Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2020:3275 - Security Advisory
Issued:
2020-08-03
Updated:
2020-08-03

RHSA-2020:3275 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: grub2 security and bug fix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for grub2, shim, shim-signed, and fwupdate is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB), a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices.

The shim package contains a first-stage UEFI boot loader that handles chaining to a trusted full boot loader under secure boot environments.

The fwupdate packages provide a service that allows session software to update device firmware.

Security Fix(es):

  • grub2: Crafted grub.cfg file can lead to arbitrary code execution during boot process (CVE-2020-10713)
  • grub2: grub_malloc does not validate allocation size allowing for arithmetic overflow and subsequent heap-based buffer overflow (CVE-2020-14308)
  • grub2: Integer overflow in grub_squash_read_symlink may lead to heap-based buffer overflow (CVE-2020-14309)
  • grub2: Integer overflow read_section_as_string may lead to heap-based buffer overflow (CVE-2020-14310)
  • grub2: Integer overflow in grub_ext2_read_link leads to heap-based buffer overflow (CVE-2020-14311)
  • grub2: Fail kernel validation without shim protocol (CVE-2020-15705)
  • grub2: Use-after-free redefining a function whilst the same function is already executing (CVE-2020-15706)
  • grub2: Integer overflow in initrd size handling (CVE-2020-15707)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • grub2 should get resynced with 7.8 branch (BZ#1861858)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - AUS 7.4 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.4 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.4 x86_64

Fixes

  • BZ - 1825243 - CVE-2020-10713 grub2: Crafted grub.cfg file can lead to arbitrary code execution during boot process
  • BZ - 1852009 - CVE-2020-14308 grub2: grub_malloc does not validate allocation size allowing for arithmetic overflow and subsequent heap-based buffer overflow
  • BZ - 1852014 - CVE-2020-14311 grub2: Integer overflow in grub_ext2_read_link leads to heap-based buffer overflow
  • BZ - 1852022 - CVE-2020-14309 grub2: Integer overflow in grub_squash_read_symlink may lead to heap-based buffer overflow
  • BZ - 1852030 - CVE-2020-14310 grub2: Integer overflow read_section_as_string may lead to heap-based buffer overflow
  • BZ - 1860978 - CVE-2020-15705 grub2: Fail kernel validation without shim protocol
  • BZ - 1861118 - CVE-2020-15706 grub2: Use-after-free redefining a function whilst the same function is already executing
  • BZ - 1861581 - CVE-2020-15707 grub2: Integer overflow in initrd size handling
  • BZ - 1861858 - grub2 should get resynced with 7.8 branch

CVEs

  • CVE-2020-10713
  • CVE-2020-14308
  • CVE-2020-14309
  • CVE-2020-14310
  • CVE-2020-14311
  • CVE-2020-15705
  • CVE-2020-15706
  • CVE-2020-15707

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/security/vulnerabilities/grub2bootloader
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 7.4

SRPM
fwupdate-9-10.el7_4.src.rpm SHA-256: bd8de73f780a93fb4790bea4686c57313c736b443f2ca832e133711f98461704
grub2-2.02-0.86.el7_4.src.rpm SHA-256: 4a955e3c49a0e79d6183c6d648c6753840943305bbbf163baa1863b492c2f677
shim-15-8.el7.src.rpm SHA-256: 454f094da13c1d2f1a4150c1ad7f5b8742340dd24ab3fbca956504716cd17e5e
shim-signed-15-8.el7_4.src.rpm SHA-256: 6a564581a3584cd9ac3731b8f2d4bba48d2c16aa35a1721fec958ced7daa9b4b
x86_64
fwupdate-9-10.el7_4.x86_64.rpm SHA-256: 96e88ff44552a9061111b365b51222cb96f9d138926b51cab0635a13f5e30e79
fwupdate-debuginfo-9-10.el7_4.x86_64.rpm SHA-256: 6d26a21b50f037b94476a7226cecef9e63bee8b686da561267032d739ccdcf82
fwupdate-debuginfo-9-10.el7_4.x86_64.rpm SHA-256: 6d26a21b50f037b94476a7226cecef9e63bee8b686da561267032d739ccdcf82
fwupdate-devel-9-10.el7_4.x86_64.rpm SHA-256: 205ef034540f88f0347a6b4e4101fb98ffabdd512cb5b2100999b4e52f6cbe2f
fwupdate-efi-9-10.el7_4.x86_64.rpm SHA-256: da5a97a6878f7a5f9125bb56c4d210634103462d00019596321a3fd96e6bc6b6
fwupdate-libs-9-10.el7_4.x86_64.rpm SHA-256: 9779bc280dab5557ca2c0049236d1b3900f31490c8ec906db1d560f247549a54
grub2-2.02-0.86.el7_4.x86_64.rpm SHA-256: b3ec6acf871ec59f7c98ec257890c6f0e2c39faef234633e71f3d4da0efacc5a
grub2-common-2.02-0.86.el7_4.noarch.rpm SHA-256: eeda05e2cd416ddcf048b0ea7746953863f83a4cec3bad507469d6ff714f12a8
grub2-debuginfo-2.02-0.86.el7_4.x86_64.rpm SHA-256: 178f810ce5996d636b82e427f34d85d577bf08a518ffc2fb7f82bd7f7b19e0e4
grub2-debuginfo-2.02-0.86.el7_4.x86_64.rpm SHA-256: 178f810ce5996d636b82e427f34d85d577bf08a518ffc2fb7f82bd7f7b19e0e4
grub2-efi-aa64-modules-2.02-0.86.el7_4.noarch.rpm SHA-256: 8139772ba92a0a06caec5eab8670fb94e1c018a20da88b1e94dd2ac8090c1643
grub2-efi-ia32-2.02-0.86.el7_4.x86_64.rpm SHA-256: 5120b79e46a05912b1dfaba9a9f7b9bdd2a58ce5b79faa053db2ac0ca8b2c68f
grub2-efi-ia32-cdboot-2.02-0.86.el7_4.x86_64.rpm SHA-256: 84ddd74a385169d7985e3bcbafd006ce2663c5c5cc855b4fe3b3c04a650b243d
grub2-efi-ia32-modules-2.02-0.86.el7_4.noarch.rpm SHA-256: 1f327467fea89bf135dba772b688199c1e0cff755b924b89396db3c2ca7c3eaf
grub2-efi-x64-2.02-0.86.el7_4.x86_64.rpm SHA-256: 2804e6d9223e6d9ff7f7c878a8f5723c2018bf356119c56820ea1202d750df8d
grub2-efi-x64-cdboot-2.02-0.86.el7_4.x86_64.rpm SHA-256: 2c0549f874bb5d43f9bb1bc7537099a713e050e40ba7741aadeff9cba854d633
grub2-efi-x64-modules-2.02-0.86.el7_4.noarch.rpm SHA-256: bb4fda36c4638f3197dcde4b552cf967122674f7454a0f606c50c9996c67ea30
grub2-pc-2.02-0.86.el7_4.x86_64.rpm SHA-256: a2434fd1565317ce8f44b2c32f8a50c4e9ef96c52ccc2887971b7a0d8e319421
grub2-pc-modules-2.02-0.86.el7_4.noarch.rpm SHA-256: be4fccd08a9b30297bf08a4d321aa2dc47814c03417368f053c73871d93ce9ee
grub2-ppc-modules-2.02-0.86.el7_4.noarch.rpm SHA-256: 7ecb372aa56b022c98008ec5e74b9042b95b1d6002c9cbde1cb34c067700f117
grub2-ppc64-modules-2.02-0.86.el7_4.noarch.rpm SHA-256: f58cfa74b4714d808727f995b7990170c20b4fd0a346816cb7323a3d7465f6f9
grub2-ppc64le-modules-2.02-0.86.el7_4.noarch.rpm SHA-256: ee831135f00db44ddb14a18b4d4ba327d512f8d87aca1bd26967f9679fee6860
grub2-tools-2.02-0.86.el7_4.x86_64.rpm SHA-256: a6aac6037760ae872150b195173adf8995b5dcd6f845cd7ddce2f683c86e3aba
grub2-tools-extra-2.02-0.86.el7_4.x86_64.rpm SHA-256: 5e735b5f5ff260ee6468d17b17efff92a0aa833072dbaf3fccbf9b0ae93e76ef
grub2-tools-minimal-2.02-0.86.el7_4.x86_64.rpm SHA-256: 3e8349b75839dcc2cadb0cd06f5df699730ec9ab4d9aae1309418809c22be67b
mokutil-15-8.el7_4.x86_64.rpm SHA-256: 9fc46ea7fbf08d7e6c01f0f90febb6ca329adcfe0b2a0f44c46edc180523710e
mokutil-debuginfo-15-8.el7_4.x86_64.rpm SHA-256: 71457bd164fa87ac2fe84ca5a4df37b012b246a361c71d3da8cfc3c22a22de6d
shim-ia32-15-8.el7_4.x86_64.rpm SHA-256: 18daefb5881c3a7c0d0cef822ebb1b717aa559047d2db7a3b57d8152c7730c53
shim-unsigned-ia32-15-8.el7.x86_64.rpm SHA-256: fbe4c65f4e2e0f4aad773a158bfe1e880e0202539eeaf51e83459d8a85b7c471
shim-unsigned-x64-15-8.el7.x86_64.rpm SHA-256: de120667a73dfd5fa2d89de8eed398ca47b2a22d08f774edca3e7c78f013fa54
shim-x64-15-8.el7_4.x86_64.rpm SHA-256: facd1e064a0b8c0c8270aa704e91885eacc44a2dbe2126ccf55dbbc761dedb3c

