Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:3227 - Security Advisory
Issued:
2020-07-29
Updated:
2020-07-29

RHSA-2020:3227 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: grub2 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for grub2, shim, and fwupd is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

[Updated 3 August 2020]

The shim packages distributed with this erratum have a known bug that can cause the boot process to hang on some systems. To prevent boot problems, customers are strongly recommended not to use the shim packages released with this erratum, and instead to apply the newer packages within RHBA-2020:3264, that were released on 1 August 2020 to address this issue.

Description

The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB), a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices.

The shim package contains a first-stage UEFI boot loader that handles chaining to a trusted full boot loader under secure boot environments.

The fwupd packages provide a service that allows session software to update device firmware.

Security Fix(es):

  • grub2: Crafted grub.cfg file can lead to arbitrary code execution during boot process (CVE-2020-10713)
  • grub2: grub_malloc does not validate allocation size allowing for arithmetic overflow and subsequent heap-based buffer overflow (CVE-2020-14308)
  • grub2: Integer overflow in grub_squash_read_symlink may lead to heap-based buffer overflow (CVE-2020-14309)
  • grub2: Integer overflow read_section_as_string may lead to heap-based buffer overflow (CVE-2020-14310)
  • grub2: Integer overflow in grub_ext2_read_link leads to heap-based buffer overflow (CVE-2020-14311)
  • grub2: Fail kernel validation without shim protocol (CVE-2020-15705)
  • grub2: Use-after-free redefining a function whilst the same function is already executing (CVE-2020-15706)
  • grub2: Integer overflow in initrd size handling (CVE-2020-15707)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.0 x86_64

Fixes

  • BZ - 1825243 - CVE-2020-10713 grub2: Crafted grub.cfg file can lead to arbitrary code execution during boot process
  • BZ - 1852009 - CVE-2020-14308 grub2: grub_malloc does not validate allocation size allowing for arithmetic overflow and subsequent heap-based buffer overflow
  • BZ - 1852014 - CVE-2020-14311 grub2: Integer overflow in grub_ext2_read_link leads to heap-based buffer overflow
  • BZ - 1852022 - CVE-2020-14309 grub2: Integer overflow in grub_squash_read_symlink may lead to heap-based buffer overflow
  • BZ - 1852030 - CVE-2020-14310 grub2: Integer overflow read_section_as_string may lead to heap-based buffer overflow
  • BZ - 1860978 - CVE-2020-15705 grub2: Fail kernel validation without shim protocol
  • BZ - 1861118 - CVE-2020-15706 grub2: Use-after-free redefining a function whilst the same function is already executing
  • BZ - 1861581 - CVE-2020-15707 grub2: Integer overflow in initrd size handling

CVEs

  • CVE-2020-10713
  • CVE-2020-14308
  • CVE-2020-14309
  • CVE-2020-14310
  • CVE-2020-14311
  • CVE-2020-15705
  • CVE-2020-15706
  • CVE-2020-15707

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/security/vulnerabilities/grub2bootloader
  • https://access.redhat.com/errata/RHBA-2020:3264
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.0

