rhsa-2022_8800
Vulnerability from csaf_redhat
Published
2022-12-06 08:58
Modified
2024-09-16 09:44
Summary
Red Hat Security Advisory: grub2 security update

Notes

Topic
An update for grub2 is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB), a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices. Security Fix(es): * grub2: Buffer overflow in grub_font_construct_glyph() can lead to out-of-bound write and possible secure boot bypass (CVE-2022-2601) * grub2: Heap based out-of-bounds write when redering certain unicode sequences (CVE-2022-3775) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for grub2 is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB), a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices.\n\nSecurity Fix(es):\n\n* grub2: Buffer overflow in grub_font_construct_glyph() can lead to out-of-bound write and possible secure boot bypass (CVE-2022-2601)\n\n* grub2: Heap based out-of-bounds write when redering certain unicode sequences (CVE-2022-3775)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:8800",
        "url": "https://access.redhat.com/errata/RHSA-2022:8800"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2112975",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2112975"
      },
      {
        "category": "external",
        "summary": "2138880",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2138880"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_8800.json"
      }
    ],
    "title": "Red Hat Security Advisory: grub2 security update",
    "tracking": {
      "current_release_date": "2024-09-16T09:44:56+00:00",
      "generator": {
        "date": "2024-09-16T09:44:56+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2022:8800",
      "initial_release_date": "2022-12-06T08:58:45+00:00",
      "revision_history": [
        {
          "date": "2022-12-06T08:58:45+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-12-06T08:58:45+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T09:44:56+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
                  "product_id": "BaseOS-8.2.0.Z.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:8.2::baseos"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
                  "product_id": "BaseOS-8.2.0.Z.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_e4s:8.2::baseos"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
                  "product_id": "BaseOS-8.2.0.Z.TUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_tus:8.2::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "grub2-1:2.02-87.el8_2.11.src",
                "product": {
                  "name": "grub2-1:2.02-87.el8_2.11.src",
                  "product_id": "grub2-1:2.02-87.el8_2.11.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/grub2@2.02-87.el8_2.11?arch=src\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "grub2-common-1:2.02-87.el8_2.11.noarch",
                "product": {
                  "name": "grub2-common-1:2.02-87.el8_2.11.noarch",
                  "product_id": "grub2-common-1:2.02-87.el8_2.11.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/grub2-common@2.02-87.el8_2.11?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "grub2-efi-aa64-modules-1:2.02-87.el8_2.11.noarch",
                "product": {
                  "name": "grub2-efi-aa64-modules-1:2.02-87.el8_2.11.noarch",
                  "product_id": "grub2-efi-aa64-modules-1:2.02-87.el8_2.11.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/grub2-efi-aa64-modules@2.02-87.el8_2.11?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "grub2-efi-ia32-modules-1:2.02-87.el8_2.11.noarch",
                "product": {
                  "name": "grub2-efi-ia32-modules-1:2.02-87.el8_2.11.noarch",
                  "product_id": "grub2-efi-ia32-modules-1:2.02-87.el8_2.11.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/grub2-efi-ia32-modules@2.02-87.el8_2.11?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "grub2-efi-x64-modules-1:2.02-87.el8_2.11.noarch",
                "product": {
                  "name": "grub2-efi-x64-modules-1:2.02-87.el8_2.11.noarch",
                  "product_id": "grub2-efi-x64-modules-1:2.02-87.el8_2.11.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/grub2-efi-x64-modules@2.02-87.el8_2.11?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "grub2-pc-modules-1:2.02-87.el8_2.11.noarch",
                "product": {
                  "name": "grub2-pc-modules-1:2.02-87.el8_2.11.noarch",
                  "product_id": "grub2-pc-modules-1:2.02-87.el8_2.11.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/grub2-pc-modules@2.02-87.el8_2.11?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "grub2-ppc64le-modules-1:2.02-87.el8_2.11.noarch",
                "product": {
                  "name": "grub2-ppc64le-modules-1:2.02-87.el8_2.11.noarch",
                  "product_id": "grub2-ppc64le-modules-1:2.02-87.el8_2.11.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/grub2-ppc64le-modules@2.02-87.el8_2.11?arch=noarch\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "grub2-efi-ia32-1:2.02-87.el8_2.11.x86_64",
                "product": {
                  "name": "grub2-efi-ia32-1:2.02-87.el8_2.11.x86_64",
                  "product_id": "grub2-efi-ia32-1:2.02-87.el8_2.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/grub2-efi-ia32@2.02-87.el8_2.11?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "grub2-efi-ia32-cdboot-1:2.02-87.el8_2.11.x86_64",
                "product": {
                  "name": "grub2-efi-ia32-cdboot-1:2.02-87.el8_2.11.x86_64",
                  "product_id": "grub2-efi-ia32-cdboot-1:2.02-87.el8_2.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/grub2-efi-ia32-cdboot@2.02-87.el8_2.11?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "grub2-efi-x64-1:2.02-87.el8_2.11.x86_64",
                "product": {
                  "name": "grub2-efi-x64-1:2.02-87.el8_2.11.x86_64",
                  "product_id": "grub2-efi-x64-1:2.02-87.el8_2.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/grub2-efi-x64@2.02-87.el8_2.11?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "grub2-efi-x64-cdboot-1:2.02-87.el8_2.11.x86_64",
                "product": {
                  "name": "grub2-efi-x64-cdboot-1:2.02-87.el8_2.11.x86_64",
                  "product_id": "grub2-efi-x64-cdboot-1:2.02-87.el8_2.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/grub2-efi-x64-cdboot@2.02-87.el8_2.11?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "grub2-pc-1:2.02-87.el8_2.11.x86_64",
                "product": {
                  "name": "grub2-pc-1:2.02-87.el8_2.11.x86_64",
                  "product_id": "grub2-pc-1:2.02-87.el8_2.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/grub2-pc@2.02-87.el8_2.11?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "grub2-tools-1:2.02-87.el8_2.11.x86_64",
                "product": {
                  "name": "grub2-tools-1:2.02-87.el8_2.11.x86_64",
                  "product_id": "grub2-tools-1:2.02-87.el8_2.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/grub2-tools@2.02-87.el8_2.11?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "grub2-tools-efi-1:2.02-87.el8_2.11.x86_64",
                "product": {
                  "name": "grub2-tools-efi-1:2.02-87.el8_2.11.x86_64",
                  "product_id": "grub2-tools-efi-1:2.02-87.el8_2.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/grub2-tools-efi@2.02-87.el8_2.11?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "grub2-tools-extra-1:2.02-87.el8_2.11.x86_64",
                "product": {
                  "name": "grub2-tools-extra-1:2.02-87.el8_2.11.x86_64",
                  "product_id": "grub2-tools-extra-1:2.02-87.el8_2.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/grub2-tools-extra@2.02-87.el8_2.11?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "grub2-tools-minimal-1:2.02-87.el8_2.11.x86_64",
                "product": {
                  "name": "grub2-tools-minimal-1:2.02-87.el8_2.11.x86_64",
                  "product_id": "grub2-tools-minimal-1:2.02-87.el8_2.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/grub2-tools-minimal@2.02-87.el8_2.11?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "grub2-debugsource-1:2.02-87.el8_2.11.x86_64",
                "product": {
                  "name": "grub2-debugsource-1:2.02-87.el8_2.11.x86_64",
                  "product_id": "grub2-debugsource-1:2.02-87.el8_2.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/grub2-debugsource@2.02-87.el8_2.11?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "grub2-debuginfo-1:2.02-87.el8_2.11.x86_64",
                "product": {
                  "name": "grub2-debuginfo-1:2.02-87.el8_2.11.x86_64",
                  "product_id": "grub2-debuginfo-1:2.02-87.el8_2.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/grub2-debuginfo@2.02-87.el8_2.11?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "grub2-tools-debuginfo-1:2.02-87.el8_2.11.x86_64",
                "product": {
                  "name": "grub2-tools-debuginfo-1:2.02-87.el8_2.11.x86_64",
                  "product_id": "grub2-tools-debuginfo-1:2.02-87.el8_2.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/grub2-tools-debuginfo@2.02-87.el8_2.11?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "grub2-tools-efi-debuginfo-1:2.02-87.el8_2.11.x86_64",
                "product": {
                  "name": "grub2-tools-efi-debuginfo-1:2.02-87.el8_2.11.x86_64",
                  "product_id": "grub2-tools-efi-debuginfo-1:2.02-87.el8_2.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/grub2-tools-efi-debuginfo@2.02-87.el8_2.11?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.x86_64",
                "product": {
                  "name": "grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.x86_64",
                  "product_id": "grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/grub2-tools-extra-debuginfo@2.02-87.el8_2.11?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.x86_64",
                "product": {
                  "name": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.x86_64",
                  "product_id": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/grub2-tools-minimal-debuginfo@2.02-87.el8_2.11?arch=x86_64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "grub2-ppc64le-1:2.02-87.el8_2.11.ppc64le",
                "product": {
                  "name": "grub2-ppc64le-1:2.02-87.el8_2.11.ppc64le",
                  "product_id": "grub2-ppc64le-1:2.02-87.el8_2.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/grub2-ppc64le@2.02-87.el8_2.11?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "grub2-tools-1:2.02-87.el8_2.11.ppc64le",
                "product": {
                  "name": "grub2-tools-1:2.02-87.el8_2.11.ppc64le",
                  "product_id": "grub2-tools-1:2.02-87.el8_2.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/grub2-tools@2.02-87.el8_2.11?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "grub2-tools-extra-1:2.02-87.el8_2.11.ppc64le",
                "product": {
                  "name": "grub2-tools-extra-1:2.02-87.el8_2.11.ppc64le",
                  "product_id": "grub2-tools-extra-1:2.02-87.el8_2.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/grub2-tools-extra@2.02-87.el8_2.11?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "grub2-tools-minimal-1:2.02-87.el8_2.11.ppc64le",
                "product": {
                  "name": "grub2-tools-minimal-1:2.02-87.el8_2.11.ppc64le",
                  "product_id": "grub2-tools-minimal-1:2.02-87.el8_2.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/grub2-tools-minimal@2.02-87.el8_2.11?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "grub2-debugsource-1:2.02-87.el8_2.11.ppc64le",
                "product": {
                  "name": "grub2-debugsource-1:2.02-87.el8_2.11.ppc64le",
                  "product_id": "grub2-debugsource-1:2.02-87.el8_2.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/grub2-debugsource@2.02-87.el8_2.11?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "grub2-debuginfo-1:2.02-87.el8_2.11.ppc64le",
                "product": {
                  "name": "grub2-debuginfo-1:2.02-87.el8_2.11.ppc64le",
                  "product_id": "grub2-debuginfo-1:2.02-87.el8_2.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/grub2-debuginfo@2.02-87.el8_2.11?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "grub2-tools-debuginfo-1:2.02-87.el8_2.11.ppc64le",
                "product": {
                  "name": "grub2-tools-debuginfo-1:2.02-87.el8_2.11.ppc64le",
                  "product_id": "grub2-tools-debuginfo-1:2.02-87.el8_2.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/grub2-tools-debuginfo@2.02-87.el8_2.11?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.ppc64le",
                "product": {
                  "name": "grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.ppc64le",
                  "product_id": "grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/grub2-tools-extra-debuginfo@2.02-87.el8_2.11?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.ppc64le",
                "product": {
                  "name": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.ppc64le",
                  "product_id": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/grub2-tools-minimal-debuginfo@2.02-87.el8_2.11?arch=ppc64le\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-1:2.02-87.el8_2.11.src as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:grub2-1:2.02-87.el8_2.11.src"
        },
        "product_reference": "grub2-1:2.02-87.el8_2.11.src",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-common-1:2.02-87.el8_2.11.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:grub2-common-1:2.02-87.el8_2.11.noarch"
        },
        "product_reference": "grub2-common-1:2.02-87.el8_2.11.noarch",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-debuginfo-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:grub2-debuginfo-1:2.02-87.el8_2.11.x86_64"
        },
        "product_reference": "grub2-debuginfo-1:2.02-87.el8_2.11.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-debugsource-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:grub2-debugsource-1:2.02-87.el8_2.11.x86_64"
        },
        "product_reference": "grub2-debugsource-1:2.02-87.el8_2.11.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-efi-aa64-modules-1:2.02-87.el8_2.11.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:grub2-efi-aa64-modules-1:2.02-87.el8_2.11.noarch"
        },
        "product_reference": "grub2-efi-aa64-modules-1:2.02-87.el8_2.11.noarch",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-efi-ia32-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:grub2-efi-ia32-1:2.02-87.el8_2.11.x86_64"
        },
        "product_reference": "grub2-efi-ia32-1:2.02-87.el8_2.11.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-efi-ia32-cdboot-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.11.x86_64"
        },
        "product_reference": "grub2-efi-ia32-cdboot-1:2.02-87.el8_2.11.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-efi-ia32-modules-1:2.02-87.el8_2.11.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:grub2-efi-ia32-modules-1:2.02-87.el8_2.11.noarch"
        },
        "product_reference": "grub2-efi-ia32-modules-1:2.02-87.el8_2.11.noarch",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-efi-x64-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:grub2-efi-x64-1:2.02-87.el8_2.11.x86_64"
        },
        "product_reference": "grub2-efi-x64-1:2.02-87.el8_2.11.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-efi-x64-cdboot-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:grub2-efi-x64-cdboot-1:2.02-87.el8_2.11.x86_64"
        },
        "product_reference": "grub2-efi-x64-cdboot-1:2.02-87.el8_2.11.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-efi-x64-modules-1:2.02-87.el8_2.11.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:grub2-efi-x64-modules-1:2.02-87.el8_2.11.noarch"
        },
        "product_reference": "grub2-efi-x64-modules-1:2.02-87.el8_2.11.noarch",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-pc-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:grub2-pc-1:2.02-87.el8_2.11.x86_64"
        },
        "product_reference": "grub2-pc-1:2.02-87.el8_2.11.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-pc-modules-1:2.02-87.el8_2.11.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:grub2-pc-modules-1:2.02-87.el8_2.11.noarch"
        },
        "product_reference": "grub2-pc-modules-1:2.02-87.el8_2.11.noarch",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-ppc64le-modules-1:2.02-87.el8_2.11.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:grub2-ppc64le-modules-1:2.02-87.el8_2.11.noarch"
        },
        "product_reference": "grub2-ppc64le-modules-1:2.02-87.el8_2.11.noarch",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-tools-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:grub2-tools-1:2.02-87.el8_2.11.x86_64"
        },
        "product_reference": "grub2-tools-1:2.02-87.el8_2.11.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-tools-debuginfo-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:grub2-tools-debuginfo-1:2.02-87.el8_2.11.x86_64"
        },
        "product_reference": "grub2-tools-debuginfo-1:2.02-87.el8_2.11.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-tools-efi-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:grub2-tools-efi-1:2.02-87.el8_2.11.x86_64"
        },
        "product_reference": "grub2-tools-efi-1:2.02-87.el8_2.11.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-tools-efi-debuginfo-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.11.x86_64"
        },
        "product_reference": "grub2-tools-efi-debuginfo-1:2.02-87.el8_2.11.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-tools-extra-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:grub2-tools-extra-1:2.02-87.el8_2.11.x86_64"
        },
        "product_reference": "grub2-tools-extra-1:2.02-87.el8_2.11.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.x86_64"
        },
        "product_reference": "grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-tools-minimal-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:grub2-tools-minimal-1:2.02-87.el8_2.11.x86_64"
        },
        "product_reference": "grub2-tools-minimal-1:2.02-87.el8_2.11.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.x86_64"
        },
        "product_reference": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-1:2.02-87.el8_2.11.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:grub2-1:2.02-87.el8_2.11.src"
        },
        "product_reference": "grub2-1:2.02-87.el8_2.11.src",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-common-1:2.02-87.el8_2.11.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:grub2-common-1:2.02-87.el8_2.11.noarch"
        },
        "product_reference": "grub2-common-1:2.02-87.el8_2.11.noarch",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-debuginfo-1:2.02-87.el8_2.11.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_2.11.ppc64le"
        },
        "product_reference": "grub2-debuginfo-1:2.02-87.el8_2.11.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-debuginfo-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_2.11.x86_64"
        },
        "product_reference": "grub2-debuginfo-1:2.02-87.el8_2.11.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-debugsource-1:2.02-87.el8_2.11.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_2.11.ppc64le"
        },
        "product_reference": "grub2-debugsource-1:2.02-87.el8_2.11.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-debugsource-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_2.11.x86_64"
        },
        "product_reference": "grub2-debugsource-1:2.02-87.el8_2.11.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-efi-aa64-modules-1:2.02-87.el8_2.11.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:grub2-efi-aa64-modules-1:2.02-87.el8_2.11.noarch"
        },
        "product_reference": "grub2-efi-aa64-modules-1:2.02-87.el8_2.11.noarch",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-efi-ia32-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:grub2-efi-ia32-1:2.02-87.el8_2.11.x86_64"
        },
        "product_reference": "grub2-efi-ia32-1:2.02-87.el8_2.11.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-efi-ia32-cdboot-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.11.x86_64"
        },
        "product_reference": "grub2-efi-ia32-cdboot-1:2.02-87.el8_2.11.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-efi-ia32-modules-1:2.02-87.el8_2.11.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:grub2-efi-ia32-modules-1:2.02-87.el8_2.11.noarch"
        },
        "product_reference": "grub2-efi-ia32-modules-1:2.02-87.el8_2.11.noarch",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-efi-x64-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:grub2-efi-x64-1:2.02-87.el8_2.11.x86_64"
        },
        "product_reference": "grub2-efi-x64-1:2.02-87.el8_2.11.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-efi-x64-cdboot-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:grub2-efi-x64-cdboot-1:2.02-87.el8_2.11.x86_64"
        },
        "product_reference": "grub2-efi-x64-cdboot-1:2.02-87.el8_2.11.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-efi-x64-modules-1:2.02-87.el8_2.11.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:grub2-efi-x64-modules-1:2.02-87.el8_2.11.noarch"
        },
        "product_reference": "grub2-efi-x64-modules-1:2.02-87.el8_2.11.noarch",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-pc-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:grub2-pc-1:2.02-87.el8_2.11.x86_64"
        },
        "product_reference": "grub2-pc-1:2.02-87.el8_2.11.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-pc-modules-1:2.02-87.el8_2.11.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:grub2-pc-modules-1:2.02-87.el8_2.11.noarch"
        },
        "product_reference": "grub2-pc-modules-1:2.02-87.el8_2.11.noarch",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-ppc64le-1:2.02-87.el8_2.11.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:grub2-ppc64le-1:2.02-87.el8_2.11.ppc64le"
        },
        "product_reference": "grub2-ppc64le-1:2.02-87.el8_2.11.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-ppc64le-modules-1:2.02-87.el8_2.11.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:grub2-ppc64le-modules-1:2.02-87.el8_2.11.noarch"
        },
        "product_reference": "grub2-ppc64le-modules-1:2.02-87.el8_2.11.noarch",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-tools-1:2.02-87.el8_2.11.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:grub2-tools-1:2.02-87.el8_2.11.ppc64le"
        },
        "product_reference": "grub2-tools-1:2.02-87.el8_2.11.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-tools-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:grub2-tools-1:2.02-87.el8_2.11.x86_64"
        },
        "product_reference": "grub2-tools-1:2.02-87.el8_2.11.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-tools-debuginfo-1:2.02-87.el8_2.11.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_2.11.ppc64le"
        },
        "product_reference": "grub2-tools-debuginfo-1:2.02-87.el8_2.11.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-tools-debuginfo-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_2.11.x86_64"
        },
        "product_reference": "grub2-tools-debuginfo-1:2.02-87.el8_2.11.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-tools-efi-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:grub2-tools-efi-1:2.02-87.el8_2.11.x86_64"
        },
        "product_reference": "grub2-tools-efi-1:2.02-87.el8_2.11.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-tools-efi-debuginfo-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.11.x86_64"
        },
        "product_reference": "grub2-tools-efi-debuginfo-1:2.02-87.el8_2.11.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-tools-extra-1:2.02-87.el8_2.11.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_2.11.ppc64le"
        },
        "product_reference": "grub2-tools-extra-1:2.02-87.el8_2.11.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-tools-extra-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_2.11.x86_64"