Red Hat Enterprise Linux Server - TUS 7.4

SRPM
fwupdate-9-10.el7_4.src.rpm SHA-256: bd8de73f780a93fb4790bea4686c57313c736b443f2ca832e133711f98461704
grub2-2.02-0.86.el7_4.src.rpm SHA-256: 4a955e3c49a0e79d6183c6d648c6753840943305bbbf163baa1863b492c2f677
shim-15-8.el7.src.rpm SHA-256: 454f094da13c1d2f1a4150c1ad7f5b8742340dd24ab3fbca956504716cd17e5e
shim-signed-15-8.el7_4.src.rpm SHA-256: 6a564581a3584cd9ac3731b8f2d4bba48d2c16aa35a1721fec958ced7daa9b4b
x86_64
fwupdate-9-10.el7_4.x86_64.rpm SHA-256: 96e88ff44552a9061111b365b51222cb96f9d138926b51cab0635a13f5e30e79
fwupdate-debuginfo-9-10.el7_4.x86_64.rpm SHA-256: 6d26a21b50f037b94476a7226cecef9e63bee8b686da561267032d739ccdcf82
fwupdate-debuginfo-9-10.el7_4.x86_64.rpm SHA-256: 6d26a21b50f037b94476a7226cecef9e63bee8b686da561267032d739ccdcf82
fwupdate-devel-9-10.el7_4.x86_64.rpm SHA-256: 205ef034540f88f0347a6b4e4101fb98ffabdd512cb5b2100999b4e52f6cbe2f
fwupdate-efi-9-10.el7_4.x86_64.rpm SHA-256: da5a97a6878f7a5f9125bb56c4d210634103462d00019596321a3fd96e6bc6b6
fwupdate-libs-9-10.el7_4.x86_64.rpm SHA-256: 9779bc280dab5557ca2c0049236d1b3900f31490c8ec906db1d560f247549a54
grub2-2.02-0.86.el7_4.x86_64.rpm SHA-256: b3ec6acf871ec59f7c98ec257890c6f0e2c39faef234633e71f3d4da0efacc5a
grub2-common-2.02-0.86.el7_4.noarch.rpm SHA-256: eeda05e2cd416ddcf048b0ea7746953863f83a4cec3bad507469d6ff714f12a8
grub2-debuginfo-2.02-0.86.el7_4.x86_64.rpm SHA-256: 178f810ce5996d636b82e427f34d85d577bf08a518ffc2fb7f82bd7f7b19e0e4
grub2-debuginfo-2.02-0.86.el7_4.x86_64.rpm SHA-256: 178f810ce5996d636b82e427f34d85d577bf08a518ffc2fb7f82bd7f7b19e0e4
grub2-efi-aa64-modules-2.02-0.86.el7_4.noarch.rpm SHA-256: 8139772ba92a0a06caec5eab8670fb94e1c018a20da88b1e94dd2ac8090c1643
grub2-efi-ia32-2.02-0.86.el7_4.x86_64.rpm SHA-256: 5120b79e46a05912b1dfaba9a9f7b9bdd2a58ce5b79faa053db2ac0ca8b2c68f
grub2-efi-ia32-cdboot-2.02-0.86.el7_4.x86_64.rpm SHA-256: 84ddd74a385169d7985e3bcbafd006ce2663c5c5cc855b4fe3b3c04a650b243d
grub2-efi-ia32-modules-2.02-0.86.el7_4.noarch.rpm SHA-256: 1f327467fea89bf135dba772b688199c1e0cff755b924b89396db3c2ca7c3eaf
grub2-efi-x64-2.02-0.86.el7_4.x86_64.rpm SHA-256: 2804e6d9223e6d9ff7f7c878a8f5723c2018bf356119c56820ea1202d750df8d
grub2-efi-x64-cdboot-2.02-0.86.el7_4.x86_64.rpm SHA-256: 2c0549f874bb5d43f9bb1bc7537099a713e050e40ba7741aadeff9cba854d633
grub2-efi-x64-modules-2.02-0.86.el7_4.noarch.rpm SHA-256: bb4fda36c4638f3197dcde4b552cf967122674f7454a0f606c50c9996c67ea30
grub2-pc-2.02-0.86.el7_4.x86_64.rpm SHA-256: a2434fd1565317ce8f44b2c32f8a50c4e9ef96c52ccc2887971b7a0d8e319421
grub2-pc-modules-2.02-0.86.el7_4.noarch.rpm SHA-256: be4fccd08a9b30297bf08a4d321aa2dc47814c03417368f053c73871d93ce9ee
grub2-ppc-modules-2.02-0.86.el7_4.noarch.rpm SHA-256: 7ecb372aa56b022c98008ec5e74b9042b95b1d6002c9cbde1cb34c067700f117
grub2-ppc64-modules-2.02-0.86.el7_4.noarch.rpm SHA-256: f58cfa74b4714d808727f995b7990170c20b4fd0a346816cb7323a3d7465f6f9
grub2-ppc64le-modules-2.02-0.86.el7_4.noarch.rpm SHA-256: ee831135f00db44ddb14a18b4d4ba327d512f8d87aca1bd26967f9679fee6860
grub2-tools-2.02-0.86.el7_4.x86_64.rpm SHA-256: a6aac6037760ae872150b195173adf8995b5dcd6f845cd7ddce2f683c86e3aba
grub2-tools-extra-2.02-0.86.el7_4.x86_64.rpm SHA-256: 5e735b5f5ff260ee6468d17b17efff92a0aa833072dbaf3fccbf9b0ae93e76ef
grub2-tools-minimal-2.02-0.86.el7_4.x86_64.rpm SHA-256: 3e8349b75839dcc2cadb0cd06f5df699730ec9ab4d9aae1309418809c22be67b
mokutil-15-8.el7_4.x86_64.rpm SHA-256: 9fc46ea7fbf08d7e6c01f0f90febb6ca329adcfe0b2a0f44c46edc180523710e
mokutil-debuginfo-15-8.el7_4.x86_64.rpm SHA-256: 71457bd164fa87ac2fe84ca5a4df37b012b246a361c71d3da8cfc3c22a22de6d
shim-ia32-15-8.el7_4.x86_64.rpm SHA-256: 18daefb5881c3a7c0d0cef822ebb1b717aa559047d2db7a3b57d8152c7730c53
shim-unsigned-ia32-15-8.el7.x86_64.rpm SHA-256: fbe4c65f4e2e0f4aad773a158bfe1e880e0202539eeaf51e83459d8a85b7c471
shim-unsigned-x64-15-8.el7.x86_64.rpm SHA-256: de120667a73dfd5fa2d89de8eed398ca47b2a22d08f774edca3e7c78f013fa54
shim-x64-15-8.el7_4.x86_64.rpm SHA-256: facd1e064a0b8c0c8270aa704e91885eacc44a2dbe2126ccf55dbbc761dedb3c

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.4

SRPM
grub2-2.02-0.86.el7_4.src.rpm SHA-256: 4a955e3c49a0e79d6183c6d648c6753840943305bbbf163baa1863b492c2f677
ppc64le
grub2-2.02-0.86.el7_4.ppc64le.rpm SHA-256: 168ff437df0a93f6e3306199e6f0ece34e4322bd45c5e1f658de5728504ad77e
grub2-common-2.02-0.86.el7_4.noarch.rpm SHA-256: eeda05e2cd416ddcf048b0ea7746953863f83a4cec3bad507469d6ff714f12a8
grub2-debuginfo-2.02-0.86.el7_4.ppc64le.rpm SHA-256: 87aded284c5dad78cf18aafa3343f33341a18efd33a6c4a488f9206f8a476913
grub2-efi-aa64-modules-2.02-0.86.el7_4.noarch.rpm SHA-256: 8139772ba92a0a06caec5eab8670fb94e1c018a20da88b1e94dd2ac8090c1643
grub2-efi-ia32-modules-2.02-0.86.el7_4.noarch.rpm SHA-256: 1f327467fea89bf135dba772b688199c1e0cff755b924b89396db3c2ca7c3eaf
grub2-efi-x64-modules-2.02-0.86.el7_4.noarch.rpm SHA-256: bb4fda36c4638f3197dcde4b552cf967122674f7454a0f606c50c9996c67ea30
grub2-pc-modules-2.02-0.86.el7_4.noarch.rpm SHA-256: be4fccd08a9b30297bf08a4d321aa2dc47814c03417368f053c73871d93ce9ee
grub2-ppc-modules-2.02-0.86.el7_4.noarch.rpm SHA-256: 7ecb372aa56b022c98008ec5e74b9042b95b1d6002c9cbde1cb34c067700f117
grub2-ppc64-modules-2.02-0.86.el7_4.noarch.rpm SHA-256: f58cfa74b4714d808727f995b7990170c20b4fd0a346816cb7323a3d7465f6f9
grub2-ppc64le-2.02-0.86.el7_4.ppc64le.rpm SHA-256: 42ad067839903d73cff062eb80810581b1e3cf256b8126e22c5137c8c43ff49d
grub2-ppc64le-modules-2.02-0.86.el7_4.noarch.rpm SHA-256: ee831135f00db44ddb14a18b4d4ba327d512f8d87aca1bd26967f9679fee6860
grub2-tools-2.02-0.86.el7_4.ppc64le.rpm SHA-256: 541e510c8839c4931134266cb89bbdd5fe84005d310116120e086689fa23fe22
grub2-tools-extra-2.02-0.86.el7_4.ppc64le.rpm SHA-256: bd567f686f7a202e5d52657e7975e29d385fc3b0223ca54f5a0ac6ff1da495a9
grub2-tools-minimal-2.02-0.86.el7_4.ppc64le.rpm SHA-256: e3592ba35684e19a0d1d98744aeac73a10745e6416a95cc2e506b72cecaff85b

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.4

SRPM
fwupdate-9-10.el7_4.src.rpm SHA-256: bd8de73f780a93fb4790bea4686c57313c736b443f2ca832e133711f98461704
grub2-2.02-0.86.el7_4.src.rpm SHA-256: 4a955e3c49a0e79d6183c6d648c6753840943305bbbf163baa1863b492c2f677
shim-15-8.el7.src.rpm SHA-256: 454f094da13c1d2f1a4150c1ad7f5b8742340dd24ab3fbca956504716cd17e5e
shim-signed-15-8.el7_4.src.rpm SHA-256: 6a564581a3584cd9ac3731b8f2d4bba48d2c16aa35a1721fec958ced7daa9b4b
x86_64
fwupdate-9-10.el7_4.x86_64.rpm SHA-256: 96e88ff44552a9061111b365b51222cb96f9d138926b51cab0635a13f5e30e79
fwupdate-debuginfo-9-10.el7_4.x86_64.rpm SHA-256: 6d26a21b50f037b94476a7226cecef9e63bee8b686da561267032d739ccdcf82
fwupdate-debuginfo-9-10.el7_4.x86_64.rpm SHA-256: 6d26a21b50f037b94476a7226cecef9e63bee8b686da561267032d739ccdcf82
fwupdate-devel-9-10.el7_4.x86_64.rpm SHA-256: 205ef034540f88f0347a6b4e4101fb98ffabdd512cb5b2100999b4e52f6cbe2f
fwupdate-efi-9-10.el7_4.x86_64.rpm SHA-256: da5a97a6878f7a5f9125bb56c4d210634103462d00019596321a3fd96e6bc6b6
fwupdate-libs-9-10.el7_4.x86_64.rpm SHA-256: 9779bc280dab5557ca2c0049236d1b3900f31490c8ec906db1d560f247549a54
grub2-2.02-0.86.el7_4.x86_64.rpm SHA-256: b3ec6acf871ec59f7c98ec257890c6f0e2c39faef234633e71f3d4da0efacc5a
grub2-common-2.02-0.86.el7_4.noarch.rpm SHA-256: eeda05e2cd416ddcf048b0ea7746953863f83a4cec3bad507469d6ff714f12a8
grub2-debuginfo-2.02-0.86.el7_4.x86_64.rpm SHA-256: 178f810ce5996d636b82e427f34d85d577bf08a518ffc2fb7f82bd7f7b19e0e4
grub2-debuginfo-2.02-0.86.el7_4.x86_64.rpm SHA-256: 178f810ce5996d636b82e427f34d85d577bf08a518ffc2fb7f82bd7f7b19e0e4
grub2-efi-aa64-modules-2.02-0.86.el7_4.noarch.rpm SHA-256: 8139772ba92a0a06caec5eab8670fb94e1c018a20da88b1e94dd2ac8090c1643
grub2-efi-ia32-2.02-0.86.el7_4.x86_64.rpm SHA-256: 5120b79e46a05912b1dfaba9a9f7b9bdd2a58ce5b79faa053db2ac0ca8b2c68f
grub2-efi-ia32-cdboot-2.02-0.86.el7_4.x86_64.rpm SHA-256: 84ddd74a385169d7985e3bcbafd006ce2663c5c5cc855b4fe3b3c04a650b243d
grub2-efi-ia32-modules-2.02-0.86.el7_4.noarch.rpm SHA-256: 1f327467fea89bf135dba772b688199c1e0cff755b924b89396db3c2ca7c3eaf
grub2-efi-x64-2.02-0.86.el7_4.x86_64.rpm SHA-256: 2804e6d9223e6d9ff7f7c878a8f5723c2018bf356119c56820ea1202d750df8d
grub2-efi-x64-cdboot-2.02-0.86.el7_4.x86_64.rpm SHA-256: 2c0549f874bb5d43f9bb1bc7537099a713e050e40ba7741aadeff9cba854d633
grub2-efi-x64-modules-2.02-0.86.el7_4.noarch.rpm SHA-256: bb4fda36c4638f3197dcde4b552cf967122674f7454a0f606c50c9996c67ea30
grub2-pc-2.02-0.86.el7_4.x86_64.rpm SHA-256: a2434fd1565317ce8f44b2c32f8a50c4e9ef96c52ccc2887971b7a0d8e319421
grub2-pc-modules-2.02-0.86.el7_4.noarch.rpm SHA-256: be4fccd08a9b30297bf08a4d321aa2dc47814c03417368f053c73871d93ce9ee
grub2-ppc-modules-2.02-0.86.el7_4.noarch.rpm SHA-256: 7ecb372aa56b022c98008ec5e74b9042b95b1d6002c9cbde1cb34c067700f117
grub2-ppc64-modules-2.02-0.86.el7_4.noarch.rpm SHA-256: f58cfa74b4714d808727f995b7990170c20b4fd0a346816cb7323a3d7465f6f9
grub2-ppc64le-modules-2.02-0.86.el7_4.noarch.rpm SHA-256: ee831135f00db44ddb14a18b4d4ba327d512f8d87aca1bd26967f9679fee6860
grub2-tools-2.02-0.86.el7_4.x86_64.rpm SHA-256: a6aac6037760ae872150b195173adf8995b5dcd6f845cd7ddce2f683c86e3aba
grub2-tools-extra-2.02-0.86.el7_4.x86_64.rpm SHA-256: 5e735b5f5ff260ee6468d17b17efff92a0aa833072dbaf3fccbf9b0ae93e76ef
grub2-tools-minimal-2.02-0.86.el7_4.x86_64.rpm SHA-256: 3e8349b75839dcc2cadb0cd06f5df699730ec9ab4d9aae1309418809c22be67b
mokutil-15-8.el7_4.x86_64.rpm SHA-256: 9fc46ea7fbf08d7e6c01f0f90febb6ca329adcfe0b2a0f44c46edc180523710e
mokutil-debuginfo-15-8.el7_4.x86_64.rpm SHA-256: 71457bd164fa87ac2fe84ca5a4df37b012b246a361c71d3da8cfc3c22a22de6d
shim-ia32-15-8.el7_4.x86_64.rpm SHA-256: 18daefb5881c3a7c0d0cef822ebb1b717aa559047d2db7a3b57d8152c7730c53
shim-unsigned-ia32-15-8.el7.x86_64.rpm SHA-256: fbe4c65f4e2e0f4aad773a158bfe1e880e0202539eeaf51e83459d8a85b7c471
shim-unsigned-x64-15-8.el7.x86_64.rpm SHA-256: de120667a73dfd5fa2d89de8eed398ca47b2a22d08f774edca3e7c78f013fa54
shim-x64-15-8.el7_4.x86_64.rpm SHA-256: facd1e064a0b8c0c8270aa704e91885eacc44a2dbe2126ccf55dbbc761dedb3c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter