.noarch", "product_id": "grub2-efi-x64-modules-1:2.02-0.87.el7_9.14.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-x64-modules@2.02-0.87.el7_9.14?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-pc-modules-1:2.02-0.87.el7_9.14.noarch", "product": { "name": "grub2-pc-modules-1:2.02-0.87.el7_9.14.noarch", "product_id": "grub2-pc-modules-1:2.02-0.87.el7_9.14.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-pc-modules@2.02-0.87.el7_9.14?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-aa64-modules-1:2.02-0.87.el7_9.14.noarch", "product": { "name": "grub2-efi-aa64-modules-1:2.02-0.87.el7_9.14.noarch", "product_id": "grub2-efi-aa64-modules-1:2.02-0.87.el7_9.14.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-aa64-modules@2.02-0.87.el7_9.14?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-ppc-modules-1:2.02-0.87.el7_9.14.noarch", "product": { "name": "grub2-ppc-modules-1:2.02-0.87.el7_9.14.noarch", "product_id": "grub2-ppc-modules-1:2.02-0.87.el7_9.14.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-ppc-modules@2.02-0.87.el7_9.14?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-ppc64-modules-1:2.02-0.87.el7_9.14.noarch", "product": { "name": "grub2-ppc64-modules-1:2.02-0.87.el7_9.14.noarch", "product_id": "grub2-ppc64-modules-1:2.02-0.87.el7_9.14.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-ppc64-modules@2.02-0.87.el7_9.14?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-ppc64le-modules-1:2.02-0.87.el7_9.14.noarch", "product": { "name": "grub2-ppc64le-modules-1:2.02-0.87.el7_9.14.noarch", "product_id": "grub2-ppc64le-modules-1:2.02-0.87.el7_9.14.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-ppc64le-modules@2.02-0.87.el7_9.14?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "grub2-1:2.02-0.87.el7_9.14.ppc64le", "product": { "name": "grub2-1:2.02-0.87.el7_9.14.ppc64le", "product_id": "grub2-1:2.02-0.87.el7_9.14.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2@2.02-0.87.el7_9.14?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-ppc64le-1:2.02-0.87.el7_9.14.ppc64le", "product": { "name": "grub2-ppc64le-1:2.02-0.87.el7_9.14.ppc64le", "product_id": "grub2-ppc64le-1:2.02-0.87.el7_9.14.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-ppc64le@2.02-0.87.el7_9.14?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-1:2.02-0.87.el7_9.14.ppc64le", "product": { "name": "grub2-tools-1:2.02-0.87.el7_9.14.ppc64le", "product_id": "grub2-tools-1:2.02-0.87.el7_9.14.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools@2.02-0.87.el7_9.14?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64le", "product": { "name": "grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64le", "product_id": "grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra@2.02-0.87.el7_9.14?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64le", "product": { "name": "grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64le", "product_id": "grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal@2.02-0.87.el7_9.14?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64le", "product": { "name": "grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64le", "product_id": "grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debuginfo@2.02-0.87.el7_9.14?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "grub2-1:2.02-0.87.el7_9.14.ppc64", "product": { "name": "grub2-1:2.02-0.87.el7_9.14.ppc64", "product_id": "grub2-1:2.02-0.87.el7_9.14.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2@2.02-0.87.el7_9.14?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-ppc64-1:2.02-0.87.el7_9.14.ppc64", "product": { "name": "grub2-ppc64-1:2.02-0.87.el7_9.14.ppc64", "product_id": "grub2-ppc64-1:2.02-0.87.el7_9.14.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-ppc64@2.02-0.87.el7_9.14?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-1:2.02-0.87.el7_9.14.ppc64", "product": { "name": "grub2-tools-1:2.02-0.87.el7_9.14.ppc64", "product_id": "grub2-tools-1:2.02-0.87.el7_9.14.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools@2.02-0.87.el7_9.14?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64", "product": { "name": "grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64", "product_id": "grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra@2.02-0.87.el7_9.14?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64", "product": { "name": "grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64", "product_id": "grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal@2.02-0.87.el7_9.14?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64", "product": { "name": "grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64", "product_id": "grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debuginfo@2.02-0.87.el7_9.14?arch=ppc64\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.87.el7_9.14.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.14.ppc64" }, "product_reference": "grub2-1:2.02-0.87.el7_9.14.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.87.el7_9.14.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.14.ppc64le" }, "product_reference": "grub2-1:2.02-0.87.el7_9.14.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.87.el7_9.14.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.14.src" }, "product_reference": "grub2-1:2.02-0.87.el7_9.14.src", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.87.el7_9.14.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.14.x86_64" }, "product_reference": "grub2-1:2.02-0.87.el7_9.14.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-common-1:2.02-0.87.el7_9.14.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:grub2-common-1:2.02-0.87.el7_9.14.noarch" }, "product_reference": "grub2-common-1:2.02-0.87.el7_9.14.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64" }, "product_reference": "grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64le" }, "product_reference": "grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.87.el7_9.14.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.x86_64" }, "product_reference": "grub2-debuginfo-1:2.02-0.87.el7_9.14.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-aa64-modules-1:2.02-0.87.el7_9.14.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.14.noarch" }, "product_reference": "grub2-efi-aa64-modules-1:2.02-0.87.el7_9.14.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-1:2.02-0.87.el7_9.14.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.14.x86_64" }, "product_reference": "grub2-efi-ia32-1:2.02-0.87.el7_9.14.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.14.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.14.x86_64" }, "product_reference": "grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.14.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-modules-1:2.02-0.87.el7_9.14.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.14.noarch" }, "product_reference": "grub2-efi-ia32-modules-1:2.02-0.87.el7_9.14.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-1:2.02-0.87.el7_9.14.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.14.x86_64" }, "product_reference": "grub2-efi-x64-1:2.02-0.87.el7_9.14.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.14.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.14.x86_64" }, "product_reference": "grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.14.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-modules-1:2.02-0.87.el7_9.14.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.14.noarch" }, "product_reference": "grub2-efi-x64-modules-1:2.02-0.87.el7_9.14.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-1:2.02-0.87.el7_9.14.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.14.x86_64" }, "product_reference": "grub2-pc-1:2.02-0.87.el7_9.14.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-modules-1:2.02-0.87.el7_9.14.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.14.noarch" }, "product_reference": "grub2-pc-modules-1:2.02-0.87.el7_9.14.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc-modules-1:2.02-0.87.el7_9.14.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.14.noarch" }, "product_reference": "grub2-ppc-modules-1:2.02-0.87.el7_9.14.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64-1:2.02-0.87.el7_9.14.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.14.ppc64" }, "product_reference": "grub2-ppc64-1:2.02-0.87.el7_9.14.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64-modules-1:2.02-0.87.el7_9.14.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.14.noarch" }, "product_reference": "grub2-ppc64-modules-1:2.02-0.87.el7_9.14.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-1:2.02-0.87.el7_9.14.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.14.ppc64le" }, "product_reference": "grub2-ppc64le-1:2.02-0.87.el7_9.14.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-modules-1:2.02-0.87.el7_9.14.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.14.noarch" }, "product_reference": "grub2-ppc64le-modules-1:2.02-0.87.el7_9.14.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.87.el7_9.14.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.ppc64" }, "product_reference": "grub2-tools-1:2.02-0.87.el7_9.14.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.87.el7_9.14.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.ppc64le" }, "product_reference": "grub2-tools-1:2.02-0.87.el7_9.14.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.87.el7_9.14.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.x86_64" }, "product_reference": "grub2-tools-1:2.02-0.87.el7_9.14.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64" }, "product_reference": "grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64le" }, "product_reference": "grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.87.el7_9.14.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.x86_64" }, "product_reference": "grub2-tools-extra-1:2.02-0.87.el7_9.14.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64" }, "product_reference": "grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64le" }, "product_reference": "grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.87.el7_9.14.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.x86_64" }, "product_reference": "grub2-tools-minimal-1:2.02-0.87.el7_9.14.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.87.el7_9.14.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.14.ppc64" }, "product_reference": "grub2-1:2.02-0.87.el7_9.14.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.87.el7_9.14.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.14.ppc64le" }, "product_reference": "grub2-1:2.02-0.87.el7_9.14.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.87.el7_9.14.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.14.src" }, "product_reference": "grub2-1:2.02-0.87.el7_9.14.src", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.87.el7_9.14.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.14.x86_64" }, "product_reference": "grub2-1:2.02-0.87.el7_9.14.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-common-1:2.02-0.87.el7_9.14.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.14.noarch" }, "product_reference": "grub2-common-1:2.02-0.87.el7_9.14.noarch", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64" }, "product_reference": "grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64le" }, "product_reference": "grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.87.el7_9.14.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.x86_64" }, "product_reference": "grub2-debuginfo-1:2.02-0.87.el7_9.14.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-aa64-modules-1:2.02-0.87.el7_9.14.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.14.noarch" }, "product_reference": "grub2-efi-aa64-modules-1:2.02-0.87.el7_9.14.noarch", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-1:2.02-0.87.el7_9.14.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.14.x86_64" }, "product_reference": "grub2-efi-ia32-1:2.02-0.87.el7_9.14.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.14.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.14.x86_64" }, "product_reference": "grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.14.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-modules-1:2.02-0.87.el7_9.14.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.14.noarch" }, "product_reference": "grub2-efi-ia32-modules-1:2.02-0.87.el7_9.14.noarch", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-1:2.02-0.87.el7_9.14.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.14.x86_64" }, "product_reference": "grub2-efi-x64-1:2.02-0.87.el7_9.14.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.14.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.14.x86_64" }, "product_reference": "grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.14.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-modules-1:2.02-0.87.el7_9.14.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.14.noarch" }, "product_reference": "grub2-efi-x64-modules-1:2.02-0.87.el7_9.14.noarch", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-1:2.02-0.87.el7_9.14.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.14.x86_64" }, "product_reference": "grub2-pc-1:2.02-0.87.el7_9.14.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-modules-1:2.02-0.87.el7_9.14.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.14.noarch" }, "product_reference": "grub2-pc-modules-1:2.02-0.87.el7_9.14.noarch", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc-modules-1:2.02-0.87.el7_9.14.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.14.noarch" }, "product_reference": "grub2-ppc-modules-1:2.02-0.87.el7_9.14.noarch", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64-1:2.02-0.87.el7_9.14.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.14.ppc64" }, "product_reference": "grub2-ppc64-1:2.02-0.87.el7_9.14.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64-modules-1:2.02-0.87.el7_9.14.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.14.noarch" }, "product_reference": "grub2-ppc64-modules-1:2.02-0.87.el7_9.14.noarch", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-1:2.02-0.87.el7_9.14.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.14.ppc64le" }, "product_reference": "grub2-ppc64le-1:2.02-0.87.el7_9.14.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-modules-1:2.02-0.87.el7_9.14.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.14.noarch" }, "product_reference": "grub2-ppc64le-modules-1:2.02-0.87.el7_9.14.noarch", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.87.el7_9.14.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.ppc64" }, "product_reference": "grub2-tools-1:2.02-0.87.el7_9.14.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.87.el7_9.14.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.ppc64le" }, "product_reference": "grub2-tools-1:2.02-0.87.el7_9.14.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.87.el7_9.14.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.x86_64" }, "product_reference": "grub2-tools-1:2.02-0.87.el7_9.14.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64" }, "product_reference": "grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64le" }, "product_reference": "grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.87.el7_9.14.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.x86_64" }, "product_reference": "grub2-tools-extra-1:2.02-0.87.el7_9.14.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64" }, "product_reference": "grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64le" }, "product_reference": "grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.87.el7_9.14.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.x86_64" }, "product_reference": "grub2-tools-minimal-1:2.02-0.87.el7_9.14.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.87.el7_9.14.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.14.ppc64" }, "product_reference": "grub2-1:2.02-0.87.el7_9.14.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.87.el7_9.14.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.14.ppc64le" }, "product_reference": "grub2-1:2.02-0.87.el7_9.14.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.87.el7_9.14.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.14.src" }, "product_reference": "grub2-1:2.02-0.87.el7_9.14.src", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.87.el7_9.14.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.14.x86_64" }, "product_reference": "grub2-1:2.02-0.87.el7_9.14.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-common-1:2.02-0.87.el7_9.14.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.14.noarch" }, "product_reference": "grub2-common-1:2.02-0.87.el7_9.14.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64" }, "product_reference": "grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64le" }, "product_reference": "grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.87.el7_9.14.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.x86_64" }, "product_reference": "grub2-debuginfo-1:2.02-0.87.el7_9.14.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-aa64-modules-1:2.02-0.87.el7_9.14.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.14.noarch" }, "product_reference": "grub2-efi-aa64-modules-1:2.02-0.87.el7_9.14.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-1:2.02-0.87.el7_9.14.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.14.x86_64" }, "product_reference": "grub2-efi-ia32-1:2.02-0.87.el7_9.14.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.14.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.14.x86_64" }, "product_reference": "grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.14.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-modules-1:2.02-0.87.el7_9.14.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.14.noarch" }, "product_reference": "grub2-efi-ia32-modules-1:2.02-0.87.el7_9.14.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-1:2.02-0.87.el7_9.14.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.14.x86_64" }, "product_reference": "grub2-efi-x64-1:2.02-0.87.el7_9.14.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.14.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.14.x86_64" }, "product_reference": "grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.14.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-modules-1:2.02-0.87.el7_9.14.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.14.noarch" }, "product_reference": "grub2-efi-x64-modules-1:2.02-0.87.el7_9.14.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-1:2.02-0.87.el7_9.14.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.14.x86_64" }, "product_reference": "grub2-pc-1:2.02-0.87.el7_9.14.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-modules-1:2.02-0.87.el7_9.14.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.14.noarch" }, "product_reference": "grub2-pc-modules-1:2.02-0.87.el7_9.14.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc-modules-1:2.02-0.87.el7_9.14.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.14.noarch" }, "product_reference": "grub2-ppc-modules-1:2.02-0.87.el7_9.14.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64-1:2.02-0.87.el7_9.14.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.14.ppc64" }, "product_reference": "grub2-ppc64-1:2.02-0.87.el7_9.14.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64-modules-1:2.02-0.87.el7_9.14.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.14.noarch" }, "product_reference": "grub2-ppc64-modules-1:2.02-0.87.el7_9.14.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-1:2.02-0.87.el7_9.14.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.14.ppc64le" }, "product_reference": "grub2-ppc64le-1:2.02-0.87.el7_9.14.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-modules-1:2.02-0.87.el7_9.14.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.14.noarch" }, "product_reference": "grub2-ppc64le-modules-1:2.02-0.87.el7_9.14.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.87.el7_9.14.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.ppc64" }, "product_reference": "grub2-tools-1:2.02-0.87.el7_9.14.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.87.el7_9.14.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.ppc64le" }, "product_reference": "grub2-tools-1:2.02-0.87.el7_9.14.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.87.el7_9.14.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.x86_64" }, "product_reference": "grub2-tools-1:2.02-0.87.el7_9.14.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64" }, "product_reference": "grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64le" }, "product_reference": "grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.87.el7_9.14.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.x86_64" }, "product_reference": "grub2-tools-extra-1:2.02-0.87.el7_9.14.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64" }, "product_reference": "grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64le" }, "product_reference": "grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.87.el7_9.14.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.x86_64" }, "product_reference": "grub2-tools-minimal-1:2.02-0.87.el7_9.14.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.87.el7_9.14.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.14.ppc64" }, "product_reference": "grub2-1:2.02-0.87.el7_9.14.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.87.el7_9.14.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.14.ppc64le" }, "product_reference": "grub2-1:2.02-0.87.el7_9.14.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.87.el7_9.14.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.14.src" }, "product_reference": "grub2-1:2.02-0.87.el7_9.14.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.87.el7_9.14.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.14.x86_64" }, "product_reference": "grub2-1:2.02-0.87.el7_9.14.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-common-1:2.02-0.87.el7_9.14.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:grub2-common-1:2.02-0.87.el7_9.14.noarch" }, "product_reference": "grub2-common-1:2.02-0.87.el7_9.14.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64" }, "product_reference": "grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64le" }, "product_reference": "grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.87.el7_9.14.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.x86_64" }, "product_reference": "grub2-debuginfo-1:2.02-0.87.el7_9.14.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-aa64-modules-1:2.02-0.87.el7_9.14.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.14.noarch" }, "product_reference": "grub2-efi-aa64-modules-1:2.02-0.87.el7_9.14.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-1:2.02-0.87.el7_9.14.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.14.x86_64" }, "product_reference": "grub2-efi-ia32-1:2.02-0.87.el7_9.14.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.14.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.14.x86_64" }, "product_reference": "grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.14.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-modules-1:2.02-0.87.el7_9.14.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.14.noarch" }, "product_reference": "grub2-efi-ia32-modules-1:2.02-0.87.el7_9.14.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-1:2.02-0.87.el7_9.14.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.14.x86_64" }, "product_reference": "grub2-efi-x64-1:2.02-0.87.el7_9.14.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.14.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.14.x86_64" }, "product_reference": "grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.14.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-modules-1:2.02-0.87.el7_9.14.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.14.noarch" }, "product_reference": "grub2-efi-x64-modules-1:2.02-0.87.el7_9.14.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-1:2.02-0.87.el7_9.14.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.14.x86_64" }, "product_reference": "grub2-pc-1:2.02-0.87.el7_9.14.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-modules-1:2.02-0.87.el7_9.14.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.14.noarch" }, "product_reference": "grub2-pc-modules-1:2.02-0.87.el7_9.14.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc-modules-1:2.02-0.87.el7_9.14.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.14.noarch" }, "product_reference": "grub2-ppc-modules-1:2.02-0.87.el7_9.14.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64-1:2.02-0.87.el7_9.14.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.14.ppc64" }, "product_reference": "grub2-ppc64-1:2.02-0.87.el7_9.14.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64-modules-1:2.02-0.87.el7_9.14.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.14.noarch" }, "product_reference": "grub2-ppc64-modules-1:2.02-0.87.el7_9.14.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-1:2.02-0.87.el7_9.14.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.14.ppc64le" }, "product_reference": "grub2-ppc64le-1:2.02-0.87.el7_9.14.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-modules-1:2.02-0.87.el7_9.14.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.14.noarch" }, "product_reference": "grub2-ppc64le-modules-1:2.02-0.87.el7_9.14.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.87.el7_9.14.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.ppc64" }, "product_reference": "grub2-tools-1:2.02-0.87.el7_9.14.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.87.el7_9.14.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.ppc64le" }, "product_reference": "grub2-tools-1:2.02-0.87.el7_9.14.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.87.el7_9.14.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.x86_64" }, "product_reference": "grub2-tools-1:2.02-0.87.el7_9.14.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64" }, "product_reference": "grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64le" }, "product_reference": "grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.87.el7_9.14.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.x86_64" }, "product_reference": "grub2-tools-extra-1:2.02-0.87.el7_9.14.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64" }, "product_reference": "grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64le" }, "product_reference": "grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.87.el7_9.14.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.x86_64" }, "product_reference": "grub2-tools-minimal-1:2.02-0.87.el7_9.14.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.87.el7_9.14.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.14.ppc64" }, "product_reference": "grub2-1:2.02-0.87.el7_9.14.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.87.el7_9.14.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.14.ppc64le" }, "product_reference": "grub2-1:2.02-0.87.el7_9.14.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.87.el7_9.14.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.14.src" }, "product_reference": "grub2-1:2.02-0.87.el7_9.14.src", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.87.el7_9.14.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.14.x86_64" }, "product_reference": "grub2-1:2.02-0.87.el7_9.14.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-common-1:2.02-0.87.el7_9.14.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.14.noarch" }, "product_reference": "grub2-common-1:2.02-0.87.el7_9.14.noarch", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64" }, "product_reference": "grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64le" }, "product_reference": "grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.87.el7_9.14.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.x86_64" }, "product_reference": "grub2-debuginfo-1:2.02-0.87.el7_9.14.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-aa64-modules-1:2.02-0.87.el7_9.14.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.14.noarch" }, "product_reference": "grub2-efi-aa64-modules-1:2.02-0.87.el7_9.14.noarch", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-1:2.02-0.87.el7_9.14.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.14.x86_64" }, "product_reference": "grub2-efi-ia32-1:2.02-0.87.el7_9.14.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.14.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.14.x86_64" }, "product_reference": "grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.14.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-modules-1:2.02-0.87.el7_9.14.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.14.noarch" }, "product_reference": "grub2-efi-ia32-modules-1:2.02-0.87.el7_9.14.noarch", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-1:2.02-0.87.el7_9.14.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.14.x86_64" }, "product_reference": "grub2-efi-x64-1:2.02-0.87.el7_9.14.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.14.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.14.x86_64" }, "product_reference": "grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.14.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-modules-1:2.02-0.87.el7_9.14.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.14.noarch" }, "product_reference": "grub2-efi-x64-modules-1:2.02-0.87.el7_9.14.noarch", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-1:2.02-0.87.el7_9.14.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.14.x86_64" }, "product_reference": "grub2-pc-1:2.02-0.87.el7_9.14.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-modules-1:2.02-0.87.el7_9.14.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.14.noarch" }, "product_reference": "grub2-pc-modules-1:2.02-0.87.el7_9.14.noarch", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc-modules-1:2.02-0.87.el7_9.14.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.14.noarch" }, "product_reference": "grub2-ppc-modules-1:2.02-0.87.el7_9.14.noarch", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64-1:2.02-0.87.el7_9.14.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.14.ppc64" }, "product_reference": "grub2-ppc64-1:2.02-0.87.el7_9.14.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64-modules-1:2.02-0.87.el7_9.14.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.14.noarch" }, "product_reference": "grub2-ppc64-modules-1:2.02-0.87.el7_9.14.noarch", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-1:2.02-0.87.el7_9.14.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.14.ppc64le" }, "product_reference": "grub2-ppc64le-1:2.02-0.87.el7_9.14.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-modules-1:2.02-0.87.el7_9.14.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.14.noarch" }, "product_reference": "grub2-ppc64le-modules-1:2.02-0.87.el7_9.14.noarch", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.87.el7_9.14.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.ppc64" }, "product_reference": "grub2-tools-1:2.02-0.87.el7_9.14.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.87.el7_9.14.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.ppc64le" }, "product_reference": "grub2-tools-1:2.02-0.87.el7_9.14.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.87.el7_9.14.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.x86_64" }, "product_reference": "grub2-tools-1:2.02-0.87.el7_9.14.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64" }, "product_reference": "grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64le" }, "product_reference": "grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.87.el7_9.14.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.x86_64" }, "product_reference": "grub2-tools-extra-1:2.02-0.87.el7_9.14.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64" }, "product_reference": "grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64le" }, "product_reference": "grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.87.el7_9.14.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.x86_64" }, "product_reference": "grub2-tools-minimal-1:2.02-0.87.el7_9.14.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.87.el7_9.14.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.14.ppc64" }, "product_reference": "grub2-1:2.02-0.87.el7_9.14.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.87.el7_9.14.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.14.ppc64le" }, "product_reference": "grub2-1:2.02-0.87.el7_9.14.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.87.el7_9.14.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.14.src" }, "product_reference": "grub2-1:2.02-0.87.el7_9.14.src", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.87.el7_9.14.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.14.x86_64" }, "product_reference": "grub2-1:2.02-0.87.el7_9.14.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-common-1:2.02-0.87.el7_9.14.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:grub2-common-1:2.02-0.87.el7_9.14.noarch" }, "product_reference": "grub2-common-1:2.02-0.87.el7_9.14.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64" }, "product_reference": "grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64le" }, "product_reference": "grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.87.el7_9.14.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.x86_64" }, "product_reference": "grub2-debuginfo-1:2.02-0.87.el7_9.14.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-aa64-modules-1:2.02-0.87.el7_9.14.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.14.noarch" }, "product_reference": "grub2-efi-aa64-modules-1:2.02-0.87.el7_9.14.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-1:2.02-0.87.el7_9.14.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.14.x86_64" }, "product_reference": "grub2-efi-ia32-1:2.02-0.87.el7_9.14.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.14.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.14.x86_64" }, "product_reference": "grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.14.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-modules-1:2.02-0.87.el7_9.14.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.14.noarch" }, "product_reference": "grub2-efi-ia32-modules-1:2.02-0.87.el7_9.14.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-1:2.02-0.87.el7_9.14.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.14.x86_64" }, "product_reference": "grub2-efi-x64-1:2.02-0.87.el7_9.14.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.14.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.14.x86_64" }, "product_reference": "grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.14.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-modules-1:2.02-0.87.el7_9.14.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.14.noarch" }, "product_reference": "grub2-efi-x64-modules-1:2.02-0.87.el7_9.14.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-1:2.02-0.87.el7_9.14.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.14.x86_64" }, "product_reference": "grub2-pc-1:2.02-0.87.el7_9.14.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-modules-1:2.02-0.87.el7_9.14.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.14.noarch" }, "product_reference": "grub2-pc-modules-1:2.02-0.87.el7_9.14.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc-modules-1:2.02-0.87.el7_9.14.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.14.noarch" }, "product_reference": "grub2-ppc-modules-1:2.02-0.87.el7_9.14.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64-1:2.02-0.87.el7_9.14.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.14.ppc64" }, "product_reference": "grub2-ppc64-1:2.02-0.87.el7_9.14.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64-modules-1:2.02-0.87.el7_9.14.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.14.noarch" }, "product_reference": "grub2-ppc64-modules-1:2.02-0.87.el7_9.14.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-1:2.02-0.87.el7_9.14.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.14.ppc64le" }, "product_reference": "grub2-ppc64le-1:2.02-0.87.el7_9.14.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-modules-1:2.02-0.87.el7_9.14.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.14.noarch" }, "product_reference": "grub2-ppc64le-modules-1:2.02-0.87.el7_9.14.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.87.el7_9.14.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.ppc64" }, "product_reference": "grub2-tools-1:2.02-0.87.el7_9.14.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.87.el7_9.14.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.ppc64le" }, "product_reference": "grub2-tools-1:2.02-0.87.el7_9.14.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.87.el7_9.14.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.x86_64" }, "product_reference": "grub2-tools-1:2.02-0.87.el7_9.14.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64" }, "product_reference": "grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64le" }, "product_reference": "grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.87.el7_9.14.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.x86_64" }, "product_reference": "grub2-tools-extra-1:2.02-0.87.el7_9.14.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64" }, "product_reference": "grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64le" }, "product_reference": "grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.87.el7_9.14.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.x86_64" }, "product_reference": "grub2-tools-minimal-1:2.02-0.87.el7_9.14.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.87.el7_9.14.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.14.ppc64" }, "product_reference": "grub2-1:2.02-0.87.el7_9.14.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.87.el7_9.14.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.14.ppc64le" }, "product_reference": "grub2-1:2.02-0.87.el7_9.14.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.87.el7_9.14.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.14.src" }, "product_reference": "grub2-1:2.02-0.87.el7_9.14.src", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-0.87.el7_9.14.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.14.x86_64" }, "product_reference": "grub2-1:2.02-0.87.el7_9.14.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-common-1:2.02-0.87.el7_9.14.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.14.noarch" }, "product_reference": "grub2-common-1:2.02-0.87.el7_9.14.noarch", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64" }, "product_reference": "grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64le" }, "product_reference": "grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-0.87.el7_9.14.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.x86_64" }, "product_reference": "grub2-debuginfo-1:2.02-0.87.el7_9.14.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-aa64-modules-1:2.02-0.87.el7_9.14.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.14.noarch" }, "product_reference": "grub2-efi-aa64-modules-1:2.02-0.87.el7_9.14.noarch", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-1:2.02-0.87.el7_9.14.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.14.x86_64" }, "product_reference": "grub2-efi-ia32-1:2.02-0.87.el7_9.14.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.14.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.14.x86_64" }, "product_reference": "grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.14.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-modules-1:2.02-0.87.el7_9.14.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.14.noarch" }, "product_reference": "grub2-efi-ia32-modules-1:2.02-0.87.el7_9.14.noarch", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-1:2.02-0.87.el7_9.14.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.14.x86_64" }, "product_reference": "grub2-efi-x64-1:2.02-0.87.el7_9.14.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.14.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.14.x86_64" }, "product_reference": "grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.14.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-modules-1:2.02-0.87.el7_9.14.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.14.noarch" }, "product_reference": "grub2-efi-x64-modules-1:2.02-0.87.el7_9.14.noarch", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-1:2.02-0.87.el7_9.14.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.14.x86_64" }, "product_reference": "grub2-pc-1:2.02-0.87.el7_9.14.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-modules-1:2.02-0.87.el7_9.14.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.14.noarch" }, "product_reference": "grub2-pc-modules-1:2.02-0.87.el7_9.14.noarch", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc-modules-1:2.02-0.87.el7_9.14.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.14.noarch" }, "product_reference": "grub2-ppc-modules-1:2.02-0.87.el7_9.14.noarch", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64-1:2.02-0.87.el7_9.14.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.14.ppc64" }, "product_reference": "grub2-ppc64-1:2.02-0.87.el7_9.14.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64-modules-1:2.02-0.87.el7_9.14.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.14.noarch" }, "product_reference": "grub2-ppc64-modules-1:2.02-0.87.el7_9.14.noarch", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-1:2.02-0.87.el7_9.14.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.14.ppc64le" }, "product_reference": "grub2-ppc64le-1:2.02-0.87.el7_9.14.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-modules-1:2.02-0.87.el7_9.14.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.14.noarch" }, "product_reference": "grub2-ppc64le-modules-1:2.02-0.87.el7_9.14.noarch", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.87.el7_9.14.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.ppc64" }, "product_reference": "grub2-tools-1:2.02-0.87.el7_9.14.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.87.el7_9.14.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.ppc64le" }, "product_reference": "grub2-tools-1:2.02-0.87.el7_9.14.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-0.87.el7_9.14.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.x86_64" }, "product_reference": "grub2-tools-1:2.02-0.87.el7_9.14.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64" }, "product_reference": "grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64le" }, "product_reference": "grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-0.87.el7_9.14.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.x86_64" }, "product_reference": "grub2-tools-extra-1:2.02-0.87.el7_9.14.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64" }, "product_reference": "grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64le" }, "product_reference": "grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-0.87.el7_9.14.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.x86_64" }, "product_reference": "grub2-tools-minimal-1:2.02-0.87.el7_9.14.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Zhang Boyang" ] } ], "cve": "CVE-2022-2601", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2112975" } ], "notes": [ { "category": "description", "text": "A flaw was found where a maliciously crafted pf2 font could lead to an out-of-bounds write in grub2. A successful attack can lead to memory corruption and secure boot circumvention.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Buffer overflow in grub_font_construct_glyph() can lead to out-of-bound write and possible secure boot bypass", "title": "Vulnerability summary" }, { "category": "other", "text": "Grub code needs to be updated after installing the relevant RPM.\n\nFor RHEL systems installed on machines with EFI based BIOS : sudo grub2-mkconfig -o /boot/efi/EFI/redhat/grub.cfg\nFor RHEL systems installed on machines with legacy (msdos) based BIOS : sudo grub2-mkconfig -o /boot/grub2/grub.cfg\n\nFor BIOS based systems, after completing yum update, grub2-install needs to be run against the device where the boot partition is, for example, grub2-install /dev/vda.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.14.ppc64", "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.14.ppc64le", "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.14.src", "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.14.x86_64", "7Client-7.9.Z:grub2-common-1:2.02-0.87.el7_9.14.noarch", "7Client-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64", "7Client-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64le", "7Client-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.x86_64", "7Client-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.14.noarch", "7Client-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.14.x86_64", "7Client-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.14.x86_64", "7Client-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.14.noarch", "7Client-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.14.x86_64", "7Client-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.14.x86_64", "7Client-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.14.noarch", "7Client-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.14.x86_64", "7Client-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.14.noarch", "7Client-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.14.noarch", "7Client-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.14.ppc64", "7Client-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.14.noarch", "7Client-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.14.ppc64le", "7Client-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.14.noarch", "7Client-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.ppc64", "7Client-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.ppc64le", "7Client-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.x86_64", "7Client-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64", "7Client-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64le", "7Client-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.x86_64", "7Client-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64", "7Client-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64le", "7Client-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.x86_64", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.14.ppc64", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.14.ppc64le", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.14.src", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.14.x86_64", "7Client-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.14.noarch", "7Client-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64", "7Client-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64le", "7Client-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.x86_64", "7Client-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.14.noarch", "7Client-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.14.x86_64", "7Client-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.14.x86_64", "7Client-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.14.noarch", "7Client-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.14.x86_64", "7Client-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.14.x86_64", "7Client-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.14.noarch", "7Client-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.14.x86_64", "7Client-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.14.noarch", "7Client-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.14.noarch", "7Client-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.14.ppc64", "7Client-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.14.noarch", "7Client-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.14.ppc64le", "7Client-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.14.noarch", "7Client-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.ppc64", "7Client-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.ppc64le", "7Client-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.x86_64", "7Client-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64", "7Client-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64le", "7Client-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.x86_64", "7Client-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64", "7Client-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64le", "7Client-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.x86_64", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.14.ppc64", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.14.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.14.src", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.14.x86_64", "7ComputeNode-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.14.noarch", "7ComputeNode-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64", "7ComputeNode-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.14.noarch", "7ComputeNode-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.14.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.14.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.14.noarch", "7ComputeNode-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.14.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.14.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.14.noarch", "7ComputeNode-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.14.x86_64", "7ComputeNode-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.14.noarch", "7ComputeNode-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.14.noarch", "7ComputeNode-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.14.ppc64", "7ComputeNode-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.14.noarch", "7ComputeNode-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.14.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.14.noarch", "7ComputeNode-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.ppc64", "7ComputeNode-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.x86_64", "7ComputeNode-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64", "7ComputeNode-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.x86_64", "7ComputeNode-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64", "7ComputeNode-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.x86_64", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.14.ppc64", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.14.ppc64le", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.14.src", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.14.x86_64", "7Server-7.9.Z:grub2-common-1:2.02-0.87.el7_9.14.noarch", "7Server-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64", "7Server-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64le", "7Server-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.x86_64", "7Server-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.14.noarch", "7Server-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.14.x86_64", "7Server-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.14.x86_64", "7Server-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.14.noarch", "7Server-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.14.x86_64", "7Server-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.14.x86_64", "7Server-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.14.noarch", "7Server-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.14.x86_64", "7Server-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.14.noarch", "7Server-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.14.noarch", "7Server-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.14.ppc64", "7Server-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.14.noarch", "7Server-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.14.ppc64le", "7Server-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.14.noarch", "7Server-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.ppc64", "7Server-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.ppc64le", "7Server-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.x86_64", "7Server-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64", "7Server-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64le", "7Server-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.x86_64", "7Server-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64", "7Server-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64le", "7Server-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.x86_64", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.14.ppc64", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.14.ppc64le", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.14.src", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.14.x86_64", "7Server-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.14.noarch", "7Server-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64", "7Server-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64le", "7Server-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.x86_64", "7Server-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.14.noarch", "7Server-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.14.x86_64", "7Server-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.14.x86_64", "7Server-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.14.noarch", "7Server-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.14.x86_64", "7Server-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.14.x86_64", "7Server-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.14.noarch", "7Server-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.14.x86_64", "7Server-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.14.noarch", "7Server-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.14.noarch", "7Server-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.14.ppc64", "7Server-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.14.noarch", "7Server-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.14.ppc64le", "7Server-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.14.noarch", "7Server-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.ppc64", "7Server-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.ppc64le", "7Server-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.x86_64", "7Server-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64", "7Server-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64le", "7Server-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.x86_64", "7Server-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64", "7Server-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64le", "7Server-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.x86_64", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.14.ppc64", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.14.ppc64le", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.14.src", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.14.x86_64", "7Workstation-7.9.Z:grub2-common-1:2.02-0.87.el7_9.14.noarch", "7Workstation-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64", "7Workstation-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64le", "7Workstation-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.x86_64", "7Workstation-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.14.noarch", "7Workstation-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.14.x86_64", "7Workstation-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.14.x86_64", "7Workstation-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.14.noarch", "7Workstation-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.14.x86_64", "7Workstation-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.14.x86_64", "7Workstation-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.14.noarch", "7Workstation-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.14.x86_64", "7Workstation-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.14.noarch", "7Workstation-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.14.noarch", "7Workstation-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.14.ppc64", "7Workstation-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.14.noarch", "7Workstation-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.14.ppc64le", "7Workstation-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.14.noarch", "7Workstation-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.ppc64", "7Workstation-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.ppc64le", "7Workstation-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.x86_64", "7Workstation-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64", "7Workstation-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64le", "7Workstation-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.x86_64", "7Workstation-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64", "7Workstation-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64le", "7Workstation-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.x86_64", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.14.ppc64", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.14.ppc64le", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.14.src", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.14.x86_64", "7Workstation-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.14.noarch", "7Workstation-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64", "7Workstation-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64le", "7Workstation-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.14.noarch", "7Workstation-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.14.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.14.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.14.noarch", "7Workstation-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.14.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.14.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.14.noarch", "7Workstation-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.14.x86_64", "7Workstation-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.14.noarch", "7Workstation-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.14.noarch", "7Workstation-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.14.ppc64", "7Workstation-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.14.noarch", "7Workstation-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.14.ppc64le", "7Workstation-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.14.noarch", "7Workstation-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.ppc64", "7Workstation-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.ppc64le", "7Workstation-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.x86_64", "7Workstation-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64", "7Workstation-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64le", "7Workstation-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.x86_64", "7Workstation-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64", "7Workstation-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64le", "7Workstation-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2601" }, { "category": "external", "summary": "RHBZ#2112975", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2112975" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2601", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2601" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2601", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2601" }, { "category": "external", "summary": "https://lists.gnu.org/archive/html/grub-devel/2022-11/msg00059.html", "url": "https://lists.gnu.org/archive/html/grub-devel/2022-11/msg00059.html" } ], "release_date": "2022-11-15T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-23T16:44:09+00:00", "details": "For details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.14.ppc64", "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.14.ppc64le", "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.14.src", "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.14.x86_64", "7Client-7.9.Z:grub2-common-1:2.02-0.87.el7_9.14.noarch", "7Client-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64", "7Client-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64le", "7Client-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.x86_64", "7Client-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.14.noarch", "7Client-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.14.x86_64", "7Client-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.14.x86_64", "7Client-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.14.noarch", "7Client-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.14.x86_64", "7Client-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.14.x86_64", "7Client-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.14.noarch", "7Client-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.14.x86_64", "7Client-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.14.noarch", "7Client-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.14.noarch", "7Client-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.14.ppc64", "7Client-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.14.noarch", "7Client-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.14.ppc64le", "7Client-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.14.noarch", "7Client-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.ppc64", "7Client-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.ppc64le", "7Client-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.x86_64", "7Client-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64", "7Client-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64le", "7Client-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.x86_64", "7Client-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64", "7Client-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64le", "7Client-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.x86_64", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.14.ppc64", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.14.ppc64le", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.14.src", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.14.x86_64", "7Client-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.14.noarch", "7Client-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64", "7Client-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64le", "7Client-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.x86_64", "7Client-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.14.noarch", "7Client-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.14.x86_64", "7Client-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.14.x86_64", "7Client-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.14.noarch", "7Client-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.14.x86_64", "7Client-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.14.x86_64", "7Client-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.14.noarch", "7Client-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.14.x86_64", "7Client-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.14.noarch", "7Client-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.14.noarch", "7Client-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.14.ppc64", "7Client-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.14.noarch", "7Client-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.14.ppc64le", "7Client-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.14.noarch", "7Client-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.ppc64", "7Client-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.ppc64le", "7Client-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.x86_64", "7Client-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64", "7Client-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64le", "7Client-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.x86_64", "7Client-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64", "7Client-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64le", "7Client-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.x86_64", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.14.ppc64", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.14.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.14.src", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.14.x86_64", "7ComputeNode-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.14.noarch", "7ComputeNode-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64", "7ComputeNode-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.14.noarch", "7ComputeNode-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.14.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.14.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.14.noarch", "7ComputeNode-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.14.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.14.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.14.noarch", "7ComputeNode-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.14.x86_64", "7ComputeNode-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.14.noarch", "7ComputeNode-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.14.noarch", "7ComputeNode-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.14.ppc64", "7ComputeNode-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.14.noarch", "7ComputeNode-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.14.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.14.noarch", "7ComputeNode-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.ppc64", "7ComputeNode-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.x86_64", "7ComputeNode-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64", "7ComputeNode-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.x86_64", "7ComputeNode-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64", "7ComputeNode-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.x86_64", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.14.ppc64", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.14.ppc64le", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.14.src", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.14.x86_64", "7Server-7.9.Z:grub2-common-1:2.02-0.87.el7_9.14.noarch", "7Server-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64", "7Server-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64le", "7Server-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.x86_64", "7Server-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.14.noarch", "7Server-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.14.x86_64", "7Server-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.14.x86_64", "7Server-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.14.noarch", "7Server-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.14.x86_64", "7Server-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.14.x86_64", "7Server-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.14.noarch", "7Server-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.14.x86_64", "7Server-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.14.noarch", "7Server-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.14.noarch", "7Server-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.14.ppc64", "7Server-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.14.noarch", "7Server-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.14.ppc64le", "7Server-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.14.noarch", "7Server-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.ppc64", "7Server-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.ppc64le", "7Server-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.x86_64", "7Server-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64", "7Server-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64le", "7Server-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.x86_64", "7Server-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64", "7Server-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64le", "7Server-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.x86_64", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.14.ppc64", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.14.ppc64le", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.14.src", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.14.x86_64", "7Server-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.14.noarch", "7Server-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64", "7Server-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64le", "7Server-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.x86_64", "7Server-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.14.noarch", "7Server-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.14.x86_64", "7Server-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.14.x86_64", "7Server-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.14.noarch", "7Server-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.14.x86_64", "7Server-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.14.x86_64", "7Server-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.14.noarch", "7Server-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.14.x86_64", "7Server-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.14.noarch", "7Server-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.14.noarch", "7Server-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.14.ppc64", "7Server-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.14.noarch", "7Server-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.14.ppc64le", "7Server-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.14.noarch", "7Server-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.ppc64", "7Server-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.ppc64le", "7Server-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.x86_64", "7Server-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64", "7Server-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64le", "7Server-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.x86_64", "7Server-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64", "7Server-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64le", "7Server-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.x86_64", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.14.ppc64", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.14.ppc64le", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.14.src", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.14.x86_64", "7Workstation-7.9.Z:grub2-common-1:2.02-0.87.el7_9.14.noarch", "7Workstation-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64", "7Workstation-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64le", "7Workstation-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.x86_64", "7Workstation-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.14.noarch", "7Workstation-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.14.x86_64", "7Workstation-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.14.x86_64", "7Workstation-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.14.noarch", "7Workstation-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.14.x86_64", "7Workstation-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.14.x86_64", "7Workstation-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.14.noarch", "7Workstation-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.14.x86_64", "7Workstation-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.14.noarch", "7Workstation-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.14.noarch", "7Workstation-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.14.ppc64", "7Workstation-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.14.noarch", "7Workstation-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.14.ppc64le", "7Workstation-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.14.noarch", "7Workstation-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.ppc64", "7Workstation-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.ppc64le", "7Workstation-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.x86_64", "7Workstation-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64", "7Workstation-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64le", "7Workstation-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.x86_64", "7Workstation-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64", "7Workstation-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64le", "7Workstation-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.x86_64", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.14.ppc64", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.14.ppc64le", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.14.src", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.14.x86_64", "7Workstation-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.14.noarch", "7Workstation-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64", "7Workstation-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64le", "7Workstation-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.14.noarch", "7Workstation-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.14.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.14.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.14.noarch", "7Workstation-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.14.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.14.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.14.noarch", "7Workstation-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.14.x86_64", "7Workstation-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.14.noarch", "7Workstation-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.14.noarch", "7Workstation-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.14.ppc64", "7Workstation-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.14.noarch", "7Workstation-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.14.ppc64le", "7Workstation-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.14.noarch", "7Workstation-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.ppc64", "7Workstation-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.ppc64le", "7Workstation-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.x86_64", "7Workstation-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64", "7Workstation-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64le", "7Workstation-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.x86_64", "7Workstation-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64", "7Workstation-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64le", "7Workstation-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2002" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.14.ppc64", "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.14.ppc64le", "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.14.src", "7Client-7.9.Z:grub2-1:2.02-0.87.el7_9.14.x86_64", "7Client-7.9.Z:grub2-common-1:2.02-0.87.el7_9.14.noarch", "7Client-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64", "7Client-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64le", "7Client-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.x86_64", "7Client-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.14.noarch", "7Client-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.14.x86_64", "7Client-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.14.x86_64", "7Client-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.14.noarch", "7Client-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.14.x86_64", "7Client-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.14.x86_64", "7Client-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.14.noarch", "7Client-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.14.x86_64", "7Client-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.14.noarch", "7Client-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.14.noarch", "7Client-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.14.ppc64", "7Client-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.14.noarch", "7Client-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.14.ppc64le", "7Client-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.14.noarch", "7Client-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.ppc64", "7Client-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.ppc64le", "7Client-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.x86_64", "7Client-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64", "7Client-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64le", "7Client-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.x86_64", "7Client-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64", "7Client-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64le", "7Client-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.x86_64", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.14.ppc64", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.14.ppc64le", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.14.src", "7Client-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.14.x86_64", "7Client-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.14.noarch", "7Client-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64", "7Client-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64le", "7Client-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.x86_64", "7Client-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.14.noarch", "7Client-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.14.x86_64", "7Client-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.14.x86_64", "7Client-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.14.noarch", "7Client-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.14.x86_64", "7Client-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.14.x86_64", "7Client-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.14.noarch", "7Client-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.14.x86_64", "7Client-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.14.noarch", "7Client-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.14.noarch", "7Client-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.14.ppc64", "7Client-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.14.noarch", "7Client-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.14.ppc64le", "7Client-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.14.noarch", "7Client-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.ppc64", "7Client-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.ppc64le", "7Client-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.x86_64", "7Client-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64", "7Client-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64le", "7Client-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.x86_64", "7Client-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64", "7Client-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64le", "7Client-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.x86_64", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.14.ppc64", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.14.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.14.src", "7ComputeNode-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.14.x86_64", "7ComputeNode-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.14.noarch", "7ComputeNode-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64", "7ComputeNode-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.14.noarch", "7ComputeNode-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.14.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.14.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.14.noarch", "7ComputeNode-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.14.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.14.x86_64", "7ComputeNode-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.14.noarch", "7ComputeNode-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.14.x86_64", "7ComputeNode-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.14.noarch", "7ComputeNode-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.14.noarch", "7ComputeNode-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.14.ppc64", "7ComputeNode-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.14.noarch", "7ComputeNode-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.14.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.14.noarch", "7ComputeNode-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.ppc64", "7ComputeNode-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.x86_64", "7ComputeNode-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64", "7ComputeNode-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.x86_64", "7ComputeNode-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64", "7ComputeNode-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64le", "7ComputeNode-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.x86_64", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.14.ppc64", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.14.ppc64le", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.14.src", "7Server-7.9.Z:grub2-1:2.02-0.87.el7_9.14.x86_64", "7Server-7.9.Z:grub2-common-1:2.02-0.87.el7_9.14.noarch", "7Server-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64", "7Server-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64le", "7Server-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.x86_64", "7Server-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.14.noarch", "7Server-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.14.x86_64", "7Server-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.14.x86_64", "7Server-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.14.noarch", "7Server-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.14.x86_64", "7Server-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.14.x86_64", "7Server-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.14.noarch", "7Server-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.14.x86_64", "7Server-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.14.noarch", "7Server-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.14.noarch", "7Server-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.14.ppc64", "7Server-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.14.noarch", "7Server-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.14.ppc64le", "7Server-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.14.noarch", "7Server-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.ppc64", "7Server-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.ppc64le", "7Server-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.x86_64", "7Server-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64", "7Server-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64le", "7Server-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.x86_64", "7Server-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64", "7Server-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64le", "7Server-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.x86_64", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.14.ppc64", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.14.ppc64le", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.14.src", "7Server-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.14.x86_64", "7Server-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.14.noarch", "7Server-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64", "7Server-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64le", "7Server-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.x86_64", "7Server-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.14.noarch", "7Server-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.14.x86_64", "7Server-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.14.x86_64", "7Server-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.14.noarch", "7Server-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.14.x86_64", "7Server-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.14.x86_64", "7Server-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.14.noarch", "7Server-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.14.x86_64", "7Server-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.14.noarch", "7Server-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.14.noarch", "7Server-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.14.ppc64", "7Server-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.14.noarch", "7Server-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.14.ppc64le", "7Server-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.14.noarch", "7Server-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.ppc64", "7Server-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.ppc64le", "7Server-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.x86_64", "7Server-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64", "7Server-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64le", "7Server-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.x86_64", "7Server-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64", "7Server-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64le", "7Server-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.x86_64", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.14.ppc64", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.14.ppc64le", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.14.src", "7Workstation-7.9.Z:grub2-1:2.02-0.87.el7_9.14.x86_64", "7Workstation-7.9.Z:grub2-common-1:2.02-0.87.el7_9.14.noarch", "7Workstation-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64", "7Workstation-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64le", "7Workstation-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.x86_64", "7Workstation-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.14.noarch", "7Workstation-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.14.x86_64", "7Workstation-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.14.x86_64", "7Workstation-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.14.noarch", "7Workstation-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.14.x86_64", "7Workstation-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.14.x86_64", "7Workstation-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.14.noarch", "7Workstation-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.14.x86_64", "7Workstation-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.14.noarch", "7Workstation-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.14.noarch", "7Workstation-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.14.ppc64", "7Workstation-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.14.noarch", "7Workstation-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.14.ppc64le", "7Workstation-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.14.noarch", "7Workstation-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.ppc64", "7Workstation-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.ppc64le", "7Workstation-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.x86_64", "7Workstation-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64", "7Workstation-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64le", "7Workstation-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.x86_64", "7Workstation-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64", "7Workstation-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64le", "7Workstation-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.x86_64", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.14.ppc64", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.14.ppc64le", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.14.src", "7Workstation-optional-7.9.Z:grub2-1:2.02-0.87.el7_9.14.x86_64", "7Workstation-optional-7.9.Z:grub2-common-1:2.02-0.87.el7_9.14.noarch", "7Workstation-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64", "7Workstation-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.ppc64le", "7Workstation-optional-7.9.Z:grub2-debuginfo-1:2.02-0.87.el7_9.14.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-aa64-modules-1:2.02-0.87.el7_9.14.noarch", "7Workstation-optional-7.9.Z:grub2-efi-ia32-1:2.02-0.87.el7_9.14.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-ia32-cdboot-1:2.02-0.87.el7_9.14.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-ia32-modules-1:2.02-0.87.el7_9.14.noarch", "7Workstation-optional-7.9.Z:grub2-efi-x64-1:2.02-0.87.el7_9.14.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-x64-cdboot-1:2.02-0.87.el7_9.14.x86_64", "7Workstation-optional-7.9.Z:grub2-efi-x64-modules-1:2.02-0.87.el7_9.14.noarch", "7Workstation-optional-7.9.Z:grub2-pc-1:2.02-0.87.el7_9.14.x86_64", "7Workstation-optional-7.9.Z:grub2-pc-modules-1:2.02-0.87.el7_9.14.noarch", "7Workstation-optional-7.9.Z:grub2-ppc-modules-1:2.02-0.87.el7_9.14.noarch", "7Workstation-optional-7.9.Z:grub2-ppc64-1:2.02-0.87.el7_9.14.ppc64", "7Workstation-optional-7.9.Z:grub2-ppc64-modules-1:2.02-0.87.el7_9.14.noarch", "7Workstation-optional-7.9.Z:grub2-ppc64le-1:2.02-0.87.el7_9.14.ppc64le", "7Workstation-optional-7.9.Z:grub2-ppc64le-modules-1:2.02-0.87.el7_9.14.noarch", "7Workstation-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.ppc64", "7Workstation-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.ppc64le", "7Workstation-optional-7.9.Z:grub2-tools-1:2.02-0.87.el7_9.14.x86_64", "7Workstation-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64", "7Workstation-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.ppc64le", "7Workstation-optional-7.9.Z:grub2-tools-extra-1:2.02-0.87.el7_9.14.x86_64", "7Workstation-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64", "7Workstation-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.ppc64le", "7Workstation-optional-7.9.Z:grub2-tools-minimal-1:2.02-0.87.el7_9.14.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Buffer overflow in grub_font_construct_glyph() can lead to out-of-bound write and possible secure boot bypass" } ] }
rhsa-2023_0752
Vulnerability from csaf_redhat
Published
2023-02-14 09:10
Modified
2024-11-06 02:27
Summary
Red Hat Security Advisory: grub2 security update
Notes
Topic
An update for grub2 is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB), a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices.
Security Fix(es):
* grub2: Buffer overflow in grub_font_construct_glyph() can lead to out-of-bound write and possible secure boot bypass (CVE-2022-2601)
* grub2: Heap based out-of-bounds write when redering certain unicode sequences (CVE-2022-3775)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for grub2 is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB), a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices.\n\nSecurity Fix(es):\n\n* grub2: Buffer overflow in grub_font_construct_glyph() can lead to out-of-bound write and possible secure boot bypass (CVE-2022-2601)\n\n* grub2: Heap based out-of-bounds write when redering certain unicode sequences (CVE-2022-3775)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:0752", "url": "https://access.redhat.com/errata/RHSA-2023:0752" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2112975", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2112975" }, { "category": "external", "summary": "2138880", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2138880" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_0752.json" } ], "title": "Red Hat Security Advisory: grub2 security update", "tracking": { "current_release_date": "2024-11-06T02:27:02+00:00", "generator": { "date": "2024-11-06T02:27:02+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:0752", "initial_release_date": "2023-02-14T09:10:02+00:00", "revision_history": [ { "date": "2023-02-14T09:10:02+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-02-14T09:10:02+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:27:02+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:9::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "grub2-1:2.06-46.el9_1.3.src", "product": { "name": "grub2-1:2.06-46.el9_1.3.src", "product_id": "grub2-1:2.06-46.el9_1.3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2@2.06-46.el9_1.3?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "grub2-common-1:2.06-46.el9_1.3.noarch", "product": { "name": "grub2-common-1:2.06-46.el9_1.3.noarch", "product_id": "grub2-common-1:2.06-46.el9_1.3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-common@2.06-46.el9_1.3?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-aa64-modules-1:2.06-46.el9_1.3.noarch", "product": { "name": "grub2-efi-aa64-modules-1:2.06-46.el9_1.3.noarch", "product_id": "grub2-efi-aa64-modules-1:2.06-46.el9_1.3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-aa64-modules@2.06-46.el9_1.3?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-x64-modules-1:2.06-46.el9_1.3.noarch", "product": { "name": "grub2-efi-x64-modules-1:2.06-46.el9_1.3.noarch", "product_id": "grub2-efi-x64-modules-1:2.06-46.el9_1.3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-x64-modules@2.06-46.el9_1.3?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-pc-modules-1:2.06-46.el9_1.3.noarch", "product": { "name": "grub2-pc-modules-1:2.06-46.el9_1.3.noarch", "product_id": "grub2-pc-modules-1:2.06-46.el9_1.3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-pc-modules@2.06-46.el9_1.3?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-ppc64le-modules-1:2.06-46.el9_1.3.noarch", "product": { "name": "grub2-ppc64le-modules-1:2.06-46.el9_1.3.noarch", "product_id": "grub2-ppc64le-modules-1:2.06-46.el9_1.3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-ppc64le-modules@2.06-46.el9_1.3?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "grub2-efi-aa64-1:2.06-46.el9_1.3.aarch64", "product": { "name": "grub2-efi-aa64-1:2.06-46.el9_1.3.aarch64", "product_id": "grub2-efi-aa64-1:2.06-46.el9_1.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-aa64@2.06-46.el9_1.3?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-aa64-cdboot-1:2.06-46.el9_1.3.aarch64", "product": { "name": "grub2-efi-aa64-cdboot-1:2.06-46.el9_1.3.aarch64", "product_id": "grub2-efi-aa64-cdboot-1:2.06-46.el9_1.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-aa64-cdboot@2.06-46.el9_1.3?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-1:2.06-46.el9_1.3.aarch64", "product": { "name": "grub2-tools-1:2.06-46.el9_1.3.aarch64", "product_id": "grub2-tools-1:2.06-46.el9_1.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools@2.06-46.el9_1.3?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-1:2.06-46.el9_1.3.aarch64", "product": { "name": "grub2-tools-extra-1:2.06-46.el9_1.3.aarch64", "product_id": "grub2-tools-extra-1:2.06-46.el9_1.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra@2.06-46.el9_1.3?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-1:2.06-46.el9_1.3.aarch64", "product": { "name": "grub2-tools-minimal-1:2.06-46.el9_1.3.aarch64", "product_id": "grub2-tools-minimal-1:2.06-46.el9_1.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal@2.06-46.el9_1.3?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debugsource-1:2.06-46.el9_1.3.aarch64", "product": { "name": "grub2-debugsource-1:2.06-46.el9_1.3.aarch64", "product_id": "grub2-debugsource-1:2.06-46.el9_1.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debugsource@2.06-46.el9_1.3?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debuginfo-1:2.06-46.el9_1.3.aarch64", "product": { "name": "grub2-debuginfo-1:2.06-46.el9_1.3.aarch64", "product_id": "grub2-debuginfo-1:2.06-46.el9_1.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debuginfo@2.06-46.el9_1.3?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-emu-debuginfo-1:2.06-46.el9_1.3.aarch64", "product": { "name": "grub2-emu-debuginfo-1:2.06-46.el9_1.3.aarch64", "product_id": "grub2-emu-debuginfo-1:2.06-46.el9_1.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-emu-debuginfo@2.06-46.el9_1.3?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-debuginfo-1:2.06-46.el9_1.3.aarch64", "product": { "name": "grub2-tools-debuginfo-1:2.06-46.el9_1.3.aarch64", "product_id": "grub2-tools-debuginfo-1:2.06-46.el9_1.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-debuginfo@2.06-46.el9_1.3?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-debuginfo-1:2.06-46.el9_1.3.aarch64", "product": { "name": "grub2-tools-extra-debuginfo-1:2.06-46.el9_1.3.aarch64", "product_id": "grub2-tools-extra-debuginfo-1:2.06-46.el9_1.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra-debuginfo@2.06-46.el9_1.3?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-debuginfo-1:2.06-46.el9_1.3.aarch64", "product": { "name": "grub2-tools-minimal-debuginfo-1:2.06-46.el9_1.3.aarch64", "product_id": "grub2-tools-minimal-debuginfo-1:2.06-46.el9_1.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal-debuginfo@2.06-46.el9_1.3?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "grub2-efi-x64-1:2.06-46.el9_1.3.x86_64", "product": { "name": "grub2-efi-x64-1:2.06-46.el9_1.3.x86_64", "product_id": "grub2-efi-x64-1:2.06-46.el9_1.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-x64@2.06-46.el9_1.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-x64-cdboot-1:2.06-46.el9_1.3.x86_64", "product": { "name": "grub2-efi-x64-cdboot-1:2.06-46.el9_1.3.x86_64", "product_id": "grub2-efi-x64-cdboot-1:2.06-46.el9_1.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-x64-cdboot@2.06-46.el9_1.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-pc-1:2.06-46.el9_1.3.x86_64", "product": { "name": "grub2-pc-1:2.06-46.el9_1.3.x86_64", "product_id": "grub2-pc-1:2.06-46.el9_1.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-pc@2.06-46.el9_1.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-1:2.06-46.el9_1.3.x86_64", "product": { "name": "grub2-tools-1:2.06-46.el9_1.3.x86_64", "product_id": "grub2-tools-1:2.06-46.el9_1.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools@2.06-46.el9_1.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-efi-1:2.06-46.el9_1.3.x86_64", "product": { "name": "grub2-tools-efi-1:2.06-46.el9_1.3.x86_64", "product_id": "grub2-tools-efi-1:2.06-46.el9_1.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-efi@2.06-46.el9_1.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-1:2.06-46.el9_1.3.x86_64", "product": { "name": "grub2-tools-extra-1:2.06-46.el9_1.3.x86_64", "product_id": "grub2-tools-extra-1:2.06-46.el9_1.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra@2.06-46.el9_1.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-1:2.06-46.el9_1.3.x86_64", "product": { "name": "grub2-tools-minimal-1:2.06-46.el9_1.3.x86_64", "product_id": "grub2-tools-minimal-1:2.06-46.el9_1.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal@2.06-46.el9_1.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debugsource-1:2.06-46.el9_1.3.x86_64", "product": { "name": "grub2-debugsource-1:2.06-46.el9_1.3.x86_64", "product_id": "grub2-debugsource-1:2.06-46.el9_1.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debugsource@2.06-46.el9_1.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debuginfo-1:2.06-46.el9_1.3.x86_64", "product": { "name": "grub2-debuginfo-1:2.06-46.el9_1.3.x86_64", "product_id": "grub2-debuginfo-1:2.06-46.el9_1.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debuginfo@2.06-46.el9_1.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-emu-debuginfo-1:2.06-46.el9_1.3.x86_64", "product": { "name": "grub2-emu-debuginfo-1:2.06-46.el9_1.3.x86_64", "product_id": "grub2-emu-debuginfo-1:2.06-46.el9_1.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-emu-debuginfo@2.06-46.el9_1.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-debuginfo-1:2.06-46.el9_1.3.x86_64", "product": { "name": "grub2-tools-debuginfo-1:2.06-46.el9_1.3.x86_64", "product_id": "grub2-tools-debuginfo-1:2.06-46.el9_1.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-debuginfo@2.06-46.el9_1.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-efi-debuginfo-1:2.06-46.el9_1.3.x86_64", "product": { "name": "grub2-tools-efi-debuginfo-1:2.06-46.el9_1.3.x86_64", "product_id": "grub2-tools-efi-debuginfo-1:2.06-46.el9_1.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-efi-debuginfo@2.06-46.el9_1.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-debuginfo-1:2.06-46.el9_1.3.x86_64", "product": { "name": "grub2-tools-extra-debuginfo-1:2.06-46.el9_1.3.x86_64", "product_id": "grub2-tools-extra-debuginfo-1:2.06-46.el9_1.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra-debuginfo@2.06-46.el9_1.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-debuginfo-1:2.06-46.el9_1.3.x86_64", "product": { "name": "grub2-tools-minimal-debuginfo-1:2.06-46.el9_1.3.x86_64", "product_id": "grub2-tools-minimal-debuginfo-1:2.06-46.el9_1.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal-debuginfo@2.06-46.el9_1.3?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "grub2-ppc64le-1:2.06-46.el9_1.3.ppc64le", "product": { "name": "grub2-ppc64le-1:2.06-46.el9_1.3.ppc64le", "product_id": "grub2-ppc64le-1:2.06-46.el9_1.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-ppc64le@2.06-46.el9_1.3?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-1:2.06-46.el9_1.3.ppc64le", "product": { "name": "grub2-tools-1:2.06-46.el9_1.3.ppc64le", "product_id": "grub2-tools-1:2.06-46.el9_1.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools@2.06-46.el9_1.3?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-1:2.06-46.el9_1.3.ppc64le", "product": { "name": "grub2-tools-extra-1:2.06-46.el9_1.3.ppc64le", "product_id": "grub2-tools-extra-1:2.06-46.el9_1.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra@2.06-46.el9_1.3?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-1:2.06-46.el9_1.3.ppc64le", "product": { "name": "grub2-tools-minimal-1:2.06-46.el9_1.3.ppc64le", "product_id": "grub2-tools-minimal-1:2.06-46.el9_1.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal@2.06-46.el9_1.3?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debugsource-1:2.06-46.el9_1.3.ppc64le", "product": { "name": "grub2-debugsource-1:2.06-46.el9_1.3.ppc64le", "product_id": "grub2-debugsource-1:2.06-46.el9_1.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debugsource@2.06-46.el9_1.3?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debuginfo-1:2.06-46.el9_1.3.ppc64le", "product": { "name": "grub2-debuginfo-1:2.06-46.el9_1.3.ppc64le", "product_id": "grub2-debuginfo-1:2.06-46.el9_1.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debuginfo@2.06-46.el9_1.3?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-debuginfo-1:2.06-46.el9_1.3.ppc64le", "product": { "name": "grub2-tools-debuginfo-1:2.06-46.el9_1.3.ppc64le", "product_id": "grub2-tools-debuginfo-1:2.06-46.el9_1.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-debuginfo@2.06-46.el9_1.3?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-debuginfo-1:2.06-46.el9_1.3.ppc64le", "product": { "name": "grub2-tools-extra-debuginfo-1:2.06-46.el9_1.3.ppc64le", "product_id": "grub2-tools-extra-debuginfo-1:2.06-46.el9_1.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra-debuginfo@2.06-46.el9_1.3?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-debuginfo-1:2.06-46.el9_1.3.ppc64le", "product": { "name": "grub2-tools-minimal-debuginfo-1:2.06-46.el9_1.3.ppc64le", "product_id": "grub2-tools-minimal-debuginfo-1:2.06-46.el9_1.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal-debuginfo@2.06-46.el9_1.3?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.06-46.el9_1.3.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:grub2-1:2.06-46.el9_1.3.src" }, "product_reference": "grub2-1:2.06-46.el9_1.3.src", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-common-1:2.06-46.el9_1.3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:grub2-common-1:2.06-46.el9_1.3.noarch" }, "product_reference": "grub2-common-1:2.06-46.el9_1.3.noarch", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.06-46.el9_1.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:grub2-debuginfo-1:2.06-46.el9_1.3.aarch64" }, "product_reference": "grub2-debuginfo-1:2.06-46.el9_1.3.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.06-46.el9_1.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:grub2-debuginfo-1:2.06-46.el9_1.3.ppc64le" }, "product_reference": "grub2-debuginfo-1:2.06-46.el9_1.3.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.06-46.el9_1.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:grub2-debuginfo-1:2.06-46.el9_1.3.x86_64" }, "product_reference": "grub2-debuginfo-1:2.06-46.el9_1.3.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debugsource-1:2.06-46.el9_1.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:grub2-debugsource-1:2.06-46.el9_1.3.aarch64" }, "product_reference": "grub2-debugsource-1:2.06-46.el9_1.3.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debugsource-1:2.06-46.el9_1.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:grub2-debugsource-1:2.06-46.el9_1.3.ppc64le" }, "product_reference": "grub2-debugsource-1:2.06-46.el9_1.3.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debugsource-1:2.06-46.el9_1.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:grub2-debugsource-1:2.06-46.el9_1.3.x86_64" }, "product_reference": "grub2-debugsource-1:2.06-46.el9_1.3.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-aa64-1:2.06-46.el9_1.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:grub2-efi-aa64-1:2.06-46.el9_1.3.aarch64" }, "product_reference": "grub2-efi-aa64-1:2.06-46.el9_1.3.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-aa64-cdboot-1:2.06-46.el9_1.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:grub2-efi-aa64-cdboot-1:2.06-46.el9_1.3.aarch64" }, "product_reference": "grub2-efi-aa64-cdboot-1:2.06-46.el9_1.3.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-aa64-modules-1:2.06-46.el9_1.3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:grub2-efi-aa64-modules-1:2.06-46.el9_1.3.noarch" }, "product_reference": "grub2-efi-aa64-modules-1:2.06-46.el9_1.3.noarch", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-1:2.06-46.el9_1.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:grub2-efi-x64-1:2.06-46.el9_1.3.x86_64" }, "product_reference": "grub2-efi-x64-1:2.06-46.el9_1.3.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-cdboot-1:2.06-46.el9_1.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:grub2-efi-x64-cdboot-1:2.06-46.el9_1.3.x86_64" }, "product_reference": "grub2-efi-x64-cdboot-1:2.06-46.el9_1.3.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-modules-1:2.06-46.el9_1.3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:grub2-efi-x64-modules-1:2.06-46.el9_1.3.noarch" }, "product_reference": "grub2-efi-x64-modules-1:2.06-46.el9_1.3.noarch", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-emu-debuginfo-1:2.06-46.el9_1.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:grub2-emu-debuginfo-1:2.06-46.el9_1.3.aarch64" }, "product_reference": "grub2-emu-debuginfo-1:2.06-46.el9_1.3.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-emu-debuginfo-1:2.06-46.el9_1.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:grub2-emu-debuginfo-1:2.06-46.el9_1.3.x86_64" }, "product_reference": "grub2-emu-debuginfo-1:2.06-46.el9_1.3.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-1:2.06-46.el9_1.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:grub2-pc-1:2.06-46.el9_1.3.x86_64" }, "product_reference": "grub2-pc-1:2.06-46.el9_1.3.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-modules-1:2.06-46.el9_1.3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:grub2-pc-modules-1:2.06-46.el9_1.3.noarch" }, "product_reference": "grub2-pc-modules-1:2.06-46.el9_1.3.noarch", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-1:2.06-46.el9_1.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:grub2-ppc64le-1:2.06-46.el9_1.3.ppc64le" }, "product_reference": "grub2-ppc64le-1:2.06-46.el9_1.3.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-modules-1:2.06-46.el9_1.3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:grub2-ppc64le-modules-1:2.06-46.el9_1.3.noarch" }, "product_reference": "grub2-ppc64le-modules-1:2.06-46.el9_1.3.noarch", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.06-46.el9_1.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:grub2-tools-1:2.06-46.el9_1.3.aarch64" }, "product_reference": "grub2-tools-1:2.06-46.el9_1.3.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.06-46.el9_1.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:grub2-tools-1:2.06-46.el9_1.3.ppc64le" }, "product_reference": "grub2-tools-1:2.06-46.el9_1.3.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.06-46.el9_1.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:grub2-tools-1:2.06-46.el9_1.3.x86_64" }, "product_reference": "grub2-tools-1:2.06-46.el9_1.3.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-debuginfo-1:2.06-46.el9_1.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:grub2-tools-debuginfo-1:2.06-46.el9_1.3.aarch64" }, "product_reference": "grub2-tools-debuginfo-1:2.06-46.el9_1.3.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-debuginfo-1:2.06-46.el9_1.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:grub2-tools-debuginfo-1:2.06-46.el9_1.3.ppc64le" }, "product_reference": "grub2-tools-debuginfo-1:2.06-46.el9_1.3.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-debuginfo-1:2.06-46.el9_1.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:grub2-tools-debuginfo-1:2.06-46.el9_1.3.x86_64" }, "product_reference": "grub2-tools-debuginfo-1:2.06-46.el9_1.3.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-efi-1:2.06-46.el9_1.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:grub2-tools-efi-1:2.06-46.el9_1.3.x86_64" }, "product_reference": "grub2-tools-efi-1:2.06-46.el9_1.3.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-efi-debuginfo-1:2.06-46.el9_1.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:grub2-tools-efi-debuginfo-1:2.06-46.el9_1.3.x86_64" }, "product_reference": "grub2-tools-efi-debuginfo-1:2.06-46.el9_1.3.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.06-46.el9_1.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:grub2-tools-extra-1:2.06-46.el9_1.3.aarch64" }, "product_reference": "grub2-tools-extra-1:2.06-46.el9_1.3.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.06-46.el9_1.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:grub2-tools-extra-1:2.06-46.el9_1.3.ppc64le" }, "product_reference": "grub2-tools-extra-1:2.06-46.el9_1.3.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.06-46.el9_1.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:grub2-tools-extra-1:2.06-46.el9_1.3.x86_64" }, "product_reference": "grub2-tools-extra-1:2.06-46.el9_1.3.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-debuginfo-1:2.06-46.el9_1.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.06-46.el9_1.3.aarch64" }, "product_reference": "grub2-tools-extra-debuginfo-1:2.06-46.el9_1.3.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-debuginfo-1:2.06-46.el9_1.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.06-46.el9_1.3.ppc64le" }, "product_reference": "grub2-tools-extra-debuginfo-1:2.06-46.el9_1.3.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-debuginfo-1:2.06-46.el9_1.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.06-46.el9_1.3.x86_64" }, "product_reference": "grub2-tools-extra-debuginfo-1:2.06-46.el9_1.3.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.06-46.el9_1.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:grub2-tools-minimal-1:2.06-46.el9_1.3.aarch64" }, "product_reference": "grub2-tools-minimal-1:2.06-46.el9_1.3.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.06-46.el9_1.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:grub2-tools-minimal-1:2.06-46.el9_1.3.ppc64le" }, "product_reference": "grub2-tools-minimal-1:2.06-46.el9_1.3.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.06-46.el9_1.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:grub2-tools-minimal-1:2.06-46.el9_1.3.x86_64" }, "product_reference": "grub2-tools-minimal-1:2.06-46.el9_1.3.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-debuginfo-1:2.06-46.el9_1.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.06-46.el9_1.3.aarch64" }, "product_reference": "grub2-tools-minimal-debuginfo-1:2.06-46.el9_1.3.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-debuginfo-1:2.06-46.el9_1.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.06-46.el9_1.3.ppc64le" }, "product_reference": "grub2-tools-minimal-debuginfo-1:2.06-46.el9_1.3.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-debuginfo-1:2.06-46.el9_1.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.06-46.el9_1.3.x86_64" }, "product_reference": "grub2-tools-minimal-debuginfo-1:2.06-46.el9_1.3.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Zhang Boyang" ] } ], "cve": "CVE-2022-2601", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2112975" } ], "notes": [ { "category": "description", "text": "A flaw was found where a maliciously crafted pf2 font could lead to an out-of-bounds write in grub2. A successful attack can lead to memory corruption and secure boot circumvention.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Buffer overflow in grub_font_construct_glyph() can lead to out-of-bound write and possible secure boot bypass", "title": "Vulnerability summary" }, { "category": "other", "text": "Grub code needs to be updated after installing the relevant RPM.\n\nFor RHEL systems installed on machines with EFI based BIOS : sudo grub2-mkconfig -o /boot/efi/EFI/redhat/grub.cfg\nFor RHEL systems installed on machines with legacy (msdos) based BIOS : sudo grub2-mkconfig -o /boot/grub2/grub.cfg\n\nFor BIOS based systems, after completing yum update, grub2-install needs to be run against the device where the boot partition is, for example, grub2-install /dev/vda.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.1.0.Z.MAIN:grub2-1:2.06-46.el9_1.3.src", "BaseOS-9.1.0.Z.MAIN:grub2-common-1:2.06-46.el9_1.3.noarch", "BaseOS-9.1.0.Z.MAIN:grub2-debuginfo-1:2.06-46.el9_1.3.aarch64", "BaseOS-9.1.0.Z.MAIN:grub2-debuginfo-1:2.06-46.el9_1.3.ppc64le", "BaseOS-9.1.0.Z.MAIN:grub2-debuginfo-1:2.06-46.el9_1.3.x86_64", "BaseOS-9.1.0.Z.MAIN:grub2-debugsource-1:2.06-46.el9_1.3.aarch64", "BaseOS-9.1.0.Z.MAIN:grub2-debugsource-1:2.06-46.el9_1.3.ppc64le", "BaseOS-9.1.0.Z.MAIN:grub2-debugsource-1:2.06-46.el9_1.3.x86_64", "BaseOS-9.1.0.Z.MAIN:grub2-efi-aa64-1:2.06-46.el9_1.3.aarch64", "BaseOS-9.1.0.Z.MAIN:grub2-efi-aa64-cdboot-1:2.06-46.el9_1.3.aarch64", "BaseOS-9.1.0.Z.MAIN:grub2-efi-aa64-modules-1:2.06-46.el9_1.3.noarch", "BaseOS-9.1.0.Z.MAIN:grub2-efi-x64-1:2.06-46.el9_1.3.x86_64", "BaseOS-9.1.0.Z.MAIN:grub2-efi-x64-cdboot-1:2.06-46.el9_1.3.x86_64", "BaseOS-9.1.0.Z.MAIN:grub2-efi-x64-modules-1:2.06-46.el9_1.3.noarch", "BaseOS-9.1.0.Z.MAIN:grub2-emu-debuginfo-1:2.06-46.el9_1.3.aarch64", "BaseOS-9.1.0.Z.MAIN:grub2-emu-debuginfo-1:2.06-46.el9_1.3.x86_64", "BaseOS-9.1.0.Z.MAIN:grub2-pc-1:2.06-46.el9_1.3.x86_64", "BaseOS-9.1.0.Z.MAIN:grub2-pc-modules-1:2.06-46.el9_1.3.noarch", "BaseOS-9.1.0.Z.MAIN:grub2-ppc64le-1:2.06-46.el9_1.3.ppc64le", "BaseOS-9.1.0.Z.MAIN:grub2-ppc64le-modules-1:2.06-46.el9_1.3.noarch", "BaseOS-9.1.0.Z.MAIN:grub2-tools-1:2.06-46.el9_1.3.aarch64", "BaseOS-9.1.0.Z.MAIN:grub2-tools-1:2.06-46.el9_1.3.ppc64le", "BaseOS-9.1.0.Z.MAIN:grub2-tools-1:2.06-46.el9_1.3.x86_64", "BaseOS-9.1.0.Z.MAIN:grub2-tools-debuginfo-1:2.06-46.el9_1.3.aarch64", "BaseOS-9.1.0.Z.MAIN:grub2-tools-debuginfo-1:2.06-46.el9_1.3.ppc64le", "BaseOS-9.1.0.Z.MAIN:grub2-tools-debuginfo-1:2.06-46.el9_1.3.x86_64", "BaseOS-9.1.0.Z.MAIN:grub2-tools-efi-1:2.06-46.el9_1.3.x86_64", "BaseOS-9.1.0.Z.MAIN:grub2-tools-efi-debuginfo-1:2.06-46.el9_1.3.x86_64", "BaseOS-9.1.0.Z.MAIN:grub2-tools-extra-1:2.06-46.el9_1.3.aarch64", "BaseOS-9.1.0.Z.MAIN:grub2-tools-extra-1:2.06-46.el9_1.3.ppc64le", "BaseOS-9.1.0.Z.MAIN:grub2-tools-extra-1:2.06-46.el9_1.3.x86_64", "BaseOS-9.1.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.06-46.el9_1.3.aarch64", "BaseOS-9.1.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.06-46.el9_1.3.ppc64le", "BaseOS-9.1.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.06-46.el9_1.3.x86_64", "BaseOS-9.1.0.Z.MAIN:grub2-tools-minimal-1:2.06-46.el9_1.3.aarch64", "BaseOS-9.1.0.Z.MAIN:grub2-tools-minimal-1:2.06-46.el9_1.3.ppc64le", "BaseOS-9.1.0.Z.MAIN:grub2-tools-minimal-1:2.06-46.el9_1.3.x86_64", "BaseOS-9.1.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.06-46.el9_1.3.aarch64", "BaseOS-9.1.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.06-46.el9_1.3.ppc64le", "BaseOS-9.1.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.06-46.el9_1.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2601" }, { "category": "external", "summary": "RHBZ#2112975", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2112975" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2601", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2601" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2601", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2601" }, { "category": "external", "summary": "https://lists.gnu.org/archive/html/grub-devel/2022-11/msg00059.html", "url": "https://lists.gnu.org/archive/html/grub-devel/2022-11/msg00059.html" } ], "release_date": "2022-11-15T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-02-14T09:10:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.1.0.Z.MAIN:grub2-1:2.06-46.el9_1.3.src", "BaseOS-9.1.0.Z.MAIN:grub2-common-1:2.06-46.el9_1.3.noarch", "BaseOS-9.1.0.Z.MAIN:grub2-debuginfo-1:2.06-46.el9_1.3.aarch64", "BaseOS-9.1.0.Z.MAIN:grub2-debuginfo-1:2.06-46.el9_1.3.ppc64le", "BaseOS-9.1.0.Z.MAIN:grub2-debuginfo-1:2.06-46.el9_1.3.x86_64", "BaseOS-9.1.0.Z.MAIN:grub2-debugsource-1:2.06-46.el9_1.3.aarch64", "BaseOS-9.1.0.Z.MAIN:grub2-debugsource-1:2.06-46.el9_1.3.ppc64le", "BaseOS-9.1.0.Z.MAIN:grub2-debugsource-1:2.06-46.el9_1.3.x86_64", "BaseOS-9.1.0.Z.MAIN:grub2-efi-aa64-1:2.06-46.el9_1.3.aarch64", "BaseOS-9.1.0.Z.MAIN:grub2-efi-aa64-cdboot-1:2.06-46.el9_1.3.aarch64", "BaseOS-9.1.0.Z.MAIN:grub2-efi-aa64-modules-1:2.06-46.el9_1.3.noarch", "BaseOS-9.1.0.Z.MAIN:grub2-efi-x64-1:2.06-46.el9_1.3.x86_64", "BaseOS-9.1.0.Z.MAIN:grub2-efi-x64-cdboot-1:2.06-46.el9_1.3.x86_64", "BaseOS-9.1.0.Z.MAIN:grub2-efi-x64-modules-1:2.06-46.el9_1.3.noarch", "BaseOS-9.1.0.Z.MAIN:grub2-emu-debuginfo-1:2.06-46.el9_1.3.aarch64", "BaseOS-9.1.0.Z.MAIN:grub2-emu-debuginfo-1:2.06-46.el9_1.3.x86_64", "BaseOS-9.1.0.Z.MAIN:grub2-pc-1:2.06-46.el9_1.3.x86_64", "BaseOS-9.1.0.Z.MAIN:grub2-pc-modules-1:2.06-46.el9_1.3.noarch", "BaseOS-9.1.0.Z.MAIN:grub2-ppc64le-1:2.06-46.el9_1.3.ppc64le", "BaseOS-9.1.0.Z.MAIN:grub2-ppc64le-modules-1:2.06-46.el9_1.3.noarch", "BaseOS-9.1.0.Z.MAIN:grub2-tools-1:2.06-46.el9_1.3.aarch64", "BaseOS-9.1.0.Z.MAIN:grub2-tools-1:2.06-46.el9_1.3.ppc64le", "BaseOS-9.1.0.Z.MAIN:grub2-tools-1:2.06-46.el9_1.3.x86_64", "BaseOS-9.1.0.Z.MAIN:grub2-tools-debuginfo-1:2.06-46.el9_1.3.aarch64", "BaseOS-9.1.0.Z.MAIN:grub2-tools-debuginfo-1:2.06-46.el9_1.3.ppc64le", "BaseOS-9.1.0.Z.MAIN:grub2-tools-debuginfo-1:2.06-46.el9_1.3.x86_64", "BaseOS-9.1.0.Z.MAIN:grub2-tools-efi-1:2.06-46.el9_1.3.x86_64", "BaseOS-9.1.0.Z.MAIN:grub2-tools-efi-debuginfo-1:2.06-46.el9_1.3.x86_64", "BaseOS-9.1.0.Z.MAIN:grub2-tools-extra-1:2.06-46.el9_1.3.aarch64", "BaseOS-9.1.0.Z.MAIN:grub2-tools-extra-1:2.06-46.el9_1.3.ppc64le", "BaseOS-9.1.0.Z.MAIN:grub2-tools-extra-1:2.06-46.el9_1.3.x86_64", "BaseOS-9.1.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.06-46.el9_1.3.aarch64", "BaseOS-9.1.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.06-46.el9_1.3.ppc64le", "BaseOS-9.1.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.06-46.el9_1.3.x86_64", "BaseOS-9.1.0.Z.MAIN:grub2-tools-minimal-1:2.06-46.el9_1.3.aarch64", "BaseOS-9.1.0.Z.MAIN:grub2-tools-minimal-1:2.06-46.el9_1.3.ppc64le", "BaseOS-9.1.0.Z.MAIN:grub2-tools-minimal-1:2.06-46.el9_1.3.x86_64", "BaseOS-9.1.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.06-46.el9_1.3.aarch64", "BaseOS-9.1.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.06-46.el9_1.3.ppc64le", "BaseOS-9.1.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.06-46.el9_1.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0752" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.1.0.Z.MAIN:grub2-1:2.06-46.el9_1.3.src", "BaseOS-9.1.0.Z.MAIN:grub2-common-1:2.06-46.el9_1.3.noarch", "BaseOS-9.1.0.Z.MAIN:grub2-debuginfo-1:2.06-46.el9_1.3.aarch64", "BaseOS-9.1.0.Z.MAIN:grub2-debuginfo-1:2.06-46.el9_1.3.ppc64le", "BaseOS-9.1.0.Z.MAIN:grub2-debuginfo-1:2.06-46.el9_1.3.x86_64", "BaseOS-9.1.0.Z.MAIN:grub2-debugsource-1:2.06-46.el9_1.3.aarch64", "BaseOS-9.1.0.Z.MAIN:grub2-debugsource-1:2.06-46.el9_1.3.ppc64le", "BaseOS-9.1.0.Z.MAIN:grub2-debugsource-1:2.06-46.el9_1.3.x86_64", "BaseOS-9.1.0.Z.MAIN:grub2-efi-aa64-1:2.06-46.el9_1.3.aarch64", "BaseOS-9.1.0.Z.MAIN:grub2-efi-aa64-cdboot-1:2.06-46.el9_1.3.aarch64", "BaseOS-9.1.0.Z.MAIN:grub2-efi-aa64-modules-1:2.06-46.el9_1.3.noarch", "BaseOS-9.1.0.Z.MAIN:grub2-efi-x64-1:2.06-46.el9_1.3.x86_64", "BaseOS-9.1.0.Z.MAIN:grub2-efi-x64-cdboot-1:2.06-46.el9_1.3.x86_64", "BaseOS-9.1.0.Z.MAIN:grub2-efi-x64-modules-1:2.06-46.el9_1.3.noarch", "BaseOS-9.1.0.Z.MAIN:grub2-emu-debuginfo-1:2.06-46.el9_1.3.aarch64", "BaseOS-9.1.0.Z.MAIN:grub2-emu-debuginfo-1:2.06-46.el9_1.3.x86_64", "BaseOS-9.1.0.Z.MAIN:grub2-pc-1:2.06-46.el9_1.3.x86_64", "BaseOS-9.1.0.Z.MAIN:grub2-pc-modules-1:2.06-46.el9_1.3.noarch", "BaseOS-9.1.0.Z.MAIN:grub2-ppc64le-1:2.06-46.el9_1.3.ppc64le", "BaseOS-9.1.0.Z.MAIN:grub2-ppc64le-modules-1:2.06-46.el9_1.3.noarch", "BaseOS-9.1.0.Z.MAIN:grub2-tools-1:2.06-46.el9_1.3.aarch64", "BaseOS-9.1.0.Z.MAIN:grub2-tools-1:2.06-46.el9_1.3.ppc64le", "BaseOS-9.1.0.Z.MAIN:grub2-tools-1:2.06-46.el9_1.3.x86_64", "BaseOS-9.1.0.Z.MAIN:grub2-tools-debuginfo-1:2.06-46.el9_1.3.aarch64", "BaseOS-9.1.0.Z.MAIN:grub2-tools-debuginfo-1:2.06-46.el9_1.3.ppc64le", "BaseOS-9.1.0.Z.MAIN:grub2-tools-debuginfo-1:2.06-46.el9_1.3.x86_64", "BaseOS-9.1.0.Z.MAIN:grub2-tools-efi-1:2.06-46.el9_1.3.x86_64", "BaseOS-9.1.0.Z.MAIN:grub2-tools-efi-debuginfo-1:2.06-46.el9_1.3.x86_64", "BaseOS-9.1.0.Z.MAIN:grub2-tools-extra-1:2.06-46.el9_1.3.aarch64", "BaseOS-9.1.0.Z.MAIN:grub2-tools-extra-1:2.06-46.el9_1.3.ppc64le", "BaseOS-9.1.0.Z.MAIN:grub2-tools-extra-1:2.06-46.el9_1.3.x86_64", "BaseOS-9.1.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.06-46.el9_1.3.aarch64", "BaseOS-9.1.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.06-46.el9_1.3.ppc64le", "BaseOS-9.1.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.06-46.el9_1.3.x86_64", "BaseOS-9.1.0.Z.MAIN:grub2-tools-minimal-1:2.06-46.el9_1.3.aarch64", "BaseOS-9.1.0.Z.MAIN:grub2-tools-minimal-1:2.06-46.el9_1.3.ppc64le", "BaseOS-9.1.0.Z.MAIN:grub2-tools-minimal-1:2.06-46.el9_1.3.x86_64", "BaseOS-9.1.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.06-46.el9_1.3.aarch64", "BaseOS-9.1.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.06-46.el9_1.3.ppc64le", "BaseOS-9.1.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.06-46.el9_1.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Buffer overflow in grub_font_construct_glyph() can lead to out-of-bound write and possible secure boot bypass" }, { "acknowledgments": [ { "names": [ "Daniel Axtens" ] } ], "cve": "CVE-2022-3775", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-10-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2138880" } ], "notes": [ { "category": "description", "text": "A flaw was found in the grub2 font code. When rendering certain unicode sequences, it fails to properly validate the font width and height. These values are further used to access the font buffer, causing possible out-of-bounds writes. A malicious actor may craft a font capable of triggering this issue, allowing modifications in unauthorized memory segments, causing data integrity problems or leading to denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Heap based out-of-bounds write when redering certain unicode sequences", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.1.0.Z.MAIN:grub2-1:2.06-46.el9_1.3.src", "BaseOS-9.1.0.Z.MAIN:grub2-common-1:2.06-46.el9_1.3.noarch", "BaseOS-9.1.0.Z.MAIN:grub2-debuginfo-1:2.06-46.el9_1.3.aarch64", "BaseOS-9.1.0.Z.MAIN:grub2-debuginfo-1:2.06-46.el9_1.3.ppc64le", "BaseOS-9.1.0.Z.MAIN:grub2-debuginfo-1:2.06-46.el9_1.3.x86_64", "BaseOS-9.1.0.Z.MAIN:grub2-debugsource-1:2.06-46.el9_1.3.aarch64", "BaseOS-9.1.0.Z.MAIN:grub2-debugsource-1:2.06-46.el9_1.3.ppc64le", "BaseOS-9.1.0.Z.MAIN:grub2-debugsource-1:2.06-46.el9_1.3.x86_64", "BaseOS-9.1.0.Z.MAIN:grub2-efi-aa64-1:2.06-46.el9_1.3.aarch64", "BaseOS-9.1.0.Z.MAIN:grub2-efi-aa64-cdboot-1:2.06-46.el9_1.3.aarch64", "BaseOS-9.1.0.Z.MAIN:grub2-efi-aa64-modules-1:2.06-46.el9_1.3.noarch", "BaseOS-9.1.0.Z.MAIN:grub2-efi-x64-1:2.06-46.el9_1.3.x86_64", "BaseOS-9.1.0.Z.MAIN:grub2-efi-x64-cdboot-1:2.06-46.el9_1.3.x86_64", "BaseOS-9.1.0.Z.MAIN:grub2-efi-x64-modules-1:2.06-46.el9_1.3.noarch", "BaseOS-9.1.0.Z.MAIN:grub2-emu-debuginfo-1:2.06-46.el9_1.3.aarch64", "BaseOS-9.1.0.Z.MAIN:grub2-emu-debuginfo-1:2.06-46.el9_1.3.x86_64", "BaseOS-9.1.0.Z.MAIN:grub2-pc-1:2.06-46.el9_1.3.x86_64", "BaseOS-9.1.0.Z.MAIN:grub2-pc-modules-1:2.06-46.el9_1.3.noarch", "BaseOS-9.1.0.Z.MAIN:grub2-ppc64le-1:2.06-46.el9_1.3.ppc64le", "BaseOS-9.1.0.Z.MAIN:grub2-ppc64le-modules-1:2.06-46.el9_1.3.noarch", "BaseOS-9.1.0.Z.MAIN:grub2-tools-1:2.06-46.el9_1.3.aarch64", "BaseOS-9.1.0.Z.MAIN:grub2-tools-1:2.06-46.el9_1.3.ppc64le", "BaseOS-9.1.0.Z.MAIN:grub2-tools-1:2.06-46.el9_1.3.x86_64", "BaseOS-9.1.0.Z.MAIN:grub2-tools-debuginfo-1:2.06-46.el9_1.3.aarch64", "BaseOS-9.1.0.Z.MAIN:grub2-tools-debuginfo-1:2.06-46.el9_1.3.ppc64le", "BaseOS-9.1.0.Z.MAIN:grub2-tools-debuginfo-1:2.06-46.el9_1.3.x86_64", "BaseOS-9.1.0.Z.MAIN:grub2-tools-efi-1:2.06-46.el9_1.3.x86_64", "BaseOS-9.1.0.Z.MAIN:grub2-tools-efi-debuginfo-1:2.06-46.el9_1.3.x86_64", "BaseOS-9.1.0.Z.MAIN:grub2-tools-extra-1:2.06-46.el9_1.3.aarch64", "BaseOS-9.1.0.Z.MAIN:grub2-tools-extra-1:2.06-46.el9_1.3.ppc64le", "BaseOS-9.1.0.Z.MAIN:grub2-tools-extra-1:2.06-46.el9_1.3.x86_64", "BaseOS-9.1.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.06-46.el9_1.3.aarch64", "BaseOS-9.1.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.06-46.el9_1.3.ppc64le", "BaseOS-9.1.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.06-46.el9_1.3.x86_64", "BaseOS-9.1.0.Z.MAIN:grub2-tools-minimal-1:2.06-46.el9_1.3.aarch64", "BaseOS-9.1.0.Z.MAIN:grub2-tools-minimal-1:2.06-46.el9_1.3.ppc64le", "BaseOS-9.1.0.Z.MAIN:grub2-tools-minimal-1:2.06-46.el9_1.3.x86_64", "BaseOS-9.1.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.06-46.el9_1.3.aarch64", "BaseOS-9.1.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.06-46.el9_1.3.ppc64le", "BaseOS-9.1.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.06-46.el9_1.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3775" }, { "category": "external", "summary": "RHBZ#2138880", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2138880" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3775", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3775" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3775", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3775" }, { "category": "external", "summary": "https://lists.gnu.org/archive/html/grub-devel/2022-11/msg00059.html", "url": "https://lists.gnu.org/archive/html/grub-devel/2022-11/msg00059.html" } ], "release_date": "2022-11-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-02-14T09:10:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.1.0.Z.MAIN:grub2-1:2.06-46.el9_1.3.src", "BaseOS-9.1.0.Z.MAIN:grub2-common-1:2.06-46.el9_1.3.noarch", "BaseOS-9.1.0.Z.MAIN:grub2-debuginfo-1:2.06-46.el9_1.3.aarch64", "BaseOS-9.1.0.Z.MAIN:grub2-debuginfo-1:2.06-46.el9_1.3.ppc64le", "BaseOS-9.1.0.Z.MAIN:grub2-debuginfo-1:2.06-46.el9_1.3.x86_64", "BaseOS-9.1.0.Z.MAIN:grub2-debugsource-1:2.06-46.el9_1.3.aarch64", "BaseOS-9.1.0.Z.MAIN:grub2-debugsource-1:2.06-46.el9_1.3.ppc64le", "BaseOS-9.1.0.Z.MAIN:grub2-debugsource-1:2.06-46.el9_1.3.x86_64", "BaseOS-9.1.0.Z.MAIN:grub2-efi-aa64-1:2.06-46.el9_1.3.aarch64", "BaseOS-9.1.0.Z.MAIN:grub2-efi-aa64-cdboot-1:2.06-46.el9_1.3.aarch64", "BaseOS-9.1.0.Z.MAIN:grub2-efi-aa64-modules-1:2.06-46.el9_1.3.noarch", "BaseOS-9.1.0.Z.MAIN:grub2-efi-x64-1:2.06-46.el9_1.3.x86_64", "BaseOS-9.1.0.Z.MAIN:grub2-efi-x64-cdboot-1:2.06-46.el9_1.3.x86_64", "BaseOS-9.1.0.Z.MAIN:grub2-efi-x64-modules-1:2.06-46.el9_1.3.noarch", "BaseOS-9.1.0.Z.MAIN:grub2-emu-debuginfo-1:2.06-46.el9_1.3.aarch64", "BaseOS-9.1.0.Z.MAIN:grub2-emu-debuginfo-1:2.06-46.el9_1.3.x86_64", "BaseOS-9.1.0.Z.MAIN:grub2-pc-1:2.06-46.el9_1.3.x86_64", "BaseOS-9.1.0.Z.MAIN:grub2-pc-modules-1:2.06-46.el9_1.3.noarch", "BaseOS-9.1.0.Z.MAIN:grub2-ppc64le-1:2.06-46.el9_1.3.ppc64le", "BaseOS-9.1.0.Z.MAIN:grub2-ppc64le-modules-1:2.06-46.el9_1.3.noarch", "BaseOS-9.1.0.Z.MAIN:grub2-tools-1:2.06-46.el9_1.3.aarch64", "BaseOS-9.1.0.Z.MAIN:grub2-tools-1:2.06-46.el9_1.3.ppc64le", "BaseOS-9.1.0.Z.MAIN:grub2-tools-1:2.06-46.el9_1.3.x86_64", "BaseOS-9.1.0.Z.MAIN:grub2-tools-debuginfo-1:2.06-46.el9_1.3.aarch64", "BaseOS-9.1.0.Z.MAIN:grub2-tools-debuginfo-1:2.06-46.el9_1.3.ppc64le", "BaseOS-9.1.0.Z.MAIN:grub2-tools-debuginfo-1:2.06-46.el9_1.3.x86_64", "BaseOS-9.1.0.Z.MAIN:grub2-tools-efi-1:2.06-46.el9_1.3.x86_64", "BaseOS-9.1.0.Z.MAIN:grub2-tools-efi-debuginfo-1:2.06-46.el9_1.3.x86_64", "BaseOS-9.1.0.Z.MAIN:grub2-tools-extra-1:2.06-46.el9_1.3.aarch64", "BaseOS-9.1.0.Z.MAIN:grub2-tools-extra-1:2.06-46.el9_1.3.ppc64le", "BaseOS-9.1.0.Z.MAIN:grub2-tools-extra-1:2.06-46.el9_1.3.x86_64", "BaseOS-9.1.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.06-46.el9_1.3.aarch64", "BaseOS-9.1.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.06-46.el9_1.3.ppc64le", "BaseOS-9.1.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.06-46.el9_1.3.x86_64", "BaseOS-9.1.0.Z.MAIN:grub2-tools-minimal-1:2.06-46.el9_1.3.aarch64", "BaseOS-9.1.0.Z.MAIN:grub2-tools-minimal-1:2.06-46.el9_1.3.ppc64le", "BaseOS-9.1.0.Z.MAIN:grub2-tools-minimal-1:2.06-46.el9_1.3.x86_64", "BaseOS-9.1.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.06-46.el9_1.3.aarch64", "BaseOS-9.1.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.06-46.el9_1.3.ppc64le", "BaseOS-9.1.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.06-46.el9_1.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0752" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.1.0.Z.MAIN:grub2-1:2.06-46.el9_1.3.src", "BaseOS-9.1.0.Z.MAIN:grub2-common-1:2.06-46.el9_1.3.noarch", "BaseOS-9.1.0.Z.MAIN:grub2-debuginfo-1:2.06-46.el9_1.3.aarch64", "BaseOS-9.1.0.Z.MAIN:grub2-debuginfo-1:2.06-46.el9_1.3.ppc64le", "BaseOS-9.1.0.Z.MAIN:grub2-debuginfo-1:2.06-46.el9_1.3.x86_64", "BaseOS-9.1.0.Z.MAIN:grub2-debugsource-1:2.06-46.el9_1.3.aarch64", "BaseOS-9.1.0.Z.MAIN:grub2-debugsource-1:2.06-46.el9_1.3.ppc64le", "BaseOS-9.1.0.Z.MAIN:grub2-debugsource-1:2.06-46.el9_1.3.x86_64", "BaseOS-9.1.0.Z.MAIN:grub2-efi-aa64-1:2.06-46.el9_1.3.aarch64", "BaseOS-9.1.0.Z.MAIN:grub2-efi-aa64-cdboot-1:2.06-46.el9_1.3.aarch64", "BaseOS-9.1.0.Z.MAIN:grub2-efi-aa64-modules-1:2.06-46.el9_1.3.noarch", "BaseOS-9.1.0.Z.MAIN:grub2-efi-x64-1:2.06-46.el9_1.3.x86_64", "BaseOS-9.1.0.Z.MAIN:grub2-efi-x64-cdboot-1:2.06-46.el9_1.3.x86_64", "BaseOS-9.1.0.Z.MAIN:grub2-efi-x64-modules-1:2.06-46.el9_1.3.noarch", "BaseOS-9.1.0.Z.MAIN:grub2-emu-debuginfo-1:2.06-46.el9_1.3.aarch64", "BaseOS-9.1.0.Z.MAIN:grub2-emu-debuginfo-1:2.06-46.el9_1.3.x86_64", "BaseOS-9.1.0.Z.MAIN:grub2-pc-1:2.06-46.el9_1.3.x86_64", "BaseOS-9.1.0.Z.MAIN:grub2-pc-modules-1:2.06-46.el9_1.3.noarch", "BaseOS-9.1.0.Z.MAIN:grub2-ppc64le-1:2.06-46.el9_1.3.ppc64le", "BaseOS-9.1.0.Z.MAIN:grub2-ppc64le-modules-1:2.06-46.el9_1.3.noarch", "BaseOS-9.1.0.Z.MAIN:grub2-tools-1:2.06-46.el9_1.3.aarch64", "BaseOS-9.1.0.Z.MAIN:grub2-tools-1:2.06-46.el9_1.3.ppc64le", "BaseOS-9.1.0.Z.MAIN:grub2-tools-1:2.06-46.el9_1.3.x86_64", "BaseOS-9.1.0.Z.MAIN:grub2-tools-debuginfo-1:2.06-46.el9_1.3.aarch64", "BaseOS-9.1.0.Z.MAIN:grub2-tools-debuginfo-1:2.06-46.el9_1.3.ppc64le", "BaseOS-9.1.0.Z.MAIN:grub2-tools-debuginfo-1:2.06-46.el9_1.3.x86_64", "BaseOS-9.1.0.Z.MAIN:grub2-tools-efi-1:2.06-46.el9_1.3.x86_64", "BaseOS-9.1.0.Z.MAIN:grub2-tools-efi-debuginfo-1:2.06-46.el9_1.3.x86_64", "BaseOS-9.1.0.Z.MAIN:grub2-tools-extra-1:2.06-46.el9_1.3.aarch64", "BaseOS-9.1.0.Z.MAIN:grub2-tools-extra-1:2.06-46.el9_1.3.ppc64le", "BaseOS-9.1.0.Z.MAIN:grub2-tools-extra-1:2.06-46.el9_1.3.x86_64", "BaseOS-9.1.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.06-46.el9_1.3.aarch64", "BaseOS-9.1.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.06-46.el9_1.3.ppc64le", "BaseOS-9.1.0.Z.MAIN:grub2-tools-extra-debuginfo-1:2.06-46.el9_1.3.x86_64", "BaseOS-9.1.0.Z.MAIN:grub2-tools-minimal-1:2.06-46.el9_1.3.aarch64", "BaseOS-9.1.0.Z.MAIN:grub2-tools-minimal-1:2.06-46.el9_1.3.ppc64le", "BaseOS-9.1.0.Z.MAIN:grub2-tools-minimal-1:2.06-46.el9_1.3.x86_64", "BaseOS-9.1.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.06-46.el9_1.3.aarch64", "BaseOS-9.1.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.06-46.el9_1.3.ppc64le", "BaseOS-9.1.0.Z.MAIN:grub2-tools-minimal-debuginfo-1:2.06-46.el9_1.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Heap based out-of-bounds write when redering certain unicode sequences" } ] }
rhsa-2023_0048
Vulnerability from csaf_redhat
Published
2023-01-09 14:50
Modified
2024-11-06 02:10
Summary
Red Hat Security Advisory: grub2 security and bug fix update
Notes
Topic
An update for grub2 is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB), a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices.
Security Fix(es):
* grub2: Buffer overflow in grub_font_construct_glyph() can lead to out-of-bound write and possible secure boot bypass (CVE-2022-2601)
* grub2: Heap based out-of-bounds write when redering certain unicode sequences (CVE-2022-3775)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* [RHEL8.6][SecureBoot][Denali/P10] boot process stops at grub prompt after copying the signed grub to prep partition (BZ#2108049)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for grub2 is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB), a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices.\n\nSecurity Fix(es):\n\n* grub2: Buffer overflow in grub_font_construct_glyph() can lead to out-of-bound write and possible secure boot bypass (CVE-2022-2601)\n\n* grub2: Heap based out-of-bounds write when redering certain unicode sequences (CVE-2022-3775)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* [RHEL8.6][SecureBoot][Denali/P10] boot process stops at grub prompt after copying the signed grub to prep partition (BZ#2108049)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:0048", "url": "https://access.redhat.com/errata/RHSA-2023:0048" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2112975", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2112975" }, { "category": "external", "summary": "2138880", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2138880" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_0048.json" } ], "title": "Red Hat Security Advisory: grub2 security and bug fix update", "tracking": { "current_release_date": "2024-11-06T02:10:44+00:00", "generator": { "date": "2024-11-06T02:10:44+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:0048", "initial_release_date": "2023-01-09T14:50:55+00:00", "revision_history": [ { "date": "2023-01-09T14:50:55+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-01-09T14:50:55+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:10:44+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.6::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "grub2-1:2.02-123.el8_6.12.src", "product": { "name": "grub2-1:2.02-123.el8_6.12.src", "product_id": "grub2-1:2.02-123.el8_6.12.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2@2.02-123.el8_6.12?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "grub2-common-1:2.02-123.el8_6.12.noarch", "product": { "name": "grub2-common-1:2.02-123.el8_6.12.noarch", "product_id": "grub2-common-1:2.02-123.el8_6.12.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-common@2.02-123.el8_6.12?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-aa64-modules-1:2.02-123.el8_6.12.noarch", "product": { "name": "grub2-efi-aa64-modules-1:2.02-123.el8_6.12.noarch", "product_id": "grub2-efi-aa64-modules-1:2.02-123.el8_6.12.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-aa64-modules@2.02-123.el8_6.12?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-ia32-modules-1:2.02-123.el8_6.12.noarch", "product": { "name": "grub2-efi-ia32-modules-1:2.02-123.el8_6.12.noarch", "product_id": "grub2-efi-ia32-modules-1:2.02-123.el8_6.12.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-ia32-modules@2.02-123.el8_6.12?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-x64-modules-1:2.02-123.el8_6.12.noarch", "product": { "name": "grub2-efi-x64-modules-1:2.02-123.el8_6.12.noarch", "product_id": "grub2-efi-x64-modules-1:2.02-123.el8_6.12.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-x64-modules@2.02-123.el8_6.12?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-pc-modules-1:2.02-123.el8_6.12.noarch", "product": { "name": "grub2-pc-modules-1:2.02-123.el8_6.12.noarch", "product_id": "grub2-pc-modules-1:2.02-123.el8_6.12.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-pc-modules@2.02-123.el8_6.12?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-ppc64le-modules-1:2.02-123.el8_6.12.noarch", "product": { "name": "grub2-ppc64le-modules-1:2.02-123.el8_6.12.noarch", "product_id": "grub2-ppc64le-modules-1:2.02-123.el8_6.12.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-ppc64le-modules@2.02-123.el8_6.12?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "grub2-efi-aa64-1:2.02-123.el8_6.12.aarch64", "product": { "name": "grub2-efi-aa64-1:2.02-123.el8_6.12.aarch64", "product_id": "grub2-efi-aa64-1:2.02-123.el8_6.12.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-aa64@2.02-123.el8_6.12?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-aa64-cdboot-1:2.02-123.el8_6.12.aarch64", "product": { "name": "grub2-efi-aa64-cdboot-1:2.02-123.el8_6.12.aarch64", "product_id": "grub2-efi-aa64-cdboot-1:2.02-123.el8_6.12.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-aa64-cdboot@2.02-123.el8_6.12?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-1:2.02-123.el8_6.12.aarch64", "product": { "name": "grub2-tools-1:2.02-123.el8_6.12.aarch64", "product_id": "grub2-tools-1:2.02-123.el8_6.12.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools@2.02-123.el8_6.12?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-1:2.02-123.el8_6.12.aarch64", "product": { "name": "grub2-tools-extra-1:2.02-123.el8_6.12.aarch64", "product_id": "grub2-tools-extra-1:2.02-123.el8_6.12.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra@2.02-123.el8_6.12?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-1:2.02-123.el8_6.12.aarch64", "product": { "name": "grub2-tools-minimal-1:2.02-123.el8_6.12.aarch64", "product_id": "grub2-tools-minimal-1:2.02-123.el8_6.12.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal@2.02-123.el8_6.12?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debugsource-1:2.02-123.el8_6.12.aarch64", "product": { "name": "grub2-debugsource-1:2.02-123.el8_6.12.aarch64", "product_id": "grub2-debugsource-1:2.02-123.el8_6.12.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debugsource@2.02-123.el8_6.12?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debuginfo-1:2.02-123.el8_6.12.aarch64", "product": { "name": "grub2-debuginfo-1:2.02-123.el8_6.12.aarch64", "product_id": "grub2-debuginfo-1:2.02-123.el8_6.12.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debuginfo@2.02-123.el8_6.12?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-debuginfo-1:2.02-123.el8_6.12.aarch64", "product": { "name": "grub2-tools-debuginfo-1:2.02-123.el8_6.12.aarch64", "product_id": "grub2-tools-debuginfo-1:2.02-123.el8_6.12.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-debuginfo@2.02-123.el8_6.12?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-debuginfo-1:2.02-123.el8_6.12.aarch64", "product": { "name": "grub2-tools-extra-debuginfo-1:2.02-123.el8_6.12.aarch64", "product_id": "grub2-tools-extra-debuginfo-1:2.02-123.el8_6.12.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra-debuginfo@2.02-123.el8_6.12?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.12.aarch64", "product": { "name": "grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.12.aarch64", "product_id": "grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.12.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal-debuginfo@2.02-123.el8_6.12?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "grub2-efi-ia32-1:2.02-123.el8_6.12.x86_64", "product": { "name": "grub2-efi-ia32-1:2.02-123.el8_6.12.x86_64", "product_id": "grub2-efi-ia32-1:2.02-123.el8_6.12.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-ia32@2.02-123.el8_6.12?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-ia32-cdboot-1:2.02-123.el8_6.12.x86_64", "product": { "name": "grub2-efi-ia32-cdboot-1:2.02-123.el8_6.12.x86_64", "product_id": "grub2-efi-ia32-cdboot-1:2.02-123.el8_6.12.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-ia32-cdboot@2.02-123.el8_6.12?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-x64-1:2.02-123.el8_6.12.x86_64", "product": { "name": "grub2-efi-x64-1:2.02-123.el8_6.12.x86_64", "product_id": "grub2-efi-x64-1:2.02-123.el8_6.12.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-x64@2.02-123.el8_6.12?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-x64-cdboot-1:2.02-123.el8_6.12.x86_64", "product": { "name": "grub2-efi-x64-cdboot-1:2.02-123.el8_6.12.x86_64", "product_id": "grub2-efi-x64-cdboot-1:2.02-123.el8_6.12.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-x64-cdboot@2.02-123.el8_6.12?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-pc-1:2.02-123.el8_6.12.x86_64", "product": { "name": "grub2-pc-1:2.02-123.el8_6.12.x86_64", "product_id": "grub2-pc-1:2.02-123.el8_6.12.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-pc@2.02-123.el8_6.12?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-1:2.02-123.el8_6.12.x86_64", "product": { "name": "grub2-tools-1:2.02-123.el8_6.12.x86_64", "product_id": "grub2-tools-1:2.02-123.el8_6.12.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools@2.02-123.el8_6.12?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-efi-1:2.02-123.el8_6.12.x86_64", "product": { "name": "grub2-tools-efi-1:2.02-123.el8_6.12.x86_64", "product_id": "grub2-tools-efi-1:2.02-123.el8_6.12.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-efi@2.02-123.el8_6.12?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-1:2.02-123.el8_6.12.x86_64", "product": { "name": "grub2-tools-extra-1:2.02-123.el8_6.12.x86_64", "product_id": "grub2-tools-extra-1:2.02-123.el8_6.12.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra@2.02-123.el8_6.12?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-1:2.02-123.el8_6.12.x86_64", "product": { "name": "grub2-tools-minimal-1:2.02-123.el8_6.12.x86_64", "product_id": "grub2-tools-minimal-1:2.02-123.el8_6.12.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal@2.02-123.el8_6.12?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debugsource-1:2.02-123.el8_6.12.x86_64", "product": { "name": "grub2-debugsource-1:2.02-123.el8_6.12.x86_64", "product_id": "grub2-debugsource-1:2.02-123.el8_6.12.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debugsource@2.02-123.el8_6.12?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debuginfo-1:2.02-123.el8_6.12.x86_64", "product": { "name": "grub2-debuginfo-1:2.02-123.el8_6.12.x86_64", "product_id": "grub2-debuginfo-1:2.02-123.el8_6.12.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debuginfo@2.02-123.el8_6.12?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-debuginfo-1:2.02-123.el8_6.12.x86_64", "product": { "name": "grub2-tools-debuginfo-1:2.02-123.el8_6.12.x86_64", "product_id": "grub2-tools-debuginfo-1:2.02-123.el8_6.12.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-debuginfo@2.02-123.el8_6.12?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-efi-debuginfo-1:2.02-123.el8_6.12.x86_64", "product": { "name": "grub2-tools-efi-debuginfo-1:2.02-123.el8_6.12.x86_64", "product_id": "grub2-tools-efi-debuginfo-1:2.02-123.el8_6.12.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-efi-debuginfo@2.02-123.el8_6.12?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-debuginfo-1:2.02-123.el8_6.12.x86_64", "product": { "name": "grub2-tools-extra-debuginfo-1:2.02-123.el8_6.12.x86_64", "product_id": "grub2-tools-extra-debuginfo-1:2.02-123.el8_6.12.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra-debuginfo@2.02-123.el8_6.12?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.12.x86_64", "product": { "name": "grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.12.x86_64", "product_id": "grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.12.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal-debuginfo@2.02-123.el8_6.12?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "grub2-ppc64le-1:2.02-123.el8_6.12.ppc64le", "product": { "name": "grub2-ppc64le-1:2.02-123.el8_6.12.ppc64le", "product_id": "grub2-ppc64le-1:2.02-123.el8_6.12.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-ppc64le@2.02-123.el8_6.12?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-1:2.02-123.el8_6.12.ppc64le", "product": { "name": "grub2-tools-1:2.02-123.el8_6.12.ppc64le", "product_id": "grub2-tools-1:2.02-123.el8_6.12.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools@2.02-123.el8_6.12?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-1:2.02-123.el8_6.12.ppc64le", "product": { "name": "grub2-tools-extra-1:2.02-123.el8_6.12.ppc64le", "product_id": "grub2-tools-extra-1:2.02-123.el8_6.12.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra@2.02-123.el8_6.12?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-1:2.02-123.el8_6.12.ppc64le", "product": { "name": "grub2-tools-minimal-1:2.02-123.el8_6.12.ppc64le", "product_id": "grub2-tools-minimal-1:2.02-123.el8_6.12.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal@2.02-123.el8_6.12?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debugsource-1:2.02-123.el8_6.12.ppc64le", "product": { "name": "grub2-debugsource-1:2.02-123.el8_6.12.ppc64le", "product_id": "grub2-debugsource-1:2.02-123.el8_6.12.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debugsource@2.02-123.el8_6.12?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debuginfo-1:2.02-123.el8_6.12.ppc64le", "product": { "name": "grub2-debuginfo-1:2.02-123.el8_6.12.ppc64le", "product_id": "grub2-debuginfo-1:2.02-123.el8_6.12.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debuginfo@2.02-123.el8_6.12?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-debuginfo-1:2.02-123.el8_6.12.ppc64le", "product": { "name": "grub2-tools-debuginfo-1:2.02-123.el8_6.12.ppc64le", "product_id": "grub2-tools-debuginfo-1:2.02-123.el8_6.12.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-debuginfo@2.02-123.el8_6.12?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-debuginfo-1:2.02-123.el8_6.12.ppc64le", "product": { "name": "grub2-tools-extra-debuginfo-1:2.02-123.el8_6.12.ppc64le", "product_id": "grub2-tools-extra-debuginfo-1:2.02-123.el8_6.12.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra-debuginfo@2.02-123.el8_6.12?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.12.ppc64le", "product": { "name": "grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.12.ppc64le", "product_id": "grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.12.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal-debuginfo@2.02-123.el8_6.12?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-123.el8_6.12.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:grub2-1:2.02-123.el8_6.12.src" }, "product_reference": "grub2-1:2.02-123.el8_6.12.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-common-1:2.02-123.el8_6.12.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:grub2-common-1:2.02-123.el8_6.12.noarch" }, "product_reference": "grub2-common-1:2.02-123.el8_6.12.noarch", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-123.el8_6.12.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:grub2-debuginfo-1:2.02-123.el8_6.12.aarch64" }, "product_reference": "grub2-debuginfo-1:2.02-123.el8_6.12.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-123.el8_6.12.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:grub2-debuginfo-1:2.02-123.el8_6.12.ppc64le" }, "product_reference": "grub2-debuginfo-1:2.02-123.el8_6.12.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-123.el8_6.12.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:grub2-debuginfo-1:2.02-123.el8_6.12.x86_64" }, "product_reference": "grub2-debuginfo-1:2.02-123.el8_6.12.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debugsource-1:2.02-123.el8_6.12.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:grub2-debugsource-1:2.02-123.el8_6.12.aarch64" }, "product_reference": "grub2-debugsource-1:2.02-123.el8_6.12.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debugsource-1:2.02-123.el8_6.12.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:grub2-debugsource-1:2.02-123.el8_6.12.ppc64le" }, "product_reference": "grub2-debugsource-1:2.02-123.el8_6.12.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debugsource-1:2.02-123.el8_6.12.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:grub2-debugsource-1:2.02-123.el8_6.12.x86_64" }, "product_reference": "grub2-debugsource-1:2.02-123.el8_6.12.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-aa64-1:2.02-123.el8_6.12.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:grub2-efi-aa64-1:2.02-123.el8_6.12.aarch64" }, "product_reference": "grub2-efi-aa64-1:2.02-123.el8_6.12.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-aa64-cdboot-1:2.02-123.el8_6.12.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-123.el8_6.12.aarch64" }, "product_reference": "grub2-efi-aa64-cdboot-1:2.02-123.el8_6.12.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-aa64-modules-1:2.02-123.el8_6.12.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-123.el8_6.12.noarch" }, "product_reference": "grub2-efi-aa64-modules-1:2.02-123.el8_6.12.noarch", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-1:2.02-123.el8_6.12.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:grub2-efi-ia32-1:2.02-123.el8_6.12.x86_64" }, "product_reference": "grub2-efi-ia32-1:2.02-123.el8_6.12.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-cdboot-1:2.02-123.el8_6.12.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-123.el8_6.12.x86_64" }, "product_reference": "grub2-efi-ia32-cdboot-1:2.02-123.el8_6.12.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-modules-1:2.02-123.el8_6.12.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-123.el8_6.12.noarch" }, "product_reference": "grub2-efi-ia32-modules-1:2.02-123.el8_6.12.noarch", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-1:2.02-123.el8_6.12.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:grub2-efi-x64-1:2.02-123.el8_6.12.x86_64" }, "product_reference": "grub2-efi-x64-1:2.02-123.el8_6.12.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-cdboot-1:2.02-123.el8_6.12.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-123.el8_6.12.x86_64" }, "product_reference": "grub2-efi-x64-cdboot-1:2.02-123.el8_6.12.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-modules-1:2.02-123.el8_6.12.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:grub2-efi-x64-modules-1:2.02-123.el8_6.12.noarch" }, "product_reference": "grub2-efi-x64-modules-1:2.02-123.el8_6.12.noarch", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-1:2.02-123.el8_6.12.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:grub2-pc-1:2.02-123.el8_6.12.x86_64" }, "product_reference": "grub2-pc-1:2.02-123.el8_6.12.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-modules-1:2.02-123.el8_6.12.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:grub2-pc-modules-1:2.02-123.el8_6.12.noarch" }, "product_reference": "grub2-pc-modules-1:2.02-123.el8_6.12.noarch", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-1:2.02-123.el8_6.12.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:grub2-ppc64le-1:2.02-123.el8_6.12.ppc64le" }, "product_reference": "grub2-ppc64le-1:2.02-123.el8_6.12.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-modules-1:2.02-123.el8_6.12.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:grub2-ppc64le-modules-1:2.02-123.el8_6.12.noarch" }, "product_reference": "grub2-ppc64le-modules-1:2.02-123.el8_6.12.noarch", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-123.el8_6.12.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:grub2-tools-1:2.02-123.el8_6.12.aarch64" }, "product_reference": "grub2-tools-1:2.02-123.el8_6.12.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-123.el8_6.12.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:grub2-tools-1:2.02-123.el8_6.12.ppc64le" }, "product_reference": "grub2-tools-1:2.02-123.el8_6.12.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-123.el8_6.12.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:grub2-tools-1:2.02-123.el8_6.12.x86_64" }, "product_reference": "grub2-tools-1:2.02-123.el8_6.12.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-debuginfo-1:2.02-123.el8_6.12.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.12.aarch64" }, "product_reference": "grub2-tools-debuginfo-1:2.02-123.el8_6.12.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-debuginfo-1:2.02-123.el8_6.12.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.12.ppc64le" }, "product_reference": "grub2-tools-debuginfo-1:2.02-123.el8_6.12.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-debuginfo-1:2.02-123.el8_6.12.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.12.x86_64" }, "product_reference": "grub2-tools-debuginfo-1:2.02-123.el8_6.12.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-efi-1:2.02-123.el8_6.12.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:grub2-tools-efi-1:2.02-123.el8_6.12.x86_64" }, "product_reference": "grub2-tools-efi-1:2.02-123.el8_6.12.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-efi-debuginfo-1:2.02-123.el8_6.12.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-123.el8_6.12.x86_64" }, "product_reference": "grub2-tools-efi-debuginfo-1:2.02-123.el8_6.12.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-123.el8_6.12.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:grub2-tools-extra-1:2.02-123.el8_6.12.aarch64" }, "product_reference": "grub2-tools-extra-1:2.02-123.el8_6.12.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-123.el8_6.12.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:grub2-tools-extra-1:2.02-123.el8_6.12.ppc64le" }, "product_reference": "grub2-tools-extra-1:2.02-123.el8_6.12.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-123.el8_6.12.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:grub2-tools-extra-1:2.02-123.el8_6.12.x86_64" }, "product_reference": "grub2-tools-extra-1:2.02-123.el8_6.12.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-debuginfo-1:2.02-123.el8_6.12.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.12.aarch64" }, "product_reference": "grub2-tools-extra-debuginfo-1:2.02-123.el8_6.12.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-debuginfo-1:2.02-123.el8_6.12.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.12.ppc64le" }, "product_reference": "grub2-tools-extra-debuginfo-1:2.02-123.el8_6.12.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-debuginfo-1:2.02-123.el8_6.12.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.12.x86_64" }, "product_reference": "grub2-tools-extra-debuginfo-1:2.02-123.el8_6.12.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-123.el8_6.12.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:grub2-tools-minimal-1:2.02-123.el8_6.12.aarch64" }, "product_reference": "grub2-tools-minimal-1:2.02-123.el8_6.12.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-123.el8_6.12.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:grub2-tools-minimal-1:2.02-123.el8_6.12.ppc64le" }, "product_reference": "grub2-tools-minimal-1:2.02-123.el8_6.12.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-123.el8_6.12.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:grub2-tools-minimal-1:2.02-123.el8_6.12.x86_64" }, "product_reference": "grub2-tools-minimal-1:2.02-123.el8_6.12.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.12.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.12.aarch64" }, "product_reference": "grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.12.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.12.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.12.ppc64le" }, "product_reference": "grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.12.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.12.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.12.x86_64" }, "product_reference": "grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.12.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Zhang Boyang" ] } ], "cve": "CVE-2022-2601", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2112975" } ], "notes": [ { "category": "description", "text": "A flaw was found where a maliciously crafted pf2 font could lead to an out-of-bounds write in grub2. A successful attack can lead to memory corruption and secure boot circumvention.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Buffer overflow in grub_font_construct_glyph() can lead to out-of-bound write and possible secure boot bypass", "title": "Vulnerability summary" }, { "category": "other", "text": "Grub code needs to be updated after installing the relevant RPM.\n\nFor RHEL systems installed on machines with EFI based BIOS : sudo grub2-mkconfig -o /boot/efi/EFI/redhat/grub.cfg\nFor RHEL systems installed on machines with legacy (msdos) based BIOS : sudo grub2-mkconfig -o /boot/grub2/grub.cfg\n\nFor BIOS based systems, after completing yum update, grub2-install needs to be run against the device where the boot partition is, for example, grub2-install /dev/vda.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.6.0.Z.EUS:grub2-1:2.02-123.el8_6.12.src", "BaseOS-8.6.0.Z.EUS:grub2-common-1:2.02-123.el8_6.12.noarch", "BaseOS-8.6.0.Z.EUS:grub2-debuginfo-1:2.02-123.el8_6.12.aarch64", "BaseOS-8.6.0.Z.EUS:grub2-debuginfo-1:2.02-123.el8_6.12.ppc64le", "BaseOS-8.6.0.Z.EUS:grub2-debuginfo-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-debugsource-1:2.02-123.el8_6.12.aarch64", "BaseOS-8.6.0.Z.EUS:grub2-debugsource-1:2.02-123.el8_6.12.ppc64le", "BaseOS-8.6.0.Z.EUS:grub2-debugsource-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-efi-aa64-1:2.02-123.el8_6.12.aarch64", "BaseOS-8.6.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-123.el8_6.12.aarch64", "BaseOS-8.6.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-123.el8_6.12.noarch", "BaseOS-8.6.0.Z.EUS:grub2-efi-ia32-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-123.el8_6.12.noarch", "BaseOS-8.6.0.Z.EUS:grub2-efi-x64-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-efi-x64-modules-1:2.02-123.el8_6.12.noarch", "BaseOS-8.6.0.Z.EUS:grub2-pc-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-pc-modules-1:2.02-123.el8_6.12.noarch", "BaseOS-8.6.0.Z.EUS:grub2-ppc64le-1:2.02-123.el8_6.12.ppc64le", "BaseOS-8.6.0.Z.EUS:grub2-ppc64le-modules-1:2.02-123.el8_6.12.noarch", "BaseOS-8.6.0.Z.EUS:grub2-tools-1:2.02-123.el8_6.12.aarch64", "BaseOS-8.6.0.Z.EUS:grub2-tools-1:2.02-123.el8_6.12.ppc64le", "BaseOS-8.6.0.Z.EUS:grub2-tools-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.12.aarch64", "BaseOS-8.6.0.Z.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.12.ppc64le", "BaseOS-8.6.0.Z.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-tools-efi-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-tools-extra-1:2.02-123.el8_6.12.aarch64", "BaseOS-8.6.0.Z.EUS:grub2-tools-extra-1:2.02-123.el8_6.12.ppc64le", "BaseOS-8.6.0.Z.EUS:grub2-tools-extra-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.12.aarch64", "BaseOS-8.6.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.12.ppc64le", "BaseOS-8.6.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-tools-minimal-1:2.02-123.el8_6.12.aarch64", "BaseOS-8.6.0.Z.EUS:grub2-tools-minimal-1:2.02-123.el8_6.12.ppc64le", "BaseOS-8.6.0.Z.EUS:grub2-tools-minimal-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.12.aarch64", "BaseOS-8.6.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.12.ppc64le", "BaseOS-8.6.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.12.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2601" }, { "category": "external", "summary": "RHBZ#2112975", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2112975" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2601", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2601" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2601", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2601" }, { "category": "external", "summary": "https://lists.gnu.org/archive/html/grub-devel/2022-11/msg00059.html", "url": "https://lists.gnu.org/archive/html/grub-devel/2022-11/msg00059.html" } ], "release_date": "2022-11-15T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-09T14:50:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.6.0.Z.EUS:grub2-1:2.02-123.el8_6.12.src", "BaseOS-8.6.0.Z.EUS:grub2-common-1:2.02-123.el8_6.12.noarch", "BaseOS-8.6.0.Z.EUS:grub2-debuginfo-1:2.02-123.el8_6.12.aarch64", "BaseOS-8.6.0.Z.EUS:grub2-debuginfo-1:2.02-123.el8_6.12.ppc64le", "BaseOS-8.6.0.Z.EUS:grub2-debuginfo-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-debugsource-1:2.02-123.el8_6.12.aarch64", "BaseOS-8.6.0.Z.EUS:grub2-debugsource-1:2.02-123.el8_6.12.ppc64le", "BaseOS-8.6.0.Z.EUS:grub2-debugsource-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-efi-aa64-1:2.02-123.el8_6.12.aarch64", "BaseOS-8.6.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-123.el8_6.12.aarch64", "BaseOS-8.6.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-123.el8_6.12.noarch", "BaseOS-8.6.0.Z.EUS:grub2-efi-ia32-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-123.el8_6.12.noarch", "BaseOS-8.6.0.Z.EUS:grub2-efi-x64-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-efi-x64-modules-1:2.02-123.el8_6.12.noarch", "BaseOS-8.6.0.Z.EUS:grub2-pc-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-pc-modules-1:2.02-123.el8_6.12.noarch", "BaseOS-8.6.0.Z.EUS:grub2-ppc64le-1:2.02-123.el8_6.12.ppc64le", "BaseOS-8.6.0.Z.EUS:grub2-ppc64le-modules-1:2.02-123.el8_6.12.noarch", "BaseOS-8.6.0.Z.EUS:grub2-tools-1:2.02-123.el8_6.12.aarch64", "BaseOS-8.6.0.Z.EUS:grub2-tools-1:2.02-123.el8_6.12.ppc64le", "BaseOS-8.6.0.Z.EUS:grub2-tools-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.12.aarch64", "BaseOS-8.6.0.Z.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.12.ppc64le", "BaseOS-8.6.0.Z.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-tools-efi-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-tools-extra-1:2.02-123.el8_6.12.aarch64", "BaseOS-8.6.0.Z.EUS:grub2-tools-extra-1:2.02-123.el8_6.12.ppc64le", "BaseOS-8.6.0.Z.EUS:grub2-tools-extra-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.12.aarch64", "BaseOS-8.6.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.12.ppc64le", "BaseOS-8.6.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-tools-minimal-1:2.02-123.el8_6.12.aarch64", "BaseOS-8.6.0.Z.EUS:grub2-tools-minimal-1:2.02-123.el8_6.12.ppc64le", "BaseOS-8.6.0.Z.EUS:grub2-tools-minimal-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.12.aarch64", "BaseOS-8.6.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.12.ppc64le", "BaseOS-8.6.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.12.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0048" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.6.0.Z.EUS:grub2-1:2.02-123.el8_6.12.src", "BaseOS-8.6.0.Z.EUS:grub2-common-1:2.02-123.el8_6.12.noarch", "BaseOS-8.6.0.Z.EUS:grub2-debuginfo-1:2.02-123.el8_6.12.aarch64", "BaseOS-8.6.0.Z.EUS:grub2-debuginfo-1:2.02-123.el8_6.12.ppc64le", "BaseOS-8.6.0.Z.EUS:grub2-debuginfo-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-debugsource-1:2.02-123.el8_6.12.aarch64", "BaseOS-8.6.0.Z.EUS:grub2-debugsource-1:2.02-123.el8_6.12.ppc64le", "BaseOS-8.6.0.Z.EUS:grub2-debugsource-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-efi-aa64-1:2.02-123.el8_6.12.aarch64", "BaseOS-8.6.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-123.el8_6.12.aarch64", "BaseOS-8.6.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-123.el8_6.12.noarch", "BaseOS-8.6.0.Z.EUS:grub2-efi-ia32-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-123.el8_6.12.noarch", "BaseOS-8.6.0.Z.EUS:grub2-efi-x64-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-efi-x64-modules-1:2.02-123.el8_6.12.noarch", "BaseOS-8.6.0.Z.EUS:grub2-pc-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-pc-modules-1:2.02-123.el8_6.12.noarch", "BaseOS-8.6.0.Z.EUS:grub2-ppc64le-1:2.02-123.el8_6.12.ppc64le", "BaseOS-8.6.0.Z.EUS:grub2-ppc64le-modules-1:2.02-123.el8_6.12.noarch", "BaseOS-8.6.0.Z.EUS:grub2-tools-1:2.02-123.el8_6.12.aarch64", "BaseOS-8.6.0.Z.EUS:grub2-tools-1:2.02-123.el8_6.12.ppc64le", "BaseOS-8.6.0.Z.EUS:grub2-tools-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.12.aarch64", "BaseOS-8.6.0.Z.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.12.ppc64le", "BaseOS-8.6.0.Z.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-tools-efi-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-tools-extra-1:2.02-123.el8_6.12.aarch64", "BaseOS-8.6.0.Z.EUS:grub2-tools-extra-1:2.02-123.el8_6.12.ppc64le", "BaseOS-8.6.0.Z.EUS:grub2-tools-extra-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.12.aarch64", "BaseOS-8.6.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.12.ppc64le", "BaseOS-8.6.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-tools-minimal-1:2.02-123.el8_6.12.aarch64", "BaseOS-8.6.0.Z.EUS:grub2-tools-minimal-1:2.02-123.el8_6.12.ppc64le", "BaseOS-8.6.0.Z.EUS:grub2-tools-minimal-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.12.aarch64", "BaseOS-8.6.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.12.ppc64le", "BaseOS-8.6.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.12.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Buffer overflow in grub_font_construct_glyph() can lead to out-of-bound write and possible secure boot bypass" }, { "acknowledgments": [ { "names": [ "Daniel Axtens" ] } ], "cve": "CVE-2022-3775", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-10-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2138880" } ], "notes": [ { "category": "description", "text": "A flaw was found in the grub2 font code. When rendering certain unicode sequences, it fails to properly validate the font width and height. These values are further used to access the font buffer, causing possible out-of-bounds writes. A malicious actor may craft a font capable of triggering this issue, allowing modifications in unauthorized memory segments, causing data integrity problems or leading to denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Heap based out-of-bounds write when redering certain unicode sequences", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.6.0.Z.EUS:grub2-1:2.02-123.el8_6.12.src", "BaseOS-8.6.0.Z.EUS:grub2-common-1:2.02-123.el8_6.12.noarch", "BaseOS-8.6.0.Z.EUS:grub2-debuginfo-1:2.02-123.el8_6.12.aarch64", "BaseOS-8.6.0.Z.EUS:grub2-debuginfo-1:2.02-123.el8_6.12.ppc64le", "BaseOS-8.6.0.Z.EUS:grub2-debuginfo-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-debugsource-1:2.02-123.el8_6.12.aarch64", "BaseOS-8.6.0.Z.EUS:grub2-debugsource-1:2.02-123.el8_6.12.ppc64le", "BaseOS-8.6.0.Z.EUS:grub2-debugsource-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-efi-aa64-1:2.02-123.el8_6.12.aarch64", "BaseOS-8.6.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-123.el8_6.12.aarch64", "BaseOS-8.6.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-123.el8_6.12.noarch", "BaseOS-8.6.0.Z.EUS:grub2-efi-ia32-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-123.el8_6.12.noarch", "BaseOS-8.6.0.Z.EUS:grub2-efi-x64-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-efi-x64-modules-1:2.02-123.el8_6.12.noarch", "BaseOS-8.6.0.Z.EUS:grub2-pc-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-pc-modules-1:2.02-123.el8_6.12.noarch", "BaseOS-8.6.0.Z.EUS:grub2-ppc64le-1:2.02-123.el8_6.12.ppc64le", "BaseOS-8.6.0.Z.EUS:grub2-ppc64le-modules-1:2.02-123.el8_6.12.noarch", "BaseOS-8.6.0.Z.EUS:grub2-tools-1:2.02-123.el8_6.12.aarch64", "BaseOS-8.6.0.Z.EUS:grub2-tools-1:2.02-123.el8_6.12.ppc64le", "BaseOS-8.6.0.Z.EUS:grub2-tools-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.12.aarch64", "BaseOS-8.6.0.Z.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.12.ppc64le", "BaseOS-8.6.0.Z.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-tools-efi-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-tools-extra-1:2.02-123.el8_6.12.aarch64", "BaseOS-8.6.0.Z.EUS:grub2-tools-extra-1:2.02-123.el8_6.12.ppc64le", "BaseOS-8.6.0.Z.EUS:grub2-tools-extra-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.12.aarch64", "BaseOS-8.6.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.12.ppc64le", "BaseOS-8.6.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-tools-minimal-1:2.02-123.el8_6.12.aarch64", "BaseOS-8.6.0.Z.EUS:grub2-tools-minimal-1:2.02-123.el8_6.12.ppc64le", "BaseOS-8.6.0.Z.EUS:grub2-tools-minimal-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.12.aarch64", "BaseOS-8.6.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.12.ppc64le", "BaseOS-8.6.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.12.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3775" }, { "category": "external", "summary": "RHBZ#2138880", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2138880" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3775", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3775" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3775", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3775" }, { "category": "external", "summary": "https://lists.gnu.org/archive/html/grub-devel/2022-11/msg00059.html", "url": "https://lists.gnu.org/archive/html/grub-devel/2022-11/msg00059.html" } ], "release_date": "2022-11-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-09T14:50:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.6.0.Z.EUS:grub2-1:2.02-123.el8_6.12.src", "BaseOS-8.6.0.Z.EUS:grub2-common-1:2.02-123.el8_6.12.noarch", "BaseOS-8.6.0.Z.EUS:grub2-debuginfo-1:2.02-123.el8_6.12.aarch64", "BaseOS-8.6.0.Z.EUS:grub2-debuginfo-1:2.02-123.el8_6.12.ppc64le", "BaseOS-8.6.0.Z.EUS:grub2-debuginfo-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-debugsource-1:2.02-123.el8_6.12.aarch64", "BaseOS-8.6.0.Z.EUS:grub2-debugsource-1:2.02-123.el8_6.12.ppc64le", "BaseOS-8.6.0.Z.EUS:grub2-debugsource-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-efi-aa64-1:2.02-123.el8_6.12.aarch64", "BaseOS-8.6.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-123.el8_6.12.aarch64", "BaseOS-8.6.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-123.el8_6.12.noarch", "BaseOS-8.6.0.Z.EUS:grub2-efi-ia32-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-123.el8_6.12.noarch", "BaseOS-8.6.0.Z.EUS:grub2-efi-x64-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-efi-x64-modules-1:2.02-123.el8_6.12.noarch", "BaseOS-8.6.0.Z.EUS:grub2-pc-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-pc-modules-1:2.02-123.el8_6.12.noarch", "BaseOS-8.6.0.Z.EUS:grub2-ppc64le-1:2.02-123.el8_6.12.ppc64le", "BaseOS-8.6.0.Z.EUS:grub2-ppc64le-modules-1:2.02-123.el8_6.12.noarch", "BaseOS-8.6.0.Z.EUS:grub2-tools-1:2.02-123.el8_6.12.aarch64", "BaseOS-8.6.0.Z.EUS:grub2-tools-1:2.02-123.el8_6.12.ppc64le", "BaseOS-8.6.0.Z.EUS:grub2-tools-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.12.aarch64", "BaseOS-8.6.0.Z.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.12.ppc64le", "BaseOS-8.6.0.Z.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-tools-efi-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-tools-extra-1:2.02-123.el8_6.12.aarch64", "BaseOS-8.6.0.Z.EUS:grub2-tools-extra-1:2.02-123.el8_6.12.ppc64le", "BaseOS-8.6.0.Z.EUS:grub2-tools-extra-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.12.aarch64", "BaseOS-8.6.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.12.ppc64le", "BaseOS-8.6.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-tools-minimal-1:2.02-123.el8_6.12.aarch64", "BaseOS-8.6.0.Z.EUS:grub2-tools-minimal-1:2.02-123.el8_6.12.ppc64le", "BaseOS-8.6.0.Z.EUS:grub2-tools-minimal-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.12.aarch64", "BaseOS-8.6.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.12.ppc64le", "BaseOS-8.6.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.12.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0048" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.6.0.Z.EUS:grub2-1:2.02-123.el8_6.12.src", "BaseOS-8.6.0.Z.EUS:grub2-common-1:2.02-123.el8_6.12.noarch", "BaseOS-8.6.0.Z.EUS:grub2-debuginfo-1:2.02-123.el8_6.12.aarch64", "BaseOS-8.6.0.Z.EUS:grub2-debuginfo-1:2.02-123.el8_6.12.ppc64le", "BaseOS-8.6.0.Z.EUS:grub2-debuginfo-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-debugsource-1:2.02-123.el8_6.12.aarch64", "BaseOS-8.6.0.Z.EUS:grub2-debugsource-1:2.02-123.el8_6.12.ppc64le", "BaseOS-8.6.0.Z.EUS:grub2-debugsource-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-efi-aa64-1:2.02-123.el8_6.12.aarch64", "BaseOS-8.6.0.Z.EUS:grub2-efi-aa64-cdboot-1:2.02-123.el8_6.12.aarch64", "BaseOS-8.6.0.Z.EUS:grub2-efi-aa64-modules-1:2.02-123.el8_6.12.noarch", "BaseOS-8.6.0.Z.EUS:grub2-efi-ia32-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-efi-ia32-cdboot-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-efi-ia32-modules-1:2.02-123.el8_6.12.noarch", "BaseOS-8.6.0.Z.EUS:grub2-efi-x64-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-efi-x64-cdboot-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-efi-x64-modules-1:2.02-123.el8_6.12.noarch", "BaseOS-8.6.0.Z.EUS:grub2-pc-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-pc-modules-1:2.02-123.el8_6.12.noarch", "BaseOS-8.6.0.Z.EUS:grub2-ppc64le-1:2.02-123.el8_6.12.ppc64le", "BaseOS-8.6.0.Z.EUS:grub2-ppc64le-modules-1:2.02-123.el8_6.12.noarch", "BaseOS-8.6.0.Z.EUS:grub2-tools-1:2.02-123.el8_6.12.aarch64", "BaseOS-8.6.0.Z.EUS:grub2-tools-1:2.02-123.el8_6.12.ppc64le", "BaseOS-8.6.0.Z.EUS:grub2-tools-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.12.aarch64", "BaseOS-8.6.0.Z.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.12.ppc64le", "BaseOS-8.6.0.Z.EUS:grub2-tools-debuginfo-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-tools-efi-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-tools-efi-debuginfo-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-tools-extra-1:2.02-123.el8_6.12.aarch64", "BaseOS-8.6.0.Z.EUS:grub2-tools-extra-1:2.02-123.el8_6.12.ppc64le", "BaseOS-8.6.0.Z.EUS:grub2-tools-extra-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.12.aarch64", "BaseOS-8.6.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.12.ppc64le", "BaseOS-8.6.0.Z.EUS:grub2-tools-extra-debuginfo-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-tools-minimal-1:2.02-123.el8_6.12.aarch64", "BaseOS-8.6.0.Z.EUS:grub2-tools-minimal-1:2.02-123.el8_6.12.ppc64le", "BaseOS-8.6.0.Z.EUS:grub2-tools-minimal-1:2.02-123.el8_6.12.x86_64", "BaseOS-8.6.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.12.aarch64", "BaseOS-8.6.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.12.ppc64le", "BaseOS-8.6.0.Z.EUS:grub2-tools-minimal-debuginfo-1:2.02-123.el8_6.12.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Heap based out-of-bounds write when redering certain unicode sequences" } ] }
rhsa-2022_8800
Vulnerability from csaf_redhat
Published
2022-12-06 08:58
Modified
2024-11-06 02:05
Summary
Red Hat Security Advisory: grub2 security update
Notes
Topic
An update for grub2 is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB), a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices.
Security Fix(es):
* grub2: Buffer overflow in grub_font_construct_glyph() can lead to out-of-bound write and possible secure boot bypass (CVE-2022-2601)
* grub2: Heap based out-of-bounds write when redering certain unicode sequences (CVE-2022-3775)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for grub2 is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB), a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices.\n\nSecurity Fix(es):\n\n* grub2: Buffer overflow in grub_font_construct_glyph() can lead to out-of-bound write and possible secure boot bypass (CVE-2022-2601)\n\n* grub2: Heap based out-of-bounds write when redering certain unicode sequences (CVE-2022-3775)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:8800", "url": "https://access.redhat.com/errata/RHSA-2022:8800" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2112975", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2112975" }, { "category": "external", "summary": "2138880", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2138880" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_8800.json" } ], "title": "Red Hat Security Advisory: grub2 security update", "tracking": { "current_release_date": "2024-11-06T02:05:48+00:00", "generator": { "date": "2024-11-06T02:05:48+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:8800", "initial_release_date": "2022-12-06T08:58:45+00:00", "revision_history": [ { "date": "2022-12-06T08:58:45+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-12-06T08:58:45+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:05:48+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:8.2::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.2::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:8.2::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "grub2-1:2.02-87.el8_2.11.src", "product": { "name": "grub2-1:2.02-87.el8_2.11.src", "product_id": "grub2-1:2.02-87.el8_2.11.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2@2.02-87.el8_2.11?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "grub2-common-1:2.02-87.el8_2.11.noarch", "product": { "name": "grub2-common-1:2.02-87.el8_2.11.noarch", "product_id": "grub2-common-1:2.02-87.el8_2.11.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-common@2.02-87.el8_2.11?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-aa64-modules-1:2.02-87.el8_2.11.noarch", "product": { "name": "grub2-efi-aa64-modules-1:2.02-87.el8_2.11.noarch", "product_id": "grub2-efi-aa64-modules-1:2.02-87.el8_2.11.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-aa64-modules@2.02-87.el8_2.11?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-ia32-modules-1:2.02-87.el8_2.11.noarch", "product": { "name": "grub2-efi-ia32-modules-1:2.02-87.el8_2.11.noarch", "product_id": "grub2-efi-ia32-modules-1:2.02-87.el8_2.11.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-ia32-modules@2.02-87.el8_2.11?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-x64-modules-1:2.02-87.el8_2.11.noarch", "product": { "name": "grub2-efi-x64-modules-1:2.02-87.el8_2.11.noarch", "product_id": "grub2-efi-x64-modules-1:2.02-87.el8_2.11.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-x64-modules@2.02-87.el8_2.11?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-pc-modules-1:2.02-87.el8_2.11.noarch", "product": { "name": "grub2-pc-modules-1:2.02-87.el8_2.11.noarch", "product_id": "grub2-pc-modules-1:2.02-87.el8_2.11.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-pc-modules@2.02-87.el8_2.11?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-ppc64le-modules-1:2.02-87.el8_2.11.noarch", "product": { "name": "grub2-ppc64le-modules-1:2.02-87.el8_2.11.noarch", "product_id": "grub2-ppc64le-modules-1:2.02-87.el8_2.11.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-ppc64le-modules@2.02-87.el8_2.11?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "grub2-efi-ia32-1:2.02-87.el8_2.11.x86_64", "product": { "name": "grub2-efi-ia32-1:2.02-87.el8_2.11.x86_64", "product_id": "grub2-efi-ia32-1:2.02-87.el8_2.11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-ia32@2.02-87.el8_2.11?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-ia32-cdboot-1:2.02-87.el8_2.11.x86_64", "product": { "name": "grub2-efi-ia32-cdboot-1:2.02-87.el8_2.11.x86_64", "product_id": "grub2-efi-ia32-cdboot-1:2.02-87.el8_2.11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-ia32-cdboot@2.02-87.el8_2.11?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-x64-1:2.02-87.el8_2.11.x86_64", "product": { "name": "grub2-efi-x64-1:2.02-87.el8_2.11.x86_64", "product_id": "grub2-efi-x64-1:2.02-87.el8_2.11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-x64@2.02-87.el8_2.11?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-efi-x64-cdboot-1:2.02-87.el8_2.11.x86_64", "product": { "name": "grub2-efi-x64-cdboot-1:2.02-87.el8_2.11.x86_64", "product_id": "grub2-efi-x64-cdboot-1:2.02-87.el8_2.11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-efi-x64-cdboot@2.02-87.el8_2.11?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-pc-1:2.02-87.el8_2.11.x86_64", "product": { "name": "grub2-pc-1:2.02-87.el8_2.11.x86_64", "product_id": "grub2-pc-1:2.02-87.el8_2.11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-pc@2.02-87.el8_2.11?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-1:2.02-87.el8_2.11.x86_64", "product": { "name": "grub2-tools-1:2.02-87.el8_2.11.x86_64", "product_id": "grub2-tools-1:2.02-87.el8_2.11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools@2.02-87.el8_2.11?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-efi-1:2.02-87.el8_2.11.x86_64", "product": { "name": "grub2-tools-efi-1:2.02-87.el8_2.11.x86_64", "product_id": "grub2-tools-efi-1:2.02-87.el8_2.11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-efi@2.02-87.el8_2.11?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-1:2.02-87.el8_2.11.x86_64", "product": { "name": "grub2-tools-extra-1:2.02-87.el8_2.11.x86_64", "product_id": "grub2-tools-extra-1:2.02-87.el8_2.11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra@2.02-87.el8_2.11?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-1:2.02-87.el8_2.11.x86_64", "product": { "name": "grub2-tools-minimal-1:2.02-87.el8_2.11.x86_64", "product_id": "grub2-tools-minimal-1:2.02-87.el8_2.11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal@2.02-87.el8_2.11?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debugsource-1:2.02-87.el8_2.11.x86_64", "product": { "name": "grub2-debugsource-1:2.02-87.el8_2.11.x86_64", "product_id": "grub2-debugsource-1:2.02-87.el8_2.11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debugsource@2.02-87.el8_2.11?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debuginfo-1:2.02-87.el8_2.11.x86_64", "product": { "name": "grub2-debuginfo-1:2.02-87.el8_2.11.x86_64", "product_id": "grub2-debuginfo-1:2.02-87.el8_2.11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debuginfo@2.02-87.el8_2.11?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-debuginfo-1:2.02-87.el8_2.11.x86_64", "product": { "name": "grub2-tools-debuginfo-1:2.02-87.el8_2.11.x86_64", "product_id": "grub2-tools-debuginfo-1:2.02-87.el8_2.11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-debuginfo@2.02-87.el8_2.11?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-efi-debuginfo-1:2.02-87.el8_2.11.x86_64", "product": { "name": "grub2-tools-efi-debuginfo-1:2.02-87.el8_2.11.x86_64", "product_id": "grub2-tools-efi-debuginfo-1:2.02-87.el8_2.11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-efi-debuginfo@2.02-87.el8_2.11?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.x86_64", "product": { "name": "grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.x86_64", "product_id": "grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra-debuginfo@2.02-87.el8_2.11?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.x86_64", "product": { "name": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.x86_64", "product_id": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal-debuginfo@2.02-87.el8_2.11?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "grub2-ppc64le-1:2.02-87.el8_2.11.ppc64le", "product": { "name": "grub2-ppc64le-1:2.02-87.el8_2.11.ppc64le", "product_id": "grub2-ppc64le-1:2.02-87.el8_2.11.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-ppc64le@2.02-87.el8_2.11?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-1:2.02-87.el8_2.11.ppc64le", "product": { "name": "grub2-tools-1:2.02-87.el8_2.11.ppc64le", "product_id": "grub2-tools-1:2.02-87.el8_2.11.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools@2.02-87.el8_2.11?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-1:2.02-87.el8_2.11.ppc64le", "product": { "name": "grub2-tools-extra-1:2.02-87.el8_2.11.ppc64le", "product_id": "grub2-tools-extra-1:2.02-87.el8_2.11.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra@2.02-87.el8_2.11?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-1:2.02-87.el8_2.11.ppc64le", "product": { "name": "grub2-tools-minimal-1:2.02-87.el8_2.11.ppc64le", "product_id": "grub2-tools-minimal-1:2.02-87.el8_2.11.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal@2.02-87.el8_2.11?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debugsource-1:2.02-87.el8_2.11.ppc64le", "product": { "name": "grub2-debugsource-1:2.02-87.el8_2.11.ppc64le", "product_id": "grub2-debugsource-1:2.02-87.el8_2.11.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debugsource@2.02-87.el8_2.11?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-debuginfo-1:2.02-87.el8_2.11.ppc64le", "product": { "name": "grub2-debuginfo-1:2.02-87.el8_2.11.ppc64le", "product_id": "grub2-debuginfo-1:2.02-87.el8_2.11.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-debuginfo@2.02-87.el8_2.11?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-debuginfo-1:2.02-87.el8_2.11.ppc64le", "product": { "name": "grub2-tools-debuginfo-1:2.02-87.el8_2.11.ppc64le", "product_id": "grub2-tools-debuginfo-1:2.02-87.el8_2.11.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-debuginfo@2.02-87.el8_2.11?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.ppc64le", "product": { "name": "grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.ppc64le", "product_id": "grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-extra-debuginfo@2.02-87.el8_2.11?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.ppc64le", "product": { "name": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.ppc64le", "product_id": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grub2-tools-minimal-debuginfo@2.02-87.el8_2.11?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-87.el8_2.11.src as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:grub2-1:2.02-87.el8_2.11.src" }, "product_reference": "grub2-1:2.02-87.el8_2.11.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-common-1:2.02-87.el8_2.11.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:grub2-common-1:2.02-87.el8_2.11.noarch" }, "product_reference": "grub2-common-1:2.02-87.el8_2.11.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:grub2-debuginfo-1:2.02-87.el8_2.11.x86_64" }, "product_reference": "grub2-debuginfo-1:2.02-87.el8_2.11.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debugsource-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:grub2-debugsource-1:2.02-87.el8_2.11.x86_64" }, "product_reference": "grub2-debugsource-1:2.02-87.el8_2.11.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-aa64-modules-1:2.02-87.el8_2.11.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:grub2-efi-aa64-modules-1:2.02-87.el8_2.11.noarch" }, "product_reference": "grub2-efi-aa64-modules-1:2.02-87.el8_2.11.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:grub2-efi-ia32-1:2.02-87.el8_2.11.x86_64" }, "product_reference": "grub2-efi-ia32-1:2.02-87.el8_2.11.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-cdboot-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.11.x86_64" }, "product_reference": "grub2-efi-ia32-cdboot-1:2.02-87.el8_2.11.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-modules-1:2.02-87.el8_2.11.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:grub2-efi-ia32-modules-1:2.02-87.el8_2.11.noarch" }, "product_reference": "grub2-efi-ia32-modules-1:2.02-87.el8_2.11.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:grub2-efi-x64-1:2.02-87.el8_2.11.x86_64" }, "product_reference": "grub2-efi-x64-1:2.02-87.el8_2.11.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-cdboot-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:grub2-efi-x64-cdboot-1:2.02-87.el8_2.11.x86_64" }, "product_reference": "grub2-efi-x64-cdboot-1:2.02-87.el8_2.11.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-modules-1:2.02-87.el8_2.11.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:grub2-efi-x64-modules-1:2.02-87.el8_2.11.noarch" }, "product_reference": "grub2-efi-x64-modules-1:2.02-87.el8_2.11.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:grub2-pc-1:2.02-87.el8_2.11.x86_64" }, "product_reference": "grub2-pc-1:2.02-87.el8_2.11.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-modules-1:2.02-87.el8_2.11.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:grub2-pc-modules-1:2.02-87.el8_2.11.noarch" }, "product_reference": "grub2-pc-modules-1:2.02-87.el8_2.11.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-modules-1:2.02-87.el8_2.11.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:grub2-ppc64le-modules-1:2.02-87.el8_2.11.noarch" }, "product_reference": "grub2-ppc64le-modules-1:2.02-87.el8_2.11.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:grub2-tools-1:2.02-87.el8_2.11.x86_64" }, "product_reference": "grub2-tools-1:2.02-87.el8_2.11.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-debuginfo-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:grub2-tools-debuginfo-1:2.02-87.el8_2.11.x86_64" }, "product_reference": "grub2-tools-debuginfo-1:2.02-87.el8_2.11.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-efi-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:grub2-tools-efi-1:2.02-87.el8_2.11.x86_64" }, "product_reference": "grub2-tools-efi-1:2.02-87.el8_2.11.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-efi-debuginfo-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.11.x86_64" }, "product_reference": "grub2-tools-efi-debuginfo-1:2.02-87.el8_2.11.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:grub2-tools-extra-1:2.02-87.el8_2.11.x86_64" }, "product_reference": "grub2-tools-extra-1:2.02-87.el8_2.11.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.x86_64" }, "product_reference": "grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:grub2-tools-minimal-1:2.02-87.el8_2.11.x86_64" }, "product_reference": "grub2-tools-minimal-1:2.02-87.el8_2.11.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.x86_64" }, "product_reference": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-87.el8_2.11.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:grub2-1:2.02-87.el8_2.11.src" }, "product_reference": "grub2-1:2.02-87.el8_2.11.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-common-1:2.02-87.el8_2.11.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:grub2-common-1:2.02-87.el8_2.11.noarch" }, "product_reference": "grub2-common-1:2.02-87.el8_2.11.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-87.el8_2.11.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_2.11.ppc64le" }, "product_reference": "grub2-debuginfo-1:2.02-87.el8_2.11.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_2.11.x86_64" }, "product_reference": "grub2-debuginfo-1:2.02-87.el8_2.11.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debugsource-1:2.02-87.el8_2.11.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_2.11.ppc64le" }, "product_reference": "grub2-debugsource-1:2.02-87.el8_2.11.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debugsource-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_2.11.x86_64" }, "product_reference": "grub2-debugsource-1:2.02-87.el8_2.11.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-aa64-modules-1:2.02-87.el8_2.11.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:grub2-efi-aa64-modules-1:2.02-87.el8_2.11.noarch" }, "product_reference": "grub2-efi-aa64-modules-1:2.02-87.el8_2.11.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:grub2-efi-ia32-1:2.02-87.el8_2.11.x86_64" }, "product_reference": "grub2-efi-ia32-1:2.02-87.el8_2.11.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-cdboot-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.11.x86_64" }, "product_reference": "grub2-efi-ia32-cdboot-1:2.02-87.el8_2.11.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-modules-1:2.02-87.el8_2.11.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:grub2-efi-ia32-modules-1:2.02-87.el8_2.11.noarch" }, "product_reference": "grub2-efi-ia32-modules-1:2.02-87.el8_2.11.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:grub2-efi-x64-1:2.02-87.el8_2.11.x86_64" }, "product_reference": "grub2-efi-x64-1:2.02-87.el8_2.11.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-cdboot-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:grub2-efi-x64-cdboot-1:2.02-87.el8_2.11.x86_64" }, "product_reference": "grub2-efi-x64-cdboot-1:2.02-87.el8_2.11.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-modules-1:2.02-87.el8_2.11.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:grub2-efi-x64-modules-1:2.02-87.el8_2.11.noarch" }, "product_reference": "grub2-efi-x64-modules-1:2.02-87.el8_2.11.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:grub2-pc-1:2.02-87.el8_2.11.x86_64" }, "product_reference": "grub2-pc-1:2.02-87.el8_2.11.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-modules-1:2.02-87.el8_2.11.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:grub2-pc-modules-1:2.02-87.el8_2.11.noarch" }, "product_reference": "grub2-pc-modules-1:2.02-87.el8_2.11.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-1:2.02-87.el8_2.11.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:grub2-ppc64le-1:2.02-87.el8_2.11.ppc64le" }, "product_reference": "grub2-ppc64le-1:2.02-87.el8_2.11.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-modules-1:2.02-87.el8_2.11.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:grub2-ppc64le-modules-1:2.02-87.el8_2.11.noarch" }, "product_reference": "grub2-ppc64le-modules-1:2.02-87.el8_2.11.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-87.el8_2.11.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:grub2-tools-1:2.02-87.el8_2.11.ppc64le" }, "product_reference": "grub2-tools-1:2.02-87.el8_2.11.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:grub2-tools-1:2.02-87.el8_2.11.x86_64" }, "product_reference": "grub2-tools-1:2.02-87.el8_2.11.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-debuginfo-1:2.02-87.el8_2.11.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_2.11.ppc64le" }, "product_reference": "grub2-tools-debuginfo-1:2.02-87.el8_2.11.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-debuginfo-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_2.11.x86_64" }, "product_reference": "grub2-tools-debuginfo-1:2.02-87.el8_2.11.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-efi-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:grub2-tools-efi-1:2.02-87.el8_2.11.x86_64" }, "product_reference": "grub2-tools-efi-1:2.02-87.el8_2.11.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-efi-debuginfo-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.11.x86_64" }, "product_reference": "grub2-tools-efi-debuginfo-1:2.02-87.el8_2.11.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-87.el8_2.11.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_2.11.ppc64le" }, "product_reference": "grub2-tools-extra-1:2.02-87.el8_2.11.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_2.11.x86_64" }, "product_reference": "grub2-tools-extra-1:2.02-87.el8_2.11.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.ppc64le" }, "product_reference": "grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.x86_64" }, "product_reference": "grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-87.el8_2.11.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_2.11.ppc64le" }, "product_reference": "grub2-tools-minimal-1:2.02-87.el8_2.11.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_2.11.x86_64" }, "product_reference": "grub2-tools-minimal-1:2.02-87.el8_2.11.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.ppc64le" }, "product_reference": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.x86_64" }, "product_reference": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-1:2.02-87.el8_2.11.src as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:grub2-1:2.02-87.el8_2.11.src" }, "product_reference": "grub2-1:2.02-87.el8_2.11.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-common-1:2.02-87.el8_2.11.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:grub2-common-1:2.02-87.el8_2.11.noarch" }, "product_reference": "grub2-common-1:2.02-87.el8_2.11.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debuginfo-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:grub2-debuginfo-1:2.02-87.el8_2.11.x86_64" }, "product_reference": "grub2-debuginfo-1:2.02-87.el8_2.11.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-debugsource-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:grub2-debugsource-1:2.02-87.el8_2.11.x86_64" }, "product_reference": "grub2-debugsource-1:2.02-87.el8_2.11.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-aa64-modules-1:2.02-87.el8_2.11.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:grub2-efi-aa64-modules-1:2.02-87.el8_2.11.noarch" }, "product_reference": "grub2-efi-aa64-modules-1:2.02-87.el8_2.11.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:grub2-efi-ia32-1:2.02-87.el8_2.11.x86_64" }, "product_reference": "grub2-efi-ia32-1:2.02-87.el8_2.11.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-cdboot-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.11.x86_64" }, "product_reference": "grub2-efi-ia32-cdboot-1:2.02-87.el8_2.11.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-ia32-modules-1:2.02-87.el8_2.11.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:grub2-efi-ia32-modules-1:2.02-87.el8_2.11.noarch" }, "product_reference": "grub2-efi-ia32-modules-1:2.02-87.el8_2.11.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:grub2-efi-x64-1:2.02-87.el8_2.11.x86_64" }, "product_reference": "grub2-efi-x64-1:2.02-87.el8_2.11.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-cdboot-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:grub2-efi-x64-cdboot-1:2.02-87.el8_2.11.x86_64" }, "product_reference": "grub2-efi-x64-cdboot-1:2.02-87.el8_2.11.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-efi-x64-modules-1:2.02-87.el8_2.11.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:grub2-efi-x64-modules-1:2.02-87.el8_2.11.noarch" }, "product_reference": "grub2-efi-x64-modules-1:2.02-87.el8_2.11.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:grub2-pc-1:2.02-87.el8_2.11.x86_64" }, "product_reference": "grub2-pc-1:2.02-87.el8_2.11.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-pc-modules-1:2.02-87.el8_2.11.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:grub2-pc-modules-1:2.02-87.el8_2.11.noarch" }, "product_reference": "grub2-pc-modules-1:2.02-87.el8_2.11.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-ppc64le-modules-1:2.02-87.el8_2.11.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:grub2-ppc64le-modules-1:2.02-87.el8_2.11.noarch" }, "product_reference": "grub2-ppc64le-modules-1:2.02-87.el8_2.11.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:grub2-tools-1:2.02-87.el8_2.11.x86_64" }, "product_reference": "grub2-tools-1:2.02-87.el8_2.11.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-debuginfo-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:grub2-tools-debuginfo-1:2.02-87.el8_2.11.x86_64" }, "product_reference": "grub2-tools-debuginfo-1:2.02-87.el8_2.11.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-efi-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:grub2-tools-efi-1:2.02-87.el8_2.11.x86_64" }, "product_reference": "grub2-tools-efi-1:2.02-87.el8_2.11.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-efi-debuginfo-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.11.x86_64" }, "product_reference": "grub2-tools-efi-debuginfo-1:2.02-87.el8_2.11.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:grub2-tools-extra-1:2.02-87.el8_2.11.x86_64" }, "product_reference": "grub2-tools-extra-1:2.02-87.el8_2.11.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.x86_64" }, "product_reference": "grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:grub2-tools-minimal-1:2.02-87.el8_2.11.x86_64" }, "product_reference": "grub2-tools-minimal-1:2.02-87.el8_2.11.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.x86_64" }, "product_reference": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Zhang Boyang" ] } ], "cve": "CVE-2022-2601", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2112975" } ], "notes": [ { "category": "description", "text": "A flaw was found where a maliciously crafted pf2 font could lead to an out-of-bounds write in grub2. A successful attack can lead to memory corruption and secure boot circumvention.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Buffer overflow in grub_font_construct_glyph() can lead to out-of-bound write and possible secure boot bypass", "title": "Vulnerability summary" }, { "category": "other", "text": "Grub code needs to be updated after installing the relevant RPM.\n\nFor RHEL systems installed on machines with EFI based BIOS : sudo grub2-mkconfig -o /boot/efi/EFI/redhat/grub.cfg\nFor RHEL systems installed on machines with legacy (msdos) based BIOS : sudo grub2-mkconfig -o /boot/grub2/grub.cfg\n\nFor BIOS based systems, after completing yum update, grub2-install needs to be run against the device where the boot partition is, for example, grub2-install /dev/vda.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.AUS:grub2-1:2.02-87.el8_2.11.src", "BaseOS-8.2.0.Z.AUS:grub2-common-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.AUS:grub2-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-debugsource-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-efi-aa64-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.AUS:grub2-efi-ia32-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-efi-ia32-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.AUS:grub2-efi-x64-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-efi-x64-cdboot-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-efi-x64-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.AUS:grub2-pc-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-pc-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.AUS:grub2-ppc64le-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.AUS:grub2-tools-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-tools-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-tools-efi-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-tools-extra-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-tools-minimal-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-1:2.02-87.el8_2.11.src", "BaseOS-8.2.0.Z.E4S:grub2-common-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_2.11.ppc64le", "BaseOS-8.2.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_2.11.ppc64le", "BaseOS-8.2.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-efi-aa64-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.E4S:grub2-efi-ia32-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-efi-ia32-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.E4S:grub2-efi-x64-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-efi-x64-cdboot-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-efi-x64-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.E4S:grub2-pc-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-pc-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.E4S:grub2-ppc64le-1:2.02-87.el8_2.11.ppc64le", "BaseOS-8.2.0.Z.E4S:grub2-ppc64le-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.E4S:grub2-tools-1:2.02-87.el8_2.11.ppc64le", "BaseOS-8.2.0.Z.E4S:grub2-tools-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_2.11.ppc64le", "BaseOS-8.2.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-tools-efi-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_2.11.ppc64le", "BaseOS-8.2.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.ppc64le", "BaseOS-8.2.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_2.11.ppc64le", "BaseOS-8.2.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.ppc64le", "BaseOS-8.2.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-1:2.02-87.el8_2.11.src", "BaseOS-8.2.0.Z.TUS:grub2-common-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.TUS:grub2-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-debugsource-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-efi-aa64-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.TUS:grub2-efi-ia32-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-efi-ia32-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.TUS:grub2-efi-x64-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-efi-x64-cdboot-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-efi-x64-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.TUS:grub2-pc-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-pc-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.TUS:grub2-ppc64le-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.TUS:grub2-tools-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-tools-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-tools-efi-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-tools-extra-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-tools-minimal-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2601" }, { "category": "external", "summary": "RHBZ#2112975", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2112975" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2601", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2601" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2601", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2601" }, { "category": "external", "summary": "https://lists.gnu.org/archive/html/grub-devel/2022-11/msg00059.html", "url": "https://lists.gnu.org/archive/html/grub-devel/2022-11/msg00059.html" } ], "release_date": "2022-11-15T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-12-06T08:58:45+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.2.0.Z.AUS:grub2-1:2.02-87.el8_2.11.src", "BaseOS-8.2.0.Z.AUS:grub2-common-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.AUS:grub2-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-debugsource-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-efi-aa64-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.AUS:grub2-efi-ia32-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-efi-ia32-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.AUS:grub2-efi-x64-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-efi-x64-cdboot-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-efi-x64-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.AUS:grub2-pc-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-pc-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.AUS:grub2-ppc64le-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.AUS:grub2-tools-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-tools-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-tools-efi-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-tools-extra-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-tools-minimal-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-1:2.02-87.el8_2.11.src", "BaseOS-8.2.0.Z.E4S:grub2-common-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_2.11.ppc64le", "BaseOS-8.2.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_2.11.ppc64le", "BaseOS-8.2.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-efi-aa64-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.E4S:grub2-efi-ia32-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-efi-ia32-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.E4S:grub2-efi-x64-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-efi-x64-cdboot-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-efi-x64-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.E4S:grub2-pc-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-pc-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.E4S:grub2-ppc64le-1:2.02-87.el8_2.11.ppc64le", "BaseOS-8.2.0.Z.E4S:grub2-ppc64le-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.E4S:grub2-tools-1:2.02-87.el8_2.11.ppc64le", "BaseOS-8.2.0.Z.E4S:grub2-tools-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_2.11.ppc64le", "BaseOS-8.2.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-tools-efi-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_2.11.ppc64le", "BaseOS-8.2.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.ppc64le", "BaseOS-8.2.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_2.11.ppc64le", "BaseOS-8.2.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.ppc64le", "BaseOS-8.2.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-1:2.02-87.el8_2.11.src", "BaseOS-8.2.0.Z.TUS:grub2-common-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.TUS:grub2-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-debugsource-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-efi-aa64-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.TUS:grub2-efi-ia32-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-efi-ia32-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.TUS:grub2-efi-x64-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-efi-x64-cdboot-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-efi-x64-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.TUS:grub2-pc-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-pc-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.TUS:grub2-ppc64le-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.TUS:grub2-tools-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-tools-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-tools-efi-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-tools-extra-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-tools-minimal-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:8800" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.AUS:grub2-1:2.02-87.el8_2.11.src", "BaseOS-8.2.0.Z.AUS:grub2-common-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.AUS:grub2-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-debugsource-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-efi-aa64-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.AUS:grub2-efi-ia32-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-efi-ia32-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.AUS:grub2-efi-x64-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-efi-x64-cdboot-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-efi-x64-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.AUS:grub2-pc-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-pc-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.AUS:grub2-ppc64le-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.AUS:grub2-tools-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-tools-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-tools-efi-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-tools-extra-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-tools-minimal-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-1:2.02-87.el8_2.11.src", "BaseOS-8.2.0.Z.E4S:grub2-common-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_2.11.ppc64le", "BaseOS-8.2.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_2.11.ppc64le", "BaseOS-8.2.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-efi-aa64-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.E4S:grub2-efi-ia32-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-efi-ia32-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.E4S:grub2-efi-x64-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-efi-x64-cdboot-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-efi-x64-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.E4S:grub2-pc-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-pc-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.E4S:grub2-ppc64le-1:2.02-87.el8_2.11.ppc64le", "BaseOS-8.2.0.Z.E4S:grub2-ppc64le-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.E4S:grub2-tools-1:2.02-87.el8_2.11.ppc64le", "BaseOS-8.2.0.Z.E4S:grub2-tools-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_2.11.ppc64le", "BaseOS-8.2.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-tools-efi-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_2.11.ppc64le", "BaseOS-8.2.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.ppc64le", "BaseOS-8.2.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_2.11.ppc64le", "BaseOS-8.2.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.ppc64le", "BaseOS-8.2.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-1:2.02-87.el8_2.11.src", "BaseOS-8.2.0.Z.TUS:grub2-common-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.TUS:grub2-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-debugsource-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-efi-aa64-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.TUS:grub2-efi-ia32-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-efi-ia32-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.TUS:grub2-efi-x64-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-efi-x64-cdboot-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-efi-x64-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.TUS:grub2-pc-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-pc-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.TUS:grub2-ppc64le-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.TUS:grub2-tools-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-tools-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-tools-efi-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-tools-extra-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-tools-minimal-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Buffer overflow in grub_font_construct_glyph() can lead to out-of-bound write and possible secure boot bypass" }, { "acknowledgments": [ { "names": [ "Daniel Axtens" ] } ], "cve": "CVE-2022-3775", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-10-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2138880" } ], "notes": [ { "category": "description", "text": "A flaw was found in the grub2 font code. When rendering certain unicode sequences, it fails to properly validate the font width and height. These values are further used to access the font buffer, causing possible out-of-bounds writes. A malicious actor may craft a font capable of triggering this issue, allowing modifications in unauthorized memory segments, causing data integrity problems or leading to denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: Heap based out-of-bounds write when redering certain unicode sequences", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.AUS:grub2-1:2.02-87.el8_2.11.src", "BaseOS-8.2.0.Z.AUS:grub2-common-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.AUS:grub2-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-debugsource-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-efi-aa64-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.AUS:grub2-efi-ia32-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-efi-ia32-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.AUS:grub2-efi-x64-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-efi-x64-cdboot-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-efi-x64-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.AUS:grub2-pc-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-pc-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.AUS:grub2-ppc64le-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.AUS:grub2-tools-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-tools-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-tools-efi-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-tools-extra-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-tools-minimal-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-1:2.02-87.el8_2.11.src", "BaseOS-8.2.0.Z.E4S:grub2-common-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_2.11.ppc64le", "BaseOS-8.2.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_2.11.ppc64le", "BaseOS-8.2.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-efi-aa64-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.E4S:grub2-efi-ia32-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-efi-ia32-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.E4S:grub2-efi-x64-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-efi-x64-cdboot-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-efi-x64-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.E4S:grub2-pc-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-pc-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.E4S:grub2-ppc64le-1:2.02-87.el8_2.11.ppc64le", "BaseOS-8.2.0.Z.E4S:grub2-ppc64le-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.E4S:grub2-tools-1:2.02-87.el8_2.11.ppc64le", "BaseOS-8.2.0.Z.E4S:grub2-tools-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_2.11.ppc64le", "BaseOS-8.2.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-tools-efi-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_2.11.ppc64le", "BaseOS-8.2.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.ppc64le", "BaseOS-8.2.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_2.11.ppc64le", "BaseOS-8.2.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.ppc64le", "BaseOS-8.2.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-1:2.02-87.el8_2.11.src", "BaseOS-8.2.0.Z.TUS:grub2-common-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.TUS:grub2-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-debugsource-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-efi-aa64-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.TUS:grub2-efi-ia32-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-efi-ia32-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.TUS:grub2-efi-x64-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-efi-x64-cdboot-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-efi-x64-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.TUS:grub2-pc-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-pc-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.TUS:grub2-ppc64le-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.TUS:grub2-tools-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-tools-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-tools-efi-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-tools-extra-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-tools-minimal-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3775" }, { "category": "external", "summary": "RHBZ#2138880", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2138880" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3775", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3775" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3775", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3775" }, { "category": "external", "summary": "https://lists.gnu.org/archive/html/grub-devel/2022-11/msg00059.html", "url": "https://lists.gnu.org/archive/html/grub-devel/2022-11/msg00059.html" } ], "release_date": "2022-11-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-12-06T08:58:45+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.2.0.Z.AUS:grub2-1:2.02-87.el8_2.11.src", "BaseOS-8.2.0.Z.AUS:grub2-common-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.AUS:grub2-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-debugsource-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-efi-aa64-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.AUS:grub2-efi-ia32-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-efi-ia32-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.AUS:grub2-efi-x64-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-efi-x64-cdboot-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-efi-x64-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.AUS:grub2-pc-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-pc-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.AUS:grub2-ppc64le-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.AUS:grub2-tools-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-tools-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-tools-efi-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-tools-extra-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-tools-minimal-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-1:2.02-87.el8_2.11.src", "BaseOS-8.2.0.Z.E4S:grub2-common-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_2.11.ppc64le", "BaseOS-8.2.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_2.11.ppc64le", "BaseOS-8.2.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-efi-aa64-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.E4S:grub2-efi-ia32-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-efi-ia32-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.E4S:grub2-efi-x64-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-efi-x64-cdboot-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-efi-x64-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.E4S:grub2-pc-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-pc-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.E4S:grub2-ppc64le-1:2.02-87.el8_2.11.ppc64le", "BaseOS-8.2.0.Z.E4S:grub2-ppc64le-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.E4S:grub2-tools-1:2.02-87.el8_2.11.ppc64le", "BaseOS-8.2.0.Z.E4S:grub2-tools-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_2.11.ppc64le", "BaseOS-8.2.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-tools-efi-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_2.11.ppc64le", "BaseOS-8.2.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.ppc64le", "BaseOS-8.2.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_2.11.ppc64le", "BaseOS-8.2.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.ppc64le", "BaseOS-8.2.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-1:2.02-87.el8_2.11.src", "BaseOS-8.2.0.Z.TUS:grub2-common-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.TUS:grub2-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-debugsource-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-efi-aa64-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.TUS:grub2-efi-ia32-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-efi-ia32-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.TUS:grub2-efi-x64-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-efi-x64-cdboot-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-efi-x64-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.TUS:grub2-pc-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-pc-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.TUS:grub2-ppc64le-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.TUS:grub2-tools-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-tools-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-tools-efi-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-tools-extra-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-tools-minimal-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:8800" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.AUS:grub2-1:2.02-87.el8_2.11.src", "BaseOS-8.2.0.Z.AUS:grub2-common-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.AUS:grub2-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-debugsource-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-efi-aa64-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.AUS:grub2-efi-ia32-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-efi-ia32-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.AUS:grub2-efi-x64-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-efi-x64-cdboot-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-efi-x64-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.AUS:grub2-pc-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-pc-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.AUS:grub2-ppc64le-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.AUS:grub2-tools-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-tools-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-tools-efi-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-tools-extra-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-tools-minimal-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.AUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-1:2.02-87.el8_2.11.src", "BaseOS-8.2.0.Z.E4S:grub2-common-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_2.11.ppc64le", "BaseOS-8.2.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_2.11.ppc64le", "BaseOS-8.2.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-efi-aa64-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.E4S:grub2-efi-ia32-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-efi-ia32-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.E4S:grub2-efi-x64-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-efi-x64-cdboot-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-efi-x64-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.E4S:grub2-pc-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-pc-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.E4S:grub2-ppc64le-1:2.02-87.el8_2.11.ppc64le", "BaseOS-8.2.0.Z.E4S:grub2-ppc64le-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.E4S:grub2-tools-1:2.02-87.el8_2.11.ppc64le", "BaseOS-8.2.0.Z.E4S:grub2-tools-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_2.11.ppc64le", "BaseOS-8.2.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-tools-efi-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_2.11.ppc64le", "BaseOS-8.2.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.ppc64le", "BaseOS-8.2.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_2.11.ppc64le", "BaseOS-8.2.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.ppc64le", "BaseOS-8.2.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-1:2.02-87.el8_2.11.src", "BaseOS-8.2.0.Z.TUS:grub2-common-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.TUS:grub2-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-debugsource-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-efi-aa64-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.TUS:grub2-efi-ia32-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-efi-ia32-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.TUS:grub2-efi-x64-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-efi-x64-cdboot-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-efi-x64-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.TUS:grub2-pc-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-pc-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.TUS:grub2-ppc64le-modules-1:2.02-87.el8_2.11.noarch", "BaseOS-8.2.0.Z.TUS:grub2-tools-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-tools-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-tools-efi-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-tools-extra-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-tools-minimal-1:2.02-87.el8_2.11.x86_64", "BaseOS-8.2.0.Z.TUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grub2: Heap based out-of-bounds write when redering certain unicode sequences" } ] }
ghsa-c8f6-x9xm-x27g
Vulnerability from github
Published
2022-12-14 21:30
Modified
2022-12-16 21:30
Severity ?
Details
A buffer overflow was found in grub_font_construct_glyph(). A malicious crafted pf2 font can lead to an overflow when calculating the max_glyph_size value, allocating a smaller than needed buffer for the glyph, this further leads to a buffer overflow and a heap based out-of-bounds write. An attacker may use this vulnerability to circumvent the secure boot mechanism.
{ "affected": [], "aliases": [ "CVE-2022-2601" ], "database_specific": { "cwe_ids": [ "CWE-122", "CWE-787" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2022-12-14T21:15:00Z", "severity": "HIGH" }, "details": "A buffer overflow was found in grub_font_construct_glyph(). A malicious crafted pf2 font can lead to an overflow when calculating the max_glyph_size value, allocating a smaller than needed buffer for the glyph, this further leads to a buffer overflow and a heap based out-of-bounds write. An attacker may use this vulnerability to circumvent the secure boot mechanism.", "id": "GHSA-c8f6-x9xm-x27g", "modified": "2022-12-16T21:30:43Z", "published": "2022-12-14T21:30:17Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2601" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2112975#c0" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/202311-14" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20230203-0004" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
gsd-2022-2601
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
A buffer overflow was found in grub_font_construct_glyph(). A malicious crafted pf2 font can lead to an overflow when calculating the max_glyph_size value, allocating a smaller than needed buffer for the glyph, this further leads to a buffer overflow and a heap based out-of-bounds write. An attacker may use this vulnerability to circumvent the secure boot mechanism.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2022-2601", "description": "A buffer overflow was found in grub_font_construct_glyph(). A malicious crafted pf2 font can lead to an overflow when calculating the max_glyph_size value, allocating a smaller than needed buffer for the glyph, this further leads to a buffer overflow and a heap based out-of-bounds write. An attacker may use this vulnerability to circumvent the secure boot mechanism.", "id": "GSD-2022-2601", "references": [ "https://www.debian.org/security/2022/dsa-5280", "https://access.redhat.com/errata/RHSA-2022:8494", "https://access.redhat.com/errata/RHSA-2022:8800", "https://access.redhat.com/errata/RHSA-2022:8978", "https://access.redhat.com/errata/RHSA-2023:0047", "https://access.redhat.com/errata/RHSA-2023:0048", "https://access.redhat.com/errata/RHSA-2023:0049", "https://www.suse.com/security/cve/CVE-2022-2601.html", "https://access.redhat.com/errata/RHSA-2023:0752" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2022-2601" ], "details": "A buffer overflow was found in grub_font_construct_glyph(). A malicious crafted pf2 font can lead to an overflow when calculating the max_glyph_size value, allocating a smaller than needed buffer for the glyph, this further leads to a buffer overflow and a heap based out-of-bounds write. An attacker may use this vulnerability to circumvent the secure boot mechanism.", "id": "GSD-2022-2601", "modified": "2023-12-13T01:19:20.189496Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2022-2601", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "grub2", "version": { "version_data": [ { "version_value": "grub2 2.06 and lower" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A buffer overflow was found in grub_font_construct_glyph(). A malicious crafted pf2 font can lead to an overflow when calculating the max_glyph_size value, allocating a smaller than needed buffer for the glyph, this further leads to a buffer overflow and a heap based out-of-bounds write. An attacker may use this vulnerability to circumvent the secure boot mechanism." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-122-\u003eCWE-787" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=2112975#c0", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2112975#c0" }, { "name": "https://security.netapp.com/advisory/ntap-20230203-0004/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20230203-0004/" }, { "name": "GLSA-202311-14", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202311-14" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:gnu:grub2:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.06", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2022-2601" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "A buffer overflow was found in grub_font_construct_glyph(). A malicious crafted pf2 font can lead to an overflow when calculating the max_glyph_size value, allocating a smaller than needed buffer for the glyph, this further leads to a buffer overflow and a heap based out-of-bounds write. An attacker may use this vulnerability to circumvent the secure boot mechanism." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-122" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=2112975#c0", "refsource": "MISC", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2112975#c0" }, { "name": "https://security.netapp.com/advisory/ntap-20230203-0004/", "refsource": "CONFIRM", "tags": [], "url": "https://security.netapp.com/advisory/ntap-20230203-0004/" }, { "name": "GLSA-202311-14", "refsource": "", "tags": [], "url": "https://security.gentoo.org/glsa/202311-14" } ] } }, "impact": { "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 6.0 } }, "lastModifiedDate": "2023-11-25T12:15Z", "publishedDate": "2022-12-14T21:15Z" } } }
wid-sec-w-2022-2058
Vulnerability from csaf_certbund
Published
2022-11-15 23:00
Modified
2024-07-24 22:00
Summary
Grub2: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Grand Unified Bootloader (Grub) ist ein freies Bootloader-Programm des GNU Projekts.
Angriff
Ein lokaler Angreifer kann mehrere Schwachstellen in Grub ausnutzen, um Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren oder einen Denial of Service zu verursachen.
Betroffene Betriebssysteme
- Linux
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Grand Unified Bootloader (Grub) ist ein freies Bootloader-Programm des GNU Projekts.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer kann mehrere Schwachstellen in Grub ausnutzen, um Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren oder einen Denial of Service zu verursachen.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-2058 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-2058.json" }, { "category": "self", "summary": "WID-SEC-2022-2058 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-2058" }, { "category": "external", "summary": "RedHat Security Advisory vom 2022-11-15", "url": "https://access.redhat.com/errata/RHSA-2022:8494" }, { "category": "external", "summary": "Debian Security Advisory DLA-3190 vom 2022-11-16", "url": "https://lists.debian.org/debian-lts-announce/2022/11/msg00018.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4143-1 vom 2022-11-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/013046.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4142-1 vom 2022-11-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/013044.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4141-1 vom 2022-11-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/013048.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4144-1 vom 2022-11-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/013042.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4140-1 vom 2022-11-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/013041.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4219-1 vom 2022-11-25", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/013113.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4218-1 vom 2022-11-25", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/013111.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4302-1 vom 2022-12-01", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013179.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:8800 vom 2022-12-06", "url": "https://access.redhat.com/errata/RHSA-2022:8800" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:8978 vom 2022-12-13", "url": "https://access.redhat.com/errata/RHSA-2022:8978" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0047 vom 2023-01-09", "url": "https://access.redhat.com/errata/RHSA-2023:0047" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0048 vom 2023-01-09", "url": "https://access.redhat.com/errata/RHSA-2023:0048" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0049 vom 2023-01-09", "url": "https://access.redhat.com/errata/RHSA-2023:0049" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-12019 vom 2023-01-12", "url": "http://linux.oracle.com/errata/ELSA-2023-12019.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-0049 vom 2023-01-25", "url": "http://linux.oracle.com/errata/ELSA-2023-0049.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-3312 vom 2023-02-08", "url": "https://lists.debian.org/debian-lts-announce/2023/02/msg00006.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0752 vom 2023-02-14", "url": "https://access.redhat.com/errata/RHSA-2023:0752" }, { "category": "external", "summary": "IBM Security Bulletin 6965816 vom 2023-03-24", "url": "https://www.ibm.com/support/pages/node/6965816" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:1701-1 vom 2023-03-30", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014265.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-0752 vom 2023-06-13", "url": "https://linux.oracle.com/errata/ELSA-2023-0752.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2023-2146 vom 2023-07-20", "url": "https://alas.aws.amazon.com/AL2/ALAS-2023-2146.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6355-1 vom 2023-09-08", "url": "https://ubuntu.com/security/notices/USN-6355-1" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2023-283 vom 2024-01-23", "url": "https://alas.aws.amazon.com/AL2022/ALAS-2023-283.html" }, { "category": "external", "summary": "Gentoo Linux Security Advisory GLSA-202311-14 vom 2023-11-25", "url": "https://security.gentoo.org/glsa/202311-14" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2002 vom 2024-04-23", "url": "https://access.redhat.com/errata/RHSA-2024:2002" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-3184 vom 2024-05-28", "url": "https://linux.oracle.com/errata/ELSA-2024-3184.html" }, { "category": "external", "summary": "CentOS Security Advisory CESA-2024:2002 vom 2024-06-06", "url": "https://lwn.net/Articles/973019" }, { "category": "external", "summary": "IBM Security Bulletin 7161468 vom 2024-07-24", "url": "https://www.ibm.com/support/pages/node/7161468" } ], "source_lang": "en-US", "title": "Grub2: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-07-24T22:00:00.000+00:00", "generator": { "date": "2024-07-25T08:36:38.580+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-2058", "initial_release_date": "2022-11-15T23:00:00.000+00:00", "revision_history": [ { "date": "2022-11-15T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2022-11-16T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2022-11-21T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-11-22T23:00:00.000+00:00", "number": "4", "summary": "Referenz(en) aufgenommen: FEDORA-2022-3130C677B4, FEDORA-2022-9B03E69561" }, { "date": "2022-11-23T23:00:00.000+00:00", "number": "5", "summary": "Referenz(en) aufgenommen: FEDORA-2022-7CE9378E90, FEDORA-2022-F86E203BAF" }, { "date": "2022-11-27T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-12-01T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-12-06T23:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-12-13T23:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-01-09T23:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-01-12T23:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-01-25T23:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-02-08T23:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2023-02-14T23:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-03-23T23:00:00.000+00:00", "number": "15", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-03-30T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-06-13T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-07-19T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2023-09-07T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-11-26T23:00:00.000+00:00", "number": "20", "summary": "Neue Updates von Gentoo aufgenommen" }, { "date": "2024-01-22T23:00:00.000+00:00", "number": "21", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2024-04-23T22:00:00.000+00:00", "number": "22", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-05-28T22:00:00.000+00:00", "number": "23", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-06-05T22:00:00.000+00:00", "number": "24", "summary": "Neue Updates von CentOS aufgenommen" }, { "date": "2024-07-24T22:00:00.000+00:00", "number": "25", "summary": "Neue Updates von IBM aufgenommen" } ], "status": "final", "version": "25" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Gentoo Linux", "product": { "name": "Gentoo Linux", "product_id": "T012167", "product_identification_helper": { "cpe": "cpe:/o:gentoo:linux:-" } } } ], "category": "vendor", "name": "Gentoo" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "11.5", "product": { "name": "IBM Security Guardium 11.5", "product_id": "1411051", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_guardium:11.5" } } } ], "category": "product_name", "name": "Security Guardium" }, { "branches": [ { "category": "product_version_range", "name": "\u003c10.1.14", "product": { "name": "IBM Spectrum Protect \u003c10.1.14", "product_id": "T026783", "product_identification_helper": { "cpe": "cpe:/a:ibm:spectrum_protect:10.1.14" } } } ], "category": "product_name", "name": "Spectrum Protect" } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "Open Source CentOS", "product": { "name": "Open Source CentOS", "product_id": "1727", "product_identification_helper": { "cpe": "cpe:/o:centos:centos:-" } } }, { "branches": [ { "category": "product_version", "name": "2", "product": { "name": "Open Source Grub 2", "product_id": "T015539", "product_identification_helper": { "cpe": "cpe:/a:gnu:grub:2" } } } ], "category": "product_name", "name": "Grub" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-2601", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in Grub2. Ein Puffer\u00fcberlauf in \"grub_font_construct_glyph()\" kann zu einem Out-of-Bound-Schreiben und einer m\u00f6glichen Umgehung des Secure Boot f\u00fchren. Ein privilegierter Angreifer kann diese Schwachstelle ausnutzen, um Sicherheitsvorkehrungen zu umgehen" } ], "product_status": { "known_affected": [ "2951", "T002207", "T015539", "67646", "T000126", "398363", "T012167", "1727", "T004914", "T026783", "1411051" ] }, "release_date": "2022-11-15T23:00:00Z", "title": "CVE-2022-2601" }, { "cve": "CVE-2022-3775", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in Grub. Beim Rendern bestimmter Unicode-Sequenzen werden die Schriftbreite und -h\u00f6he nicht richtig validiert. Diese Werte werden weiter verwendet, um auf den Schriftpuffer zuzugreifen, was zu Out-of-Bounds-Writes f\u00fchren kann. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um Dateien zu manipulieren oder einen Denial of Service zu verursachen." } ], "product_status": { "known_affected": [ "2951", "T002207", "T015539", "67646", "T000126", "398363", "T012167", "1727", "T004914", "T026783", "1411051" ] }, "release_date": "2022-11-15T23:00:00Z", "title": "CVE-2022-3775" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.