        },
        "product_reference": "grub2-tools-extra-1:2.02-87.el8_2.11.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.ppc64le"
        },
        "product_reference": "grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.x86_64"
        },
        "product_reference": "grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-tools-minimal-1:2.02-87.el8_2.11.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_2.11.ppc64le"
        },
        "product_reference": "grub2-tools-minimal-1:2.02-87.el8_2.11.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-tools-minimal-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_2.11.x86_64"
        },
        "product_reference": "grub2-tools-minimal-1:2.02-87.el8_2.11.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.ppc64le"
        },
        "product_reference": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.x86_64"
        },
        "product_reference": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-1:2.02-87.el8_2.11.src as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:grub2-1:2.02-87.el8_2.11.src"
        },
        "product_reference": "grub2-1:2.02-87.el8_2.11.src",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-common-1:2.02-87.el8_2.11.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:grub2-common-1:2.02-87.el8_2.11.noarch"
        },
        "product_reference": "grub2-common-1:2.02-87.el8_2.11.noarch",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-debuginfo-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:grub2-debuginfo-1:2.02-87.el8_2.11.x86_64"
        },
        "product_reference": "grub2-debuginfo-1:2.02-87.el8_2.11.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-debugsource-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:grub2-debugsource-1:2.02-87.el8_2.11.x86_64"
        },
        "product_reference": "grub2-debugsource-1:2.02-87.el8_2.11.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-efi-aa64-modules-1:2.02-87.el8_2.11.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:grub2-efi-aa64-modules-1:2.02-87.el8_2.11.noarch"
        },
        "product_reference": "grub2-efi-aa64-modules-1:2.02-87.el8_2.11.noarch",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-efi-ia32-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:grub2-efi-ia32-1:2.02-87.el8_2.11.x86_64"
        },
        "product_reference": "grub2-efi-ia32-1:2.02-87.el8_2.11.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-efi-ia32-cdboot-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.11.x86_64"
        },
        "product_reference": "grub2-efi-ia32-cdboot-1:2.02-87.el8_2.11.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-efi-ia32-modules-1:2.02-87.el8_2.11.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:grub2-efi-ia32-modules-1:2.02-87.el8_2.11.noarch"
        },
        "product_reference": "grub2-efi-ia32-modules-1:2.02-87.el8_2.11.noarch",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-efi-x64-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:grub2-efi-x64-1:2.02-87.el8_2.11.x86_64"
        },
        "product_reference": "grub2-efi-x64-1:2.02-87.el8_2.11.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-efi-x64-cdboot-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:grub2-efi-x64-cdboot-1:2.02-87.el8_2.11.x86_64"
        },
        "product_reference": "grub2-efi-x64-cdboot-1:2.02-87.el8_2.11.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-efi-x64-modules-1:2.02-87.el8_2.11.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:grub2-efi-x64-modules-1:2.02-87.el8_2.11.noarch"
        },
        "product_reference": "grub2-efi-x64-modules-1:2.02-87.el8_2.11.noarch",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-pc-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:grub2-pc-1:2.02-87.el8_2.11.x86_64"
        },
        "product_reference": "grub2-pc-1:2.02-87.el8_2.11.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-pc-modules-1:2.02-87.el8_2.11.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:grub2-pc-modules-1:2.02-87.el8_2.11.noarch"
        },
        "product_reference": "grub2-pc-modules-1:2.02-87.el8_2.11.noarch",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-ppc64le-modules-1:2.02-87.el8_2.11.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:grub2-ppc64le-modules-1:2.02-87.el8_2.11.noarch"
        },
        "product_reference": "grub2-ppc64le-modules-1:2.02-87.el8_2.11.noarch",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-tools-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:grub2-tools-1:2.02-87.el8_2.11.x86_64"
        },
        "product_reference": "grub2-tools-1:2.02-87.el8_2.11.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-tools-debuginfo-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:grub2-tools-debuginfo-1:2.02-87.el8_2.11.x86_64"
        },
        "product_reference": "grub2-tools-debuginfo-1:2.02-87.el8_2.11.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-tools-efi-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:grub2-tools-efi-1:2.02-87.el8_2.11.x86_64"
        },
        "product_reference": "grub2-tools-efi-1:2.02-87.el8_2.11.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-tools-efi-debuginfo-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.11.x86_64"
        },
        "product_reference": "grub2-tools-efi-debuginfo-1:2.02-87.el8_2.11.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-tools-extra-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:grub2-tools-extra-1:2.02-87.el8_2.11.x86_64"
        },
        "product_reference": "grub2-tools-extra-1:2.02-87.el8_2.11.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.x86_64"
        },
        "product_reference": "grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-tools-minimal-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:grub2-tools-minimal-1:2.02-87.el8_2.11.x86_64"
        },
        "product_reference": "grub2-tools-minimal-1:2.02-87.el8_2.11.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.x86_64"
        },
        "product_reference": "grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Zhang Boyang"
          ]
        }
      ],
      "cve": "CVE-2022-2601",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2022-08-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2112975"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found where a maliciously crafted pf2 font could lead to an out-of-bounds write in grub2. A successful attack can lead to memory corruption and secure boot circumvention.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "grub2: Buffer overflow in grub_font_construct_glyph() can lead to out-of-bound write and possible secure boot bypass",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Grub code needs to be updated after installing the relevant RPM.\n\nFor RHEL systems installed on machines with EFI based BIOS : sudo grub2-mkconfig -o /boot/efi/EFI/redhat/grub.cfg\nFor RHEL systems installed on machines with legacy (msdos) based BIOS : sudo grub2-mkconfig -o /boot/grub2/grub.cfg\n\nFor BIOS based systems, after completing yum update, grub2-install needs to be run against the device where the boot partition is, for example, grub2-install /dev/vda.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.2.0.Z.AUS:grub2-1:2.02-87.el8_2.11.src",
          "BaseOS-8.2.0.Z.AUS:grub2-common-1:2.02-87.el8_2.11.noarch",
          "BaseOS-8.2.0.Z.AUS:grub2-debuginfo-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.AUS:grub2-debugsource-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.AUS:grub2-efi-aa64-modules-1:2.02-87.el8_2.11.noarch",
          "BaseOS-8.2.0.Z.AUS:grub2-efi-ia32-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.AUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.AUS:grub2-efi-ia32-modules-1:2.02-87.el8_2.11.noarch",
          "BaseOS-8.2.0.Z.AUS:grub2-efi-x64-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.AUS:grub2-efi-x64-cdboot-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.AUS:grub2-efi-x64-modules-1:2.02-87.el8_2.11.noarch",
          "BaseOS-8.2.0.Z.AUS:grub2-pc-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.AUS:grub2-pc-modules-1:2.02-87.el8_2.11.noarch",
          "BaseOS-8.2.0.Z.AUS:grub2-ppc64le-modules-1:2.02-87.el8_2.11.noarch",
          "BaseOS-8.2.0.Z.AUS:grub2-tools-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.AUS:grub2-tools-debuginfo-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.AUS:grub2-tools-efi-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.AUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.AUS:grub2-tools-extra-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.AUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.AUS:grub2-tools-minimal-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.AUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.E4S:grub2-1:2.02-87.el8_2.11.src",
          "BaseOS-8.2.0.Z.E4S:grub2-common-1:2.02-87.el8_2.11.noarch",
          "BaseOS-8.2.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_2.11.ppc64le",
          "BaseOS-8.2.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_2.11.ppc64le",
          "BaseOS-8.2.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.E4S:grub2-efi-aa64-modules-1:2.02-87.el8_2.11.noarch",
          "BaseOS-8.2.0.Z.E4S:grub2-efi-ia32-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.E4S:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.E4S:grub2-efi-ia32-modules-1:2.02-87.el8_2.11.noarch",
          "BaseOS-8.2.0.Z.E4S:grub2-efi-x64-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.E4S:grub2-efi-x64-cdboot-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.E4S:grub2-efi-x64-modules-1:2.02-87.el8_2.11.noarch",
          "BaseOS-8.2.0.Z.E4S:grub2-pc-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.E4S:grub2-pc-modules-1:2.02-87.el8_2.11.noarch",
          "BaseOS-8.2.0.Z.E4S:grub2-ppc64le-1:2.02-87.el8_2.11.ppc64le",
          "BaseOS-8.2.0.Z.E4S:grub2-ppc64le-modules-1:2.02-87.el8_2.11.noarch",
          "BaseOS-8.2.0.Z.E4S:grub2-tools-1:2.02-87.el8_2.11.ppc64le",
          "BaseOS-8.2.0.Z.E4S:grub2-tools-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_2.11.ppc64le",
          "BaseOS-8.2.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.E4S:grub2-tools-efi-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.E4S:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_2.11.ppc64le",
          "BaseOS-8.2.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.ppc64le",
          "BaseOS-8.2.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_2.11.ppc64le",
          "BaseOS-8.2.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.ppc64le",
          "BaseOS-8.2.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.TUS:grub2-1:2.02-87.el8_2.11.src",
          "BaseOS-8.2.0.Z.TUS:grub2-common-1:2.02-87.el8_2.11.noarch",
          "BaseOS-8.2.0.Z.TUS:grub2-debuginfo-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.TUS:grub2-debugsource-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.TUS:grub2-efi-aa64-modules-1:2.02-87.el8_2.11.noarch",
          "BaseOS-8.2.0.Z.TUS:grub2-efi-ia32-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.TUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.TUS:grub2-efi-ia32-modules-1:2.02-87.el8_2.11.noarch",
          "BaseOS-8.2.0.Z.TUS:grub2-efi-x64-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.TUS:grub2-efi-x64-cdboot-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.TUS:grub2-efi-x64-modules-1:2.02-87.el8_2.11.noarch",
          "BaseOS-8.2.0.Z.TUS:grub2-pc-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.TUS:grub2-pc-modules-1:2.02-87.el8_2.11.noarch",
          "BaseOS-8.2.0.Z.TUS:grub2-ppc64le-modules-1:2.02-87.el8_2.11.noarch",
          "BaseOS-8.2.0.Z.TUS:grub2-tools-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.TUS:grub2-tools-debuginfo-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.TUS:grub2-tools-efi-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.TUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.TUS:grub2-tools-extra-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.TUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.TUS:grub2-tools-minimal-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.TUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-2601"
        },
        {
          "category": "external",
          "summary": "RHBZ#2112975",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2112975"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2601",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-2601"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2601",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2601"
        },
        {
          "category": "external",
          "summary": "https://lists.gnu.org/archive/html/grub-devel/2022-11/msg00059.html",
          "url": "https://lists.gnu.org/archive/html/grub-devel/2022-11/msg00059.html"
        }
      ],
      "release_date": "2022-11-15T10:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.2.0.Z.AUS:grub2-1:2.02-87.el8_2.11.src",
            "BaseOS-8.2.0.Z.AUS:grub2-common-1:2.02-87.el8_2.11.noarch",
            "BaseOS-8.2.0.Z.AUS:grub2-debuginfo-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.AUS:grub2-debugsource-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.AUS:grub2-efi-aa64-modules-1:2.02-87.el8_2.11.noarch",
            "BaseOS-8.2.0.Z.AUS:grub2-efi-ia32-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.AUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.AUS:grub2-efi-ia32-modules-1:2.02-87.el8_2.11.noarch",
            "BaseOS-8.2.0.Z.AUS:grub2-efi-x64-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.AUS:grub2-efi-x64-cdboot-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.AUS:grub2-efi-x64-modules-1:2.02-87.el8_2.11.noarch",
            "BaseOS-8.2.0.Z.AUS:grub2-pc-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.AUS:grub2-pc-modules-1:2.02-87.el8_2.11.noarch",
            "BaseOS-8.2.0.Z.AUS:grub2-ppc64le-modules-1:2.02-87.el8_2.11.noarch",
            "BaseOS-8.2.0.Z.AUS:grub2-tools-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.AUS:grub2-tools-debuginfo-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.AUS:grub2-tools-efi-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.AUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.AUS:grub2-tools-extra-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.AUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.AUS:grub2-tools-minimal-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.AUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.E4S:grub2-1:2.02-87.el8_2.11.src",
            "BaseOS-8.2.0.Z.E4S:grub2-common-1:2.02-87.el8_2.11.noarch",
            "BaseOS-8.2.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_2.11.ppc64le",
            "BaseOS-8.2.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_2.11.ppc64le",
            "BaseOS-8.2.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.E4S:grub2-efi-aa64-modules-1:2.02-87.el8_2.11.noarch",
            "BaseOS-8.2.0.Z.E4S:grub2-efi-ia32-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.E4S:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.E4S:grub2-efi-ia32-modules-1:2.02-87.el8_2.11.noarch",
            "BaseOS-8.2.0.Z.E4S:grub2-efi-x64-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.E4S:grub2-efi-x64-cdboot-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.E4S:grub2-efi-x64-modules-1:2.02-87.el8_2.11.noarch",
            "BaseOS-8.2.0.Z.E4S:grub2-pc-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.E4S:grub2-pc-modules-1:2.02-87.el8_2.11.noarch",
            "BaseOS-8.2.0.Z.E4S:grub2-ppc64le-1:2.02-87.el8_2.11.ppc64le",
            "BaseOS-8.2.0.Z.E4S:grub2-ppc64le-modules-1:2.02-87.el8_2.11.noarch",
            "BaseOS-8.2.0.Z.E4S:grub2-tools-1:2.02-87.el8_2.11.ppc64le",
            "BaseOS-8.2.0.Z.E4S:grub2-tools-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_2.11.ppc64le",
            "BaseOS-8.2.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.E4S:grub2-tools-efi-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.E4S:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_2.11.ppc64le",
            "BaseOS-8.2.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.ppc64le",
            "BaseOS-8.2.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_2.11.ppc64le",
            "BaseOS-8.2.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.ppc64le",
            "BaseOS-8.2.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.TUS:grub2-1:2.02-87.el8_2.11.src",
            "BaseOS-8.2.0.Z.TUS:grub2-common-1:2.02-87.el8_2.11.noarch",
            "BaseOS-8.2.0.Z.TUS:grub2-debuginfo-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.TUS:grub2-debugsource-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.TUS:grub2-efi-aa64-modules-1:2.02-87.el8_2.11.noarch",
            "BaseOS-8.2.0.Z.TUS:grub2-efi-ia32-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.TUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.TUS:grub2-efi-ia32-modules-1:2.02-87.el8_2.11.noarch",
            "BaseOS-8.2.0.Z.TUS:grub2-efi-x64-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.TUS:grub2-efi-x64-cdboot-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.TUS:grub2-efi-x64-modules-1:2.02-87.el8_2.11.noarch",
            "BaseOS-8.2.0.Z.TUS:grub2-pc-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.TUS:grub2-pc-modules-1:2.02-87.el8_2.11.noarch",
            "BaseOS-8.2.0.Z.TUS:grub2-ppc64le-modules-1:2.02-87.el8_2.11.noarch",
            "BaseOS-8.2.0.Z.TUS:grub2-tools-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.TUS:grub2-tools-debuginfo-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.TUS:grub2-tools-efi-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.TUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.TUS:grub2-tools-extra-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.TUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.TUS:grub2-tools-minimal-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.TUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:8800"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.2.0.Z.AUS:grub2-1:2.02-87.el8_2.11.src",
            "BaseOS-8.2.0.Z.AUS:grub2-common-1:2.02-87.el8_2.11.noarch",
            "BaseOS-8.2.0.Z.AUS:grub2-debuginfo-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.AUS:grub2-debugsource-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.AUS:grub2-efi-aa64-modules-1:2.02-87.el8_2.11.noarch",
            "BaseOS-8.2.0.Z.AUS:grub2-efi-ia32-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.AUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.AUS:grub2-efi-ia32-modules-1:2.02-87.el8_2.11.noarch",
            "BaseOS-8.2.0.Z.AUS:grub2-efi-x64-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.AUS:grub2-efi-x64-cdboot-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.AUS:grub2-efi-x64-modules-1:2.02-87.el8_2.11.noarch",
            "BaseOS-8.2.0.Z.AUS:grub2-pc-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.AUS:grub2-pc-modules-1:2.02-87.el8_2.11.noarch",
            "BaseOS-8.2.0.Z.AUS:grub2-ppc64le-modules-1:2.02-87.el8_2.11.noarch",
            "BaseOS-8.2.0.Z.AUS:grub2-tools-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.AUS:grub2-tools-debuginfo-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.AUS:grub2-tools-efi-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.AUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.AUS:grub2-tools-extra-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.AUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.AUS:grub2-tools-minimal-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.AUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.E4S:grub2-1:2.02-87.el8_2.11.src",
            "BaseOS-8.2.0.Z.E4S:grub2-common-1:2.02-87.el8_2.11.noarch",
            "BaseOS-8.2.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_2.11.ppc64le",
            "BaseOS-8.2.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_2.11.ppc64le",
            "BaseOS-8.2.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.E4S:grub2-efi-aa64-modules-1:2.02-87.el8_2.11.noarch",
            "BaseOS-8.2.0.Z.E4S:grub2-efi-ia32-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.E4S:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.E4S:grub2-efi-ia32-modules-1:2.02-87.el8_2.11.noarch",
            "BaseOS-8.2.0.Z.E4S:grub2-efi-x64-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.E4S:grub2-efi-x64-cdboot-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.E4S:grub2-efi-x64-modules-1:2.02-87.el8_2.11.noarch",
            "BaseOS-8.2.0.Z.E4S:grub2-pc-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.E4S:grub2-pc-modules-1:2.02-87.el8_2.11.noarch",
            "BaseOS-8.2.0.Z.E4S:grub2-ppc64le-1:2.02-87.el8_2.11.ppc64le",
            "BaseOS-8.2.0.Z.E4S:grub2-ppc64le-modules-1:2.02-87.el8_2.11.noarch",
            "BaseOS-8.2.0.Z.E4S:grub2-tools-1:2.02-87.el8_2.11.ppc64le",
            "BaseOS-8.2.0.Z.E4S:grub2-tools-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_2.11.ppc64le",
            "BaseOS-8.2.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.E4S:grub2-tools-efi-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.E4S:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_2.11.ppc64le",
            "BaseOS-8.2.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.ppc64le",
            "BaseOS-8.2.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_2.11.ppc64le",
            "BaseOS-8.2.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.ppc64le",
            "BaseOS-8.2.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.TUS:grub2-1:2.02-87.el8_2.11.src",
            "BaseOS-8.2.0.Z.TUS:grub2-common-1:2.02-87.el8_2.11.noarch",
            "BaseOS-8.2.0.Z.TUS:grub2-debuginfo-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.TUS:grub2-debugsource-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.TUS:grub2-efi-aa64-modules-1:2.02-87.el8_2.11.noarch",
            "BaseOS-8.2.0.Z.TUS:grub2-efi-ia32-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.TUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.TUS:grub2-efi-ia32-modules-1:2.02-87.el8_2.11.noarch",
            "BaseOS-8.2.0.Z.TUS:grub2-efi-x64-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.TUS:grub2-efi-x64-cdboot-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.TUS:grub2-efi-x64-modules-1:2.02-87.el8_2.11.noarch",
            "BaseOS-8.2.0.Z.TUS:grub2-pc-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.TUS:grub2-pc-modules-1:2.02-87.el8_2.11.noarch",
            "BaseOS-8.2.0.Z.TUS:grub2-ppc64le-modules-1:2.02-87.el8_2.11.noarch",
            "BaseOS-8.2.0.Z.TUS:grub2-tools-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.TUS:grub2-tools-debuginfo-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.TUS:grub2-tools-efi-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.TUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.TUS:grub2-tools-extra-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.TUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.TUS:grub2-tools-minimal-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.TUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "grub2: Buffer overflow in grub_font_construct_glyph() can lead to out-of-bound write and possible secure boot bypass"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Daniel Axtens"
          ]
        }
      ],
      "cve": "CVE-2022-3775",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2022-10-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2138880"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the grub2 font code. When rendering certain unicode sequences, it fails to properly validate the font width and height. These values are further used to access the font buffer, causing possible out-of-bounds writes. A malicious actor may craft a font capable of triggering this issue, allowing modifications in unauthorized memory segments, causing data integrity problems or leading to denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "grub2: Heap based out-of-bounds write when redering certain unicode sequences",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.2.0.Z.AUS:grub2-1:2.02-87.el8_2.11.src",
          "BaseOS-8.2.0.Z.AUS:grub2-common-1:2.02-87.el8_2.11.noarch",
          "BaseOS-8.2.0.Z.AUS:grub2-debuginfo-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.AUS:grub2-debugsource-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.AUS:grub2-efi-aa64-modules-1:2.02-87.el8_2.11.noarch",
          "BaseOS-8.2.0.Z.AUS:grub2-efi-ia32-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.AUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.AUS:grub2-efi-ia32-modules-1:2.02-87.el8_2.11.noarch",
          "BaseOS-8.2.0.Z.AUS:grub2-efi-x64-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.AUS:grub2-efi-x64-cdboot-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.AUS:grub2-efi-x64-modules-1:2.02-87.el8_2.11.noarch",
          "BaseOS-8.2.0.Z.AUS:grub2-pc-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.AUS:grub2-pc-modules-1:2.02-87.el8_2.11.noarch",
          "BaseOS-8.2.0.Z.AUS:grub2-ppc64le-modules-1:2.02-87.el8_2.11.noarch",
          "BaseOS-8.2.0.Z.AUS:grub2-tools-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.AUS:grub2-tools-debuginfo-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.AUS:grub2-tools-efi-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.AUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.AUS:grub2-tools-extra-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.AUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.AUS:grub2-tools-minimal-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.AUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.E4S:grub2-1:2.02-87.el8_2.11.src",
          "BaseOS-8.2.0.Z.E4S:grub2-common-1:2.02-87.el8_2.11.noarch",
          "BaseOS-8.2.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_2.11.ppc64le",
          "BaseOS-8.2.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_2.11.ppc64le",
          "BaseOS-8.2.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.E4S:grub2-efi-aa64-modules-1:2.02-87.el8_2.11.noarch",
          "BaseOS-8.2.0.Z.E4S:grub2-efi-ia32-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.E4S:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.E4S:grub2-efi-ia32-modules-1:2.02-87.el8_2.11.noarch",
          "BaseOS-8.2.0.Z.E4S:grub2-efi-x64-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.E4S:grub2-efi-x64-cdboot-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.E4S:grub2-efi-x64-modules-1:2.02-87.el8_2.11.noarch",
          "BaseOS-8.2.0.Z.E4S:grub2-pc-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.E4S:grub2-pc-modules-1:2.02-87.el8_2.11.noarch",
          "BaseOS-8.2.0.Z.E4S:grub2-ppc64le-1:2.02-87.el8_2.11.ppc64le",
          "BaseOS-8.2.0.Z.E4S:grub2-ppc64le-modules-1:2.02-87.el8_2.11.noarch",
          "BaseOS-8.2.0.Z.E4S:grub2-tools-1:2.02-87.el8_2.11.ppc64le",
          "BaseOS-8.2.0.Z.E4S:grub2-tools-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_2.11.ppc64le",
          "BaseOS-8.2.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.E4S:grub2-tools-efi-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.E4S:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_2.11.ppc64le",
          "BaseOS-8.2.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.ppc64le",
          "BaseOS-8.2.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_2.11.ppc64le",
          "BaseOS-8.2.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.ppc64le",
          "BaseOS-8.2.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.TUS:grub2-1:2.02-87.el8_2.11.src",
          "BaseOS-8.2.0.Z.TUS:grub2-common-1:2.02-87.el8_2.11.noarch",
          "BaseOS-8.2.0.Z.TUS:grub2-debuginfo-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.TUS:grub2-debugsource-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.TUS:grub2-efi-aa64-modules-1:2.02-87.el8_2.11.noarch",
          "BaseOS-8.2.0.Z.TUS:grub2-efi-ia32-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.TUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.TUS:grub2-efi-ia32-modules-1:2.02-87.el8_2.11.noarch",
          "BaseOS-8.2.0.Z.TUS:grub2-efi-x64-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.TUS:grub2-efi-x64-cdboot-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.TUS:grub2-efi-x64-modules-1:2.02-87.el8_2.11.noarch",
          "BaseOS-8.2.0.Z.TUS:grub2-pc-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.TUS:grub2-pc-modules-1:2.02-87.el8_2.11.noarch",
          "BaseOS-8.2.0.Z.TUS:grub2-ppc64le-modules-1:2.02-87.el8_2.11.noarch",
          "BaseOS-8.2.0.Z.TUS:grub2-tools-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.TUS:grub2-tools-debuginfo-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.TUS:grub2-tools-efi-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.TUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.TUS:grub2-tools-extra-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.TUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.TUS:grub2-tools-minimal-1:2.02-87.el8_2.11.x86_64",
          "BaseOS-8.2.0.Z.TUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-3775"
        },
        {
          "category": "external",
          "summary": "RHBZ#2138880",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2138880"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3775",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-3775"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3775",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3775"
        },
        {
          "category": "external",
          "summary": "https://lists.gnu.org/archive/html/grub-devel/2022-11/msg00059.html",
          "url": "https://lists.gnu.org/archive/html/grub-devel/2022-11/msg00059.html"
        }
      ],
      "release_date": "2022-11-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.2.0.Z.AUS:grub2-1:2.02-87.el8_2.11.src",
            "BaseOS-8.2.0.Z.AUS:grub2-common-1:2.02-87.el8_2.11.noarch",
            "BaseOS-8.2.0.Z.AUS:grub2-debuginfo-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.AUS:grub2-debugsource-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.AUS:grub2-efi-aa64-modules-1:2.02-87.el8_2.11.noarch",
            "BaseOS-8.2.0.Z.AUS:grub2-efi-ia32-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.AUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.AUS:grub2-efi-ia32-modules-1:2.02-87.el8_2.11.noarch",
            "BaseOS-8.2.0.Z.AUS:grub2-efi-x64-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.AUS:grub2-efi-x64-cdboot-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.AUS:grub2-efi-x64-modules-1:2.02-87.el8_2.11.noarch",
            "BaseOS-8.2.0.Z.AUS:grub2-pc-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.AUS:grub2-pc-modules-1:2.02-87.el8_2.11.noarch",
            "BaseOS-8.2.0.Z.AUS:grub2-ppc64le-modules-1:2.02-87.el8_2.11.noarch",
            "BaseOS-8.2.0.Z.AUS:grub2-tools-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.AUS:grub2-tools-debuginfo-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.AUS:grub2-tools-efi-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.AUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.AUS:grub2-tools-extra-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.AUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.AUS:grub2-tools-minimal-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.AUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.E4S:grub2-1:2.02-87.el8_2.11.src",
            "BaseOS-8.2.0.Z.E4S:grub2-common-1:2.02-87.el8_2.11.noarch",
            "BaseOS-8.2.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_2.11.ppc64le",
            "BaseOS-8.2.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_2.11.ppc64le",
            "BaseOS-8.2.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.E4S:grub2-efi-aa64-modules-1:2.02-87.el8_2.11.noarch",
            "BaseOS-8.2.0.Z.E4S:grub2-efi-ia32-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.E4S:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.E4S:grub2-efi-ia32-modules-1:2.02-87.el8_2.11.noarch",
            "BaseOS-8.2.0.Z.E4S:grub2-efi-x64-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.E4S:grub2-efi-x64-cdboot-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.E4S:grub2-efi-x64-modules-1:2.02-87.el8_2.11.noarch",
            "BaseOS-8.2.0.Z.E4S:grub2-pc-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.E4S:grub2-pc-modules-1:2.02-87.el8_2.11.noarch",
            "BaseOS-8.2.0.Z.E4S:grub2-ppc64le-1:2.02-87.el8_2.11.ppc64le",
            "BaseOS-8.2.0.Z.E4S:grub2-ppc64le-modules-1:2.02-87.el8_2.11.noarch",
            "BaseOS-8.2.0.Z.E4S:grub2-tools-1:2.02-87.el8_2.11.ppc64le",
            "BaseOS-8.2.0.Z.E4S:grub2-tools-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_2.11.ppc64le",
            "BaseOS-8.2.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.E4S:grub2-tools-efi-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.E4S:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_2.11.ppc64le",
            "BaseOS-8.2.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.ppc64le",
            "BaseOS-8.2.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_2.11.ppc64le",
            "BaseOS-8.2.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.ppc64le",
            "BaseOS-8.2.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.TUS:grub2-1:2.02-87.el8_2.11.src",
            "BaseOS-8.2.0.Z.TUS:grub2-common-1:2.02-87.el8_2.11.noarch",
            "BaseOS-8.2.0.Z.TUS:grub2-debuginfo-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.TUS:grub2-debugsource-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.TUS:grub2-efi-aa64-modules-1:2.02-87.el8_2.11.noarch",
            "BaseOS-8.2.0.Z.TUS:grub2-efi-ia32-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.TUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.TUS:grub2-efi-ia32-modules-1:2.02-87.el8_2.11.noarch",
            "BaseOS-8.2.0.Z.TUS:grub2-efi-x64-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.TUS:grub2-efi-x64-cdboot-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.TUS:grub2-efi-x64-modules-1:2.02-87.el8_2.11.noarch",
            "BaseOS-8.2.0.Z.TUS:grub2-pc-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.TUS:grub2-pc-modules-1:2.02-87.el8_2.11.noarch",
            "BaseOS-8.2.0.Z.TUS:grub2-ppc64le-modules-1:2.02-87.el8_2.11.noarch",
            "BaseOS-8.2.0.Z.TUS:grub2-tools-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.TUS:grub2-tools-debuginfo-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.TUS:grub2-tools-efi-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.TUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.TUS:grub2-tools-extra-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.TUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.TUS:grub2-tools-minimal-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.TUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:8800"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.2.0.Z.AUS:grub2-1:2.02-87.el8_2.11.src",
            "BaseOS-8.2.0.Z.AUS:grub2-common-1:2.02-87.el8_2.11.noarch",
            "BaseOS-8.2.0.Z.AUS:grub2-debuginfo-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.AUS:grub2-debugsource-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.AUS:grub2-efi-aa64-modules-1:2.02-87.el8_2.11.noarch",
            "BaseOS-8.2.0.Z.AUS:grub2-efi-ia32-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.AUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.AUS:grub2-efi-ia32-modules-1:2.02-87.el8_2.11.noarch",
            "BaseOS-8.2.0.Z.AUS:grub2-efi-x64-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.AUS:grub2-efi-x64-cdboot-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.AUS:grub2-efi-x64-modules-1:2.02-87.el8_2.11.noarch",
            "BaseOS-8.2.0.Z.AUS:grub2-pc-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.AUS:grub2-pc-modules-1:2.02-87.el8_2.11.noarch",
            "BaseOS-8.2.0.Z.AUS:grub2-ppc64le-modules-1:2.02-87.el8_2.11.noarch",
            "BaseOS-8.2.0.Z.AUS:grub2-tools-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.AUS:grub2-tools-debuginfo-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.AUS:grub2-tools-efi-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.AUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.AUS:grub2-tools-extra-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.AUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.AUS:grub2-tools-minimal-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.AUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.E4S:grub2-1:2.02-87.el8_2.11.src",
            "BaseOS-8.2.0.Z.E4S:grub2-common-1:2.02-87.el8_2.11.noarch",
            "BaseOS-8.2.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_2.11.ppc64le",
            "BaseOS-8.2.0.Z.E4S:grub2-debuginfo-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_2.11.ppc64le",
            "BaseOS-8.2.0.Z.E4S:grub2-debugsource-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.E4S:grub2-efi-aa64-modules-1:2.02-87.el8_2.11.noarch",
            "BaseOS-8.2.0.Z.E4S:grub2-efi-ia32-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.E4S:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.E4S:grub2-efi-ia32-modules-1:2.02-87.el8_2.11.noarch",
            "BaseOS-8.2.0.Z.E4S:grub2-efi-x64-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.E4S:grub2-efi-x64-cdboot-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.E4S:grub2-efi-x64-modules-1:2.02-87.el8_2.11.noarch",
            "BaseOS-8.2.0.Z.E4S:grub2-pc-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.E4S:grub2-pc-modules-1:2.02-87.el8_2.11.noarch",
            "BaseOS-8.2.0.Z.E4S:grub2-ppc64le-1:2.02-87.el8_2.11.ppc64le",
            "BaseOS-8.2.0.Z.E4S:grub2-ppc64le-modules-1:2.02-87.el8_2.11.noarch",
            "BaseOS-8.2.0.Z.E4S:grub2-tools-1:2.02-87.el8_2.11.ppc64le",
            "BaseOS-8.2.0.Z.E4S:grub2-tools-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_2.11.ppc64le",
            "BaseOS-8.2.0.Z.E4S:grub2-tools-debuginfo-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.E4S:grub2-tools-efi-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.E4S:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_2.11.ppc64le",
            "BaseOS-8.2.0.Z.E4S:grub2-tools-extra-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.ppc64le",
            "BaseOS-8.2.0.Z.E4S:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_2.11.ppc64le",
            "BaseOS-8.2.0.Z.E4S:grub2-tools-minimal-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.ppc64le",
            "BaseOS-8.2.0.Z.E4S:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.TUS:grub2-1:2.02-87.el8_2.11.src",
            "BaseOS-8.2.0.Z.TUS:grub2-common-1:2.02-87.el8_2.11.noarch",
            "BaseOS-8.2.0.Z.TUS:grub2-debuginfo-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.TUS:grub2-debugsource-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.TUS:grub2-efi-aa64-modules-1:2.02-87.el8_2.11.noarch",
            "BaseOS-8.2.0.Z.TUS:grub2-efi-ia32-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.TUS:grub2-efi-ia32-cdboot-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.TUS:grub2-efi-ia32-modules-1:2.02-87.el8_2.11.noarch",
            "BaseOS-8.2.0.Z.TUS:grub2-efi-x64-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.TUS:grub2-efi-x64-cdboot-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.TUS:grub2-efi-x64-modules-1:2.02-87.el8_2.11.noarch",
            "BaseOS-8.2.0.Z.TUS:grub2-pc-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.TUS:grub2-pc-modules-1:2.02-87.el8_2.11.noarch",
            "BaseOS-8.2.0.Z.TUS:grub2-ppc64le-modules-1:2.02-87.el8_2.11.noarch",
            "BaseOS-8.2.0.Z.TUS:grub2-tools-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.TUS:grub2-tools-debuginfo-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.TUS:grub2-tools-efi-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.TUS:grub2-tools-efi-debuginfo-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.TUS:grub2-tools-extra-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.TUS:grub2-tools-extra-debuginfo-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.TUS:grub2-tools-minimal-1:2.02-87.el8_2.11.x86_64",
            "BaseOS-8.2.0.Z.TUS:grub2-tools-minimal-debuginfo-1:2.02-87.el8_2.11.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "grub2: Heap based out-of-bounds write when redering certain unicode sequences"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...