SRPM
fwupd-1.1.4-2.el8_0.src.rpm SHA-256: 9584ca614a357f492ed8886c62995c932133b77772b8bb5c8ff9f55a2013fd48
grub2-2.02-87.el8_0.src.rpm SHA-256: b6fabe14da69fc3ba7e1c24194c0441b257a0c992a719cc824c0c256f1627dd4
ppc64le
fwupd-1.1.4-2.el8_0.ppc64le.rpm SHA-256: 960c660e6002d52ce6de96949bc9832da98936ce481fc7aaed2329bd7185206a
fwupd-debuginfo-1.1.4-2.el8_0.ppc64le.rpm SHA-256: bdac38f9c7a7974ab2064bd86a50686d9da09be28c7e215ecd32d1d121e54ee8
fwupd-debugsource-1.1.4-2.el8_0.ppc64le.rpm SHA-256: 5c2a107f1ab6dc0f3f9b11cb2e1923159a75612392b62ad0f3eff3435aa46b5f
grub2-common-2.02-87.el8_0.noarch.rpm SHA-256: 31b7148c7bad16a7c76ae54327fe88a3e5e90fc4793da69d602ed30e47a43d3e
grub2-debuginfo-2.02-87.el8_0.ppc64le.rpm SHA-256: fde6ba00bef7ea82a9e10cfb4f82de8c1985726b5e45e11018c1b8b7d92a747e
grub2-debugsource-2.02-87.el8_0.ppc64le.rpm SHA-256: e3718692f35019e2fd4551a7a3068ad2f67363f9733579317212e2cf835f4d06
grub2-efi-aa64-modules-2.02-87.el8_0.noarch.rpm SHA-256: 23dd4a22e3c230514b4b322e9385ea92b297d197a3828f8cf019497b2f8d22e3
grub2-efi-ia32-modules-2.02-87.el8_0.noarch.rpm SHA-256: 3b6e0b7533b2d20cd4eaa1fc23b2d12f13ee4622998c9cb3e14aa6e407de57f6
grub2-efi-x64-modules-2.02-87.el8_0.noarch.rpm SHA-256: fea487b0e8b93b0c7d268b440cc4fe9903e82751c708eecb3438a84bd1cb53ee
grub2-pc-modules-2.02-87.el8_0.noarch.rpm SHA-256: e60ca9d80f677d98c36c0b4ac93991e34ac4e6cb5653fdc52d160c04dceca3ef
grub2-ppc64le-2.02-87.el8_0.ppc64le.rpm SHA-256: d070c58943fcaf63479039277e7c29df226541d09147a09f8b08a06e3f7a399d
grub2-ppc64le-modules-2.02-87.el8_0.noarch.rpm SHA-256: 3f3692f5f653b80c8c455bf91c656172684bd950f0cac66a7f2a34ed9211ac41
grub2-tools-2.02-87.el8_0.ppc64le.rpm SHA-256: d8642354f1f3e69d0652e400010ef2b1e7afb6280b0f01e9498fb03e7bf6f481
grub2-tools-debuginfo-2.02-87.el8_0.ppc64le.rpm SHA-256: 8be63c2f8c331b76b958402c2c0926a806696f3878132197645866963a49a1bb
grub2-tools-extra-2.02-87.el8_0.ppc64le.rpm SHA-256: bf4962d465e3407d114f1a090a655bb359c4a2606aa528d54fae77bf7a0a82a4
grub2-tools-extra-debuginfo-2.02-87.el8_0.ppc64le.rpm SHA-256: dfb81a4b3fd20248f89069e29131e95d40e003181c8533a0b32be10f3c3de94b
grub2-tools-minimal-2.02-87.el8_0.ppc64le.rpm SHA-256: edf1e6dbce9142e8f012e6f797ad93cc4c727f6cc8611964609850fd2854c285
grub2-tools-minimal-debuginfo-2.02-87.el8_0.ppc64le.rpm SHA-256: d03419e85c333d1819fb05aef418e62f071fef80293995a0605f89ec11a0378c

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.0

SRPM
fwupd-1.1.4-2.el8_0.src.rpm SHA-256: 9584ca614a357f492ed8886c62995c932133b77772b8bb5c8ff9f55a2013fd48
grub2-2.02-87.el8_0.src.rpm SHA-256: b6fabe14da69fc3ba7e1c24194c0441b257a0c992a719cc824c0c256f1627dd4
shim-15-14.el8_0.src.rpm SHA-256: 487de355ceee92a8096cf5d0e9762eed9fa0b3e82e982f9c2590d0a0e78a0ced
x86_64
fwupd-1.1.4-2.el8_0.x86_64.rpm SHA-256: b937f1cc8a215f5fe543554bae958aecd4c06e66445f212fc9534c4c5b2c079e
fwupd-debuginfo-1.1.4-2.el8_0.x86_64.rpm SHA-256: 2a94dbffc5141ab3325e8f6a4a8a7d63359d47aeac7a87d284b70f63f54c8727
fwupd-debugsource-1.1.4-2.el8_0.x86_64.rpm SHA-256: db2aac2ab455cc17c343f181e8642a8dd6036425b20fa970c36bfd81a4fb46d2
grub2-common-2.02-87.el8_0.noarch.rpm SHA-256: 31b7148c7bad16a7c76ae54327fe88a3e5e90fc4793da69d602ed30e47a43d3e
grub2-debuginfo-2.02-87.el8_0.x86_64.rpm SHA-256: 51fa2284fdf2df55c33d0c5c74cb153827f50aedf69e101e5de7000d9d7bdbc5
grub2-debugsource-2.02-87.el8_0.x86_64.rpm SHA-256: ee8d7aafd494d7569fb56bd8abf0d34f184dcc1329df7006f99ac8ade8f9cdd4
grub2-efi-aa64-modules-2.02-87.el8_0.noarch.rpm SHA-256: 23dd4a22e3c230514b4b322e9385ea92b297d197a3828f8cf019497b2f8d22e3
grub2-efi-ia32-2.02-87.el8_0.x86_64.rpm SHA-256: 9931177a5602ab85d47a562103684f55c2b9801999c72046a1e7066c9fa1e89a
grub2-efi-ia32-cdboot-2.02-87.el8_0.x86_64.rpm SHA-256: 849cfa5e661553824f04faf264636c65752a8329b37ac3616a405dec9619540f
grub2-efi-ia32-modules-2.02-87.el8_0.noarch.rpm SHA-256: 3b6e0b7533b2d20cd4eaa1fc23b2d12f13ee4622998c9cb3e14aa6e407de57f6
grub2-efi-x64-2.02-87.el8_0.x86_64.rpm SHA-256: e12fefa23a1a5e62869184c68c2aab702e49423eda7b8376ef47aa5654df646f
grub2-efi-x64-cdboot-2.02-87.el8_0.x86_64.rpm SHA-256: 6aa71da2adb03484f8e6a2fbf969a457a61c19371b92d67be69d7f8d6fcc0357
grub2-efi-x64-modules-2.02-87.el8_0.noarch.rpm SHA-256: fea487b0e8b93b0c7d268b440cc4fe9903e82751c708eecb3438a84bd1cb53ee
grub2-pc-2.02-87.el8_0.x86_64.rpm SHA-256: 4bcea2aa25c434258099ebccfac2104f4b2e761aae4a5b1bd76afb20b12b70a2
grub2-pc-modules-2.02-87.el8_0.noarch.rpm SHA-256: e60ca9d80f677d98c36c0b4ac93991e34ac4e6cb5653fdc52d160c04dceca3ef
grub2-ppc64le-modules-2.02-87.el8_0.noarch.rpm SHA-256: 3f3692f5f653b80c8c455bf91c656172684bd950f0cac66a7f2a34ed9211ac41
grub2-tools-2.02-87.el8_0.x86_64.rpm SHA-256: 955345947455fb06db589a0c24e416d0d4576954bb65e8aee5c8242b602803eb
grub2-tools-debuginfo-2.02-87.el8_0.x86_64.rpm SHA-256: 19a11ebfbf696ff44f06e83f6487ac0559f156c159d35daf500617aa9846b514
grub2-tools-efi-2.02-87.el8_0.x86_64.rpm SHA-256: 33027029c95f8fbf284cae5ab72bd05949138af091070515d23081edd1a2326f
grub2-tools-efi-debuginfo-2.02-87.el8_0.x86_64.rpm SHA-256: 58c3ddbe5283f9707be81fd56e0f8bd1015a64fd5419faa22cb0c0deb2d87e29
grub2-tools-extra-2.02-87.el8_0.x86_64.rpm SHA-256: 49bb50693b1ed0b7ff7504e13a8082b358c24b50b12e8d08bcc86086faab1d02
grub2-tools-extra-debuginfo-2.02-87.el8_0.x86_64.rpm SHA-256: c135de5b4e10e2568d03b17fa529024a296aaa97d8e9bab63db1624f75dbb542
grub2-tools-minimal-2.02-87.el8_0.x86_64.rpm SHA-256: 25e53207c1c70b4d8f401c2e875e34c7d26806576c305dc464b3246559f63d90
grub2-tools-minimal-debuginfo-2.02-87.el8_0.x86_64.rpm SHA-256: 1fe001f56f7e47935c7c12a32d98e95a4d31c7352692546e9cb3d4ea20bd5808
shim-ia32-15-14.el8_0.x86_64.rpm SHA-256: b00a3b402b94ee62d5b1b89e4cbaa91a3e08455e42c4bf633f48f22142b8dc15
shim-x64-15-14.el8_0.x86_64.rpm SHA-256: 9e61fc90a4b2106c44cd921f2670f3490cb89ec5b58e8c79a9533c2f2a8524b2

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility