Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:3223 - Security Advisory
Issued:
2020-07-29
Updated:
2020-07-29

RHSA-2020:3223 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: grub2 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for grub2, shim, shim-unsigned-x64, and fwupd is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

[Updated 3 August 2020]

The shim and shim-unsigned-x64 packages distributed with this erratum have a known bug that can cause the boot process to hang on some systems. To prevent boot problems, customers are strongly recommended not to use the shim packages released with this erratum, and instead to apply the newer packages within RHBA-2020:3263, that were released on 1 August 2020 to address this issue.

Description

The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB), a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices.

The shim package contains a first-stage UEFI boot loader that handles chaining to a trusted full boot loader under secure boot environments.

The fwupd packages provide a service that allows session software to update device firmware.

Security Fix(es):

  • grub2: Crafted grub.cfg file can lead to arbitrary code execution during boot process (CVE-2020-10713)
  • grub2: grub_malloc does not validate allocation size allowing for arithmetic overflow and subsequent heap-based buffer overflow (CVE-2020-14308)
  • grub2: Integer overflow in grub_squash_read_symlink may lead to heap-based buffer overflow (CVE-2020-14309)
  • grub2: Integer overflow read_section_as_string may lead to heap-based buffer overflow (CVE-2020-14310)
  • grub2: Integer overflow in grub_ext2_read_link leads to heap-based buffer overflow (CVE-2020-14311)
  • grub2: Fail kernel validation without shim protocol (CVE-2020-15705)
  • grub2: Use-after-free redefining a function whilst the same function is already executing (CVE-2020-15706)
  • grub2: Integer overflow in initrd size handling (CVE-2020-15707)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.1 x86_64

Fixes

  • BZ - 1825243 - CVE-2020-10713 grub2: Crafted grub.cfg file can lead to arbitrary code execution during boot process
  • BZ - 1852009 - CVE-2020-14308 grub2: grub_malloc does not validate allocation size allowing for arithmetic overflow and subsequent heap-based buffer overflow
  • BZ - 1852014 - CVE-2020-14311 grub2: Integer overflow in grub_ext2_read_link leads to heap-based buffer overflow
  • BZ - 1852022 - CVE-2020-14309 grub2: Integer overflow in grub_squash_read_symlink may lead to heap-based buffer overflow
  • BZ - 1852030 - CVE-2020-14310 grub2: Integer overflow read_section_as_string may lead to heap-based buffer overflow
  • BZ - 1860978 - CVE-2020-15705 grub2: Fail kernel validation without shim protocol
  • BZ - 1861118 - CVE-2020-15706 grub2: Use-after-free redefining a function whilst the same function is already executing
  • BZ - 1861581 - CVE-2020-15707 grub2: Integer overflow in initrd size handling

CVEs

  • CVE-2020-10713
  • CVE-2020-14308
  • CVE-2020-14309
  • CVE-2020-14310
  • CVE-2020-14311
  • CVE-2020-15705
  • CVE-2020-15706
  • CVE-2020-15707

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/security/vulnerabilities/grub2bootloader
  • https://access.redhat.com/errata/RHBA-2020:3263
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1

SRPM
fwupd-1.1.4-2.el8_1.src.rpm SHA-256: cb0a6df826876c4798e421233351221144c98c4304d85606a1e02af8c3df1456
grub2-2.02-87.el8_1.src.rpm SHA-256: 39401003bad278c1df7c095313db143171e5e71117becad4e6bf679014566478
shim-15-14.el8_1.src.rpm SHA-256: 489847d88044afa83839ed18713953d7da85d38a7c80d9b1b376fadc88fd1b89
x86_64
fwupd-1.1.4-2.el8_1.x86_64.rpm SHA-256: 26ee0e80b32160db68d19356667ca009c85845d2069141d22d456259d4f36aab
fwupd-debuginfo-1.1.4-2.el8_1.x86_64.rpm SHA-256: 3cdd91567c234333a71c12e7af649929ad7112a93efcf02c701114ca29f5f811
fwupd-debugsource-1.1.4-2.el8_1.x86_64.rpm SHA-256: 0ea7cbda935f039a67a2fa45f2da3503bb8660b3e1af4f819718c1a23667f4ca
grub2-common-2.02-87.el8_1.noarch.rpm SHA-256: 8275f724fcf21e980cd72a928f3fcff062fe87a3484efe08096e845c7f98fc5e
grub2-debuginfo-2.02-87.el8_1.x86_64.rpm SHA-256: 28c502676d5564bd7af74dc51a4cf6fedbd40868400e735accecdb6704e6d699
grub2-debugsource-2.02-87.el8_1.x86_64.rpm SHA-256: e7f1411ed3b13274dcb49b85b2e870516891dc4a83f986d0c17d543a4880a398
grub2-efi-aa64-modules-2.02-87.el8_1.noarch.rpm SHA-256: df1bcd90b2fa0f936868576f6a8a66358c6b1721a7cffe20bfaa6e5204fb3856
grub2-efi-ia32-2.02-87.el8_1.x86_64.rpm SHA-256: 4968b31ba9859854e814a2a523a104ed83d930da9110de0e746f018d8ba823ee
grub2-efi-ia32-cdboot-2.02-87.el8_1.x86_64.rpm SHA-256: bebadf32dd9fc047d9ca2c8dbb2adbbde93f80c98aa7a244f89a34965ad2bfeb
grub2-efi-ia32-modules-2.02-87.el8_1.noarch.rpm SHA-256: 5e666b21e77f2ee7dbee379e3e41487856d861b30ea45b1d02a9fb87ace39dd1
grub2-efi-x64-2.02-87.el8_1.x86_64.rpm SHA-256: 1da4da528a40e013294c07f07ffae9dc2fcbd9a696dc0069f7ff9a42db24ff4b
grub2-efi-x64-cdboot-2.02-87.el8_1.x86_64.rpm SHA-256: 322992d2170b6d8a83b083fb654a69d13fcd48f170fe8667a50ece02e846fd59
grub2-efi-x64-modules-2.02-87.el8_1.noarch.rpm SHA-256: b405659b26138b0cc84646e5c2a0819cd78b0b4e9f0ece17e4e4053b4e42c0bd
grub2-pc-2.02-87.el8_1.x86_64.rpm SHA-256: 752d9b47557e9de36f1360eef6d1184b693c63f1247a651d8ec6604c096ea35d
grub2-pc-modules-2.02-87.el8_1.noarch.rpm SHA-256: 928f4b76813829a9f8548f86655e2ca194b3c03a80d20a6b98553d127d9b399e
grub2-ppc64le-modules-2.02-87.el8_1.noarch.rpm SHA-256: ebf7754608d7c6890c15954ec83ad27ffc61ebe1aaca5664b9fdafbca81d6088
grub2-tools-2.02-87.el8_1.x86_64.rpm SHA-256: 4b5070390339b07e32488f17b35ad30de8a7ccb85de0f9f284e96a2240985c23
grub2-tools-debuginfo-2.02-87.el8_1.x86_64.rpm SHA-256: 29bc2e601d5169e31bc7fb5406175d618efbdc20e9fc25389279b8cd58d7a3f0
grub2-tools-efi-2.02-87.el8_1.x86_64.rpm SHA-256: 11870bab3245e7de6762f95dec844e6e276f58ad606042012ec33ab59f459842
grub2-tools-efi-debuginfo-2.02-87.el8_1.x86_64.rpm SHA-256: 7f4700a27681e951d2d85be57d61790cf43c7ecda92b562c18a0a433d7333263
grub2-tools-extra-2.02-87.el8_1.x86_64.rpm SHA-256: 6fbe0a32812bc7770d1b1266e7fde5c0fe94f83a77220f5c6937d8b9c23fb886
grub2-tools-extra-debuginfo-2.02-87.el8_1.x86_64.rpm SHA-256: c475da93f75a9a973ccc6c60ddd17d5020c0dcb2ab255a49ebeb94ebdc30d7bc
grub2-tools-minimal-2.02-87.el8_1.x86_64.rpm SHA-256: 63fd6b450facfc6874d85b69ecdba5c79b14fd696cd86cfb14aed3a2432fe124
grub2-tools-minimal-debuginfo-2.02-87.el8_1.x86_64.rpm SHA-256: 5e6d07f46e3c341ce658fa1b0e46aa3e7e87ec3d5e0044ac6ef451ae6d9b6f01
shim-ia32-15-14.el8_1.x86_64.rpm SHA-256: b9f3292a4f7ac67e72e5d8096cb2ee1967e5b20cdff02621745aef4144789775
shim-x64-15-14.el8_1.x86_64.rpm SHA-256: 0eaa7ab7a2deb79517a19565e3cd5400419fb04d8fba75fb5aca812c81a68a86

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1

SRPM
fwupd-1.1.4-2.el8_1.src.rpm SHA-256: cb0a6df826876c4798e421233351221144c98c4304d85606a1e02af8c3df1456
s390x
fwupd-1.1.4-2.el8_1.s390x.rpm SHA-256: 8525d4d0f170980989907c6d070bc875997d29d0bfd4a79324cb07cee1706200
fwupd-debuginfo-1.1.4-2.el8_1.s390x.rpm SHA-256: 1cb75762f682fde41b001113cb6ad1f7fcefdd3c66cda2bb6b6d15458476a329
fwupd-debugsource-1.1.4-2.el8_1.s390x.rpm SHA-256: a98f210e2b059c7fc9190124521517a88587217c6e4afc4d222434797c5bbd23

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1

SRPM
fwupd-1.1.4-2.el8_1.src.rpm SHA-256: cb0a6df826876c4798e421233351221144c98c4304d85606a1e02af8c3df1456
grub2-2.02-87.el8_1.src.rpm SHA-256: 39401003bad278c1df7c095313db143171e5e71117becad4e6bf679014566478
ppc64le
fwupd-1.1.4-2.el8_1.ppc64le.rpm SHA-256: a28694f152f80c2203f8f4ebb4773dd8178c7dadb9581c572397e138e4cc3d64
fwupd-debuginfo-1.1.4-2.el8_1.ppc64le.rpm SHA-256: 56ac95e00e1e887bcd3c6f68b061213d266c5ea3b284e013fb6239fb22a3ff97
fwupd-debugsource-1.1.4-2.el8_1.ppc64le.rpm SHA-256: 81bb7fc52ff973be8610d8c6f05c65f4e7bf244e728a1b461f95229de0541c11
grub2-common-2.02-87.el8_1.noarch.rpm SHA-256: 8275f724fcf21e980cd72a928f3fcff062fe87a3484efe08096e845c7f98fc5e
grub2-debuginfo-2.02-87.el8_1.ppc64le.rpm SHA-256: 1cfe193515e6ece1d11aef3a97c565954e28dd55024ab065ac55461341cda246
grub2-debugsource-2.02-87.el8_1.ppc64le.rpm SHA-256: 5de07f5394cd6ae3b76a155a530551bee318a8dfe099712d59bb872360200172
grub2-efi-aa64-modules-2.02-87.el8_1.noarch.rpm SHA-256: df1bcd90b2fa0f936868576f6a8a66358c6b1721a7cffe20bfaa6e5204fb3856
grub2-efi-ia32-modules-2.02-87.el8_1.noarch.rpm SHA-256: 5e666b21e77f2ee7dbee379e3e41487856d861b30ea45b1d02a9fb87ace39dd1
grub2-efi-x64-modules-2.02-87.el8_1.noarch.rpm SHA-256: b405659b26138b0cc84646e5c2a0819cd78b0b4e9f0ece17e4e4053b4e42c0bd
grub2-pc-modules-2.02-87.el8_1.noarch.rpm SHA-256: 928f4b76813829a9f8548f86655e2ca194b3c03a80d20a6b98553d127d9b399e
grub2-ppc64le-2.02-87.el8_1.ppc64le.rpm SHA-256: 0e14c8381ae495b2c598fb7604f11ce3333a9487c2486a6146ecabf07c7c1f2a
grub2-ppc64le-modules-2.02-87.el8_1.noarch.rpm SHA-256: ebf7754608d7c6890c15954ec83ad27ffc61ebe1aaca5664b9fdafbca81d6088
grub2-tools-2.02-87.el8_1.ppc64le.rpm SHA-256: 92f3b3f7f3e321956ae92b49b8fe7c7fb3a6355cbca73b2c823c33fcf882dd4f
grub2-tools-debuginfo-2.02-87.el8_1.ppc64le.rpm SHA-256: 9474986e9b95daa7c656504e7cf59053b3dd69bc05d920a4ff6e362994cd5b44
grub2-tools-extra-2.02-87.el8_1.ppc64le.rpm SHA-256: 6275eaf0747b53a6d39f94a7ee60b7bc2f4fb05272a67a0f75a7935561b1e972
grub2-tools-extra-debuginfo-2.02-87.el8_1.ppc64le.rpm SHA-256: ce00e827888dd4b8c8c5be240d6b84bbc02bed76afae8fa742cd1e5496bab3e9
grub2-tools-minimal-2.02-87.el8_1.ppc64le.rpm SHA-256: d31d3683b8c3f90fac089d6f62081949a468e74e71b7e8b0c0fb761cb56d2922
grub2-tools-minimal-debuginfo-2.02-87.el8_1.ppc64le.rpm SHA-256: bab927307b286c967b9fb8ee8961f919b1672b5ed5d728da68f59da2cdc3865e

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1

SRPM
fwupd-1.1.4-2.el8_1.src.rpm SHA-256: cb0a6df826876c4798e421233351221144c98c4304d85606a1e02af8c3df1456
grub2-2.02-87.el8_1.src.rpm SHA-256: 39401003bad278c1df7c095313db143171e5e71117becad4e6bf679014566478
shim-15-14.el8_1.src.rpm SHA-256: 489847d88044afa83839ed18713953d7da85d38a7c80d9b1b376fadc88fd1b89
aarch64
fwupd-1.1.4-2.el8_1.aarch64.rpm SHA-256: 2121f63993bede3b912ccb13cc9336ba30cbb0f35e951bc3d4cb7fe6e1ea9677
fwupd-debuginfo-1.1.4-2.el8_1.aarch64.rpm SHA-256: a964c4587d418cba35ac86b6a03f99068e0d922c044d31ff74bc28883adb9fdc
fwupd-debugsource-1.1.4-2.el8_1.aarch64.rpm SHA-256: 91e910953527f9f903e0accfa7cb9883dd778d245ffb5a9a5c41e6a068a81a1a
grub2-common-2.02-87.el8_1.noarch.rpm SHA-256: 8275f724fcf21e980cd72a928f3fcff062fe87a3484efe08096e845c7f98fc5e
grub2-debuginfo-2.02-87.el8_1.aarch64.rpm SHA-256: f3790d9cf7e7e106b894f0011ba4c93d3edb9b02a873cad957c06b61149572e0
grub2-debugsource-2.02-87.el8_1.aarch64.rpm SHA-256: c5cd6b1be54447e2544d2ceef6974aa1776b7683274b095bce4baabd67bba422
grub2-efi-aa64-2.02-87.el8_1.aarch64.rpm SHA-256: 97649d0f6336895e8238197d20eb637c8cdce2081bfe37c41be5f46ff4f1538a
grub2-efi-aa64-cdboot-2.02-87.el8_1.aarch64.rpm SHA-256: 9e27cedbc4aad32bb2da7dea44c8430b3319c13cd7c6b2bea27c0a7a9445e262
grub2-efi-aa64-modules-2.02-87.el8_1.noarch.rpm SHA-256: df1bcd90b2fa0f936868576f6a8a66358c6b1721a7cffe20bfaa6e5204fb3856
grub2-efi-ia32-modules-2.02-87.el8_1.noarch.rpm SHA-256: 5e666b21e77f2ee7dbee379e3e41487856d861b30ea45b1d02a9fb87ace39dd1
grub2-efi-x64-modules-2.02-87.el8_1.noarch.rpm SHA-256: b405659b26138b0cc84646e5c2a0819cd78b0b4e9f0ece17e4e4053b4e42c0bd
grub2-pc-modules-2.02-87.el8_1.noarch.rpm SHA-256: 928f4b76813829a9f8548f86655e2ca194b3c03a80d20a6b98553d127d9b399e
grub2-ppc64le-modules-2.02-87.el8_1.noarch.rpm SHA-256: ebf7754608d7c6890c15954ec83ad27ffc61ebe1aaca5664b9fdafbca81d6088
grub2-tools-2.02-87.el8_1.aarch64.rpm SHA-256: 728b8b97b23c09fc6015b33611a9832c75aca361d48158b397e942b20cce2f07
grub2-tools-debuginfo-2.02-87.el8_1.aarch64.rpm SHA-256: 8ee104e4b51a119dfd510c408afba1475277510f820db6bce01ce2e2da791273
grub2-tools-extra-2.02-87.el8_1.aarch64.rpm SHA-256: 06bd9dbfce866477df316efc56aba56775d297b0f291ba17a072bd798de7fd41
grub2-tools-extra-debuginfo-2.02-87.el8_1.aarch64.rpm SHA-256: 9f8dd4ad4ef071fb8761a44ff651dbf54e3503d2e3f910d2a0a3f30ac9fc08de
grub2-tools-minimal-2.02-87.el8_1.aarch64.rpm SHA-256: 74c8aa0a2b540013aa13d5e2d41f219d547d68f9b7188ac738467603ebf3b7bc
grub2-tools-minimal-debuginfo-2.02-87.el8_1.aarch64.rpm SHA-256: 8e611fa0ca3f20ada35e43b6037c0a9a9eb0b184de7f2726cf4f36b437d02157
shim-aa64-15-14.el8_1.aarch64.rpm SHA-256: 4e75aededaeaf01c63a23e4b0cd8261f2eb29713d04131775a7d5f046c47af12

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1

SRPM
fwupd-1.1.4-2.el8_1.src.rpm SHA-256: cb0a6df826876c4798e421233351221144c98c4304d85606a1e02af8c3df1456
grub2-2.02-87.el8_1.src.rpm SHA-256: 39401003bad278c1df7c095313db143171e5e71117becad4e6bf679014566478
ppc64le
fwupd-1.1.4-2.el8_1.ppc64le.rpm SHA-256: a28694f152f80c2203f8f4ebb4773dd8178c7dadb9581c572397e138e4cc3d64
fwupd-debuginfo-1.1.4-2.el8_1.ppc64le.rpm SHA-256: 56ac95e00e1e887bcd3c6f68b061213d266c5ea3b284e013fb6239fb22a3ff97
fwupd-debugsource-1.1.4-2.el8_1.ppc64le.rpm SHA-256: 81bb7fc52ff973be8610d8c6f05c65f4e7bf244e728a1b461f95229de0541c11
grub2-common-2.02-87.el8_1.noarch.rpm SHA-256: 8275f724fcf21e980cd72a928f3fcff062fe87a3484efe08096e845c7f98fc5e
grub2-debuginfo-2.02-87.el8_1.ppc64le.rpm SHA-256: 1cfe193515e6ece1d11aef3a97c565954e28dd55024ab065ac55461341cda246
grub2-debugsource-2.02-87.el8_1.ppc64le.rpm SHA-256: 5de07f5394cd6ae3b76a155a530551bee318a8dfe099712d59bb872360200172
grub2-efi-aa64-modules-2.02-87.el8_1.noarch.rpm SHA-256: df1bcd90b2fa0f936868576f6a8a66358c6b1721a7cffe20bfaa6e5204fb3856
grub2-efi-ia32-modules-2.02-87.el8_1.noarch.rpm SHA-256: 5e666b21e77f2ee7dbee379e3e41487856d861b30ea45b1d02a9fb87ace39dd1
grub2-efi-x64-modules-2.02-87.el8_1.noarch.rpm SHA-256: b405659b26138b0cc84646e5c2a0819cd78b0b4e9f0ece17e4e4053b4e42c0bd
grub2-pc-modules-2.02-87.el8_1.noarch.rpm SHA-256: 928f4b76813829a9f8548f86655e2ca194b3c03a80d20a6b98553d127d9b399e
grub2-ppc64le-2.02-87.el8_1.ppc64le.rpm SHA-256: 0e14c8381ae495b2c598fb7604f11ce3333a9487c2486a6146ecabf07c7c1f2a
grub2-ppc64le-modules-2.02-87.el8_1.noarch.rpm SHA-256: ebf7754608d7c6890c15954ec83ad27ffc61ebe1aaca5664b9fdafbca81d6088
grub2-tools-2.02-87.el8_1.ppc64le.rpm SHA-256: 92f3b3f7f3e321956ae92b49b8fe7c7fb3a6355cbca73b2c823c33fcf882dd4f
grub2-tools-debuginfo-2.02-87.el8_1.ppc64le.rpm SHA-256: 9474986e9b95daa7c656504e7cf59053b3dd69bc05d920a4ff6e362994cd5b44
grub2-tools-extra-2.02-87.el8_1.ppc64le.rpm SHA-256: 6275eaf0747b53a6d39f94a7ee60b7bc2f4fb05272a67a0f75a7935561b1e972
grub2-tools-extra-debuginfo-2.02-87.el8_1.ppc64le.rpm SHA-256: ce00e827888dd4b8c8c5be240d6b84bbc02bed76afae8fa742cd1e5496bab3e9
grub2-tools-minimal-2.02-87.el8_1.ppc64le.rpm SHA-256: d31d3683b8c3f90fac089d6f62081949a468e74e71b7e8b0c0fb761cb56d2922
grub2-tools-minimal-debuginfo-2.02-87.el8_1.ppc64le.rpm SHA-256: bab927307b286c967b9fb8ee8961f919b1672b5ed5d728da68f59da2cdc3865e

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1

SRPM
fwupd-1.1.4-2.el8_1.src.rpm SHA-256: cb0a6df826876c4798e421233351221144c98c4304d85606a1e02af8c3df1456
grub2-2.02-87.el8_1.src.rpm SHA-256: 39401003bad278c1df7c095313db143171e5e71117becad4e6bf679014566478
shim-15-14.el8_1.src.rpm SHA-256: 489847d88044afa83839ed18713953d7da85d38a7c80d9b1b376fadc88fd1b89
x86_64
fwupd-1.1.4-2.el8_1.x86_64.rpm SHA-256: 26ee0e80b32160db68d19356667ca009c85845d2069141d22d456259d4f36aab
fwupd-debuginfo-1.1.4-2.el8_1.x86_64.rpm SHA-256: 3cdd91567c234333a71c12e7af649929ad7112a93efcf02c701114ca29f5f811
fwupd-debugsource-1.1.4-2.el8_1.x86_64.rpm SHA-256: 0ea7cbda935f039a67a2fa45f2da3503bb8660b3e1af4f819718c1a23667f4ca
grub2-common-2.02-87.el8_1.noarch.rpm SHA-256: 8275f724fcf21e980cd72a928f3fcff062fe87a3484efe08096e845c7f98fc5e
grub2-debuginfo-2.02-87.el8_1.x86_64.rpm SHA-256: 28c502676d5564bd7af74dc51a4cf6fedbd40868400e735accecdb6704e6d699
grub2-debugsource-2.02-87.el8_1.x86_64.rpm SHA-256: e7f1411ed3b13274dcb49b85b2e870516891dc4a83f986d0c17d543a4880a398
grub2-efi-aa64-modules-2.02-87.el8_1.noarch.rpm SHA-256: df1bcd90b2fa0f936868576f6a8a66358c6b1721a7cffe20bfaa6e5204fb3856
grub2-efi-ia32-2.02-87.el8_1.x86_64.rpm SHA-256: 4968b31ba9859854e814a2a523a104ed83d930da9110de0e746f018d8ba823ee
grub2-efi-ia32-cdboot-2.02-87.el8_1.x86_64.rpm SHA-256: bebadf32dd9fc047d9ca2c8dbb2adbbde93f80c98aa7a244f89a34965ad2bfeb
grub2-efi-ia32-modules-2.02-87.el8_1.noarch.rpm SHA-256: 5e666b21e77f2ee7dbee379e3e41487856d861b30ea45b1d02a9fb87ace39dd1
grub2-efi-x64-2.02-87.el8_1.x86_64.rpm SHA-256: 1da4da528a40e013294c07f07ffae9dc2fcbd9a696dc0069f7ff9a42db24ff4b
grub2-efi-x64-cdboot-2.02-87.el8_1.x86_64.rpm SHA-256: 322992d2170b6d8a83b083fb654a69d13fcd48f170fe8667a50ece02e846fd59
grub2-efi-x64-modules-2.02-87.el8_1.noarch.rpm SHA-256: b405659b26138b0cc84646e5c2a0819cd78b0b4e9f0ece17e4e4053b4e42c0bd
grub2-pc-2.02-87.el8_1.x86_64.rpm SHA-256: 752d9b47557e9de36f1360eef6d1184b693c63f1247a651d8ec6604c096ea35d
grub2-pc-modules-2.02-87.el8_1.noarch.rpm SHA-256: 928f4b76813829a9f8548f86655e2ca194b3c03a80d20a6b98553d127d9b399e
grub2-ppc64le-modules-2.02-87.el8_1.noarch.rpm SHA-256: ebf7754608d7c6890c15954ec83ad27ffc61ebe1aaca5664b9fdafbca81d6088
grub2-tools-2.02-87.el8_1.x86_64.rpm SHA-256: 4b5070390339b07e32488f17b35ad30de8a7ccb85de0f9f284e96a2240985c23
grub2-tools-debuginfo-2.02-87.el8_1.x86_64.rpm SHA-256: 29bc2e601d5169e31bc7fb5406175d618efbdc20e9fc25389279b8cd58d7a3f0
grub2-tools-efi-2.02-87.el8_1.x86_64.rpm SHA-256: 11870bab3245e7de6762f95dec844e6e276f58ad606042012ec33ab59f459842
grub2-tools-efi-debuginfo-2.02-87.el8_1.x86_64.rpm SHA-256: 7f4700a27681e951d2d85be57d61790cf43c7ecda92b562c18a0a433d7333263
grub2-tools-extra-2.02-87.el8_1.x86_64.rpm SHA-256: 6fbe0a32812bc7770d1b1266e7fde5c0fe94f83a77220f5c6937d8b9c23fb886
grub2-tools-extra-debuginfo-2.02-87.el8_1.x86_64.rpm SHA-256: c475da93f75a9a973ccc6c60ddd17d5020c0dcb2ab255a49ebeb94ebdc30d7bc
grub2-tools-minimal-2.02-87.el8_1.x86_64.rpm SHA-256: 63fd6b450facfc6874d85b69ecdba5c79b14fd696cd86cfb14aed3a2432fe124
grub2-tools-minimal-debuginfo-2.02-87.el8_1.x86_64.rpm SHA-256: 5e6d07f46e3c341ce658fa1b0e46aa3e7e87ec3d5e0044ac6ef451ae6d9b6f01
shim-ia32-15-14.el8_1.x86_64.rpm SHA-256: b9f3292a4f7ac67e72e5d8096cb2ee1967e5b20cdff02621745aef4144789775
shim-x64-15-14.el8_1.x86_64.rpm SHA-256: 0eaa7ab7a2deb79517a19565e3cd5400419fb04d8fba75fb5aca812c81a68a86

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.1

SRPM
shim-unsigned-x64-15-7.el8.src.rpm SHA-256: 1ce323cd6482fd33b425d321226762b5fc559566e49c65c69de1c61e1d1f0a59
x86_64
shim-unsigned-x64-15-7.el8.x86_64.rpm SHA-256: f3bf9e6194aa59af9f3fe781b6db2553811a778a0033a67083cea56dcd7b845c

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.1

SRPM
shim-unsigned-x64-15-7.el8.src.rpm SHA-256: 1ce323cd6482fd33b425d321226762b5fc559566e49c65c69de1c61e1d1f0a59
ppc64le

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.1

SRPM
shim-unsigned-x64-15-7.el8.src.rpm SHA-256: 1ce323cd6482fd33b425d321226762b5fc559566e49c65c69de1c61e1d1f0a59
s390x

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.1

SRPM
shim-unsigned-x64-15-7.el8.src.rpm SHA-256: 1ce323cd6482fd33b425d321226762b5fc559566e49c65c69de1c61e1d1f0a59
aarch64

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility