Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2021:0698 - Security Advisory
Issued:
2021-03-02
Updated:
2021-03-02

RHSA-2021:0698 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: grub2 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for grub2 is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB), a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices.

Security Fix(es):

  • grub2: acpi command allows privileged user to load crafted ACPI tables when Secure Boot is enabled (CVE-2020-14372)
  • grub2: Use-after-free in rmmod command (CVE-2020-25632)
  • grub2: Out-of-bounds write in grub_usb_device_initialize() (CVE-2020-25647)
  • grub2: Stack buffer overflow in grub_parser_split_cmdline() (CVE-2020-27749)
  • grub2: cutmem command allows privileged user to remove memory regions when Secure Boot is enabled (CVE-2020-27779)
  • grub2: Heap out-of-bounds write in short form option parser (CVE-2021-20225)
  • grub2: Heap out-of-bounds write due to miscalculation of space required for quoting (CVE-2021-20233)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1 x86_64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64

Fixes

  • BZ - 1873150 - CVE-2020-14372 grub2: acpi command allows privileged user to load crafted ACPI tables when Secure Boot is enabled
  • BZ - 1879577 - CVE-2020-25632 grub2: Use-after-free in rmmod command
  • BZ - 1886936 - CVE-2020-25647 grub2: Out-of-bounds write in grub_usb_device_initialize()
  • BZ - 1899966 - CVE-2020-27749 grub2: Stack buffer overflow in grub_parser_split_cmdline()
  • BZ - 1900698 - CVE-2020-27779 grub2: cutmem command allows privileged user to remove memory regions when Secure Boot is enabled
  • BZ - 1924696 - CVE-2021-20225 grub2: Heap out-of-bounds write in short form option parser
  • BZ - 1926263 - CVE-2021-20233 grub2: Heap out-of-bounds write due to miscalculation of space required for quoting

CVEs

  • CVE-2020-14372
  • CVE-2020-25632
  • CVE-2020-25647
  • CVE-2020-27749
  • CVE-2020-27779
  • CVE-2021-20225
  • CVE-2021-20233

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/security/vulnerabilities/RHSB-2021-003
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1

SRPM
grub2-2.02-87.el8_1.2.src.rpm SHA-256: 6d5caa5417dad4e7ab0d9e3b1bb64cd8cdf31c6abfecf1d21f7dc12c2d8f149c
x86_64
grub2-common-2.02-87.el8_1.2.noarch.rpm SHA-256: eeba92916d3128ce0638f41be0f39c891a486866c82167187ce3ebb2cdd5a5b5
grub2-debuginfo-2.02-87.el8_1.2.x86_64.rpm SHA-256: 01c7930735fe679676eab26d3d5369a6ca101aae0bb291217b97ea60447bc529
grub2-debugsource-2.02-87.el8_1.2.x86_64.rpm SHA-256: b34ff43b3c06c5f02d0df20686a011d5d7610c9d8f277144ec4b6540cb5eeaa6
grub2-efi-aa64-modules-2.02-87.el8_1.2.noarch.rpm SHA-256: d10749853e01528764aa9ff982233cc941021caae5e10f39902fced61e6dff9b
grub2-efi-ia32-2.02-87.el8_1.2.x86_64.rpm SHA-256: 281a131a327a40ebe74e053462e35733e837a22803a49371ad2fc24b762d566e
grub2-efi-ia32-cdboot-2.02-87.el8_1.2.x86_64.rpm SHA-256: 1becbd75b4b1cb953e271b3c38d469cf6e6c72620b48e952dd7d6aa84ac950b5
grub2-efi-ia32-modules-2.02-87.el8_1.2.noarch.rpm SHA-256: ae9042f904273b088bf34045403c6fc1712ef7a05a3188ec90f59e23a96c26a4
grub2-efi-x64-2.02-87.el8_1.2.x86_64.rpm SHA-256: ec77a24ef7eaa8345bd1bc6334842a95e09d4b72af2ac216525652e1d98e77ba
grub2-efi-x64-cdboot-2.02-87.el8_1.2.x86_64.rpm SHA-256: a96938a95283bb60a4da731d845b1cf2bc037dd5159229073e3e8c1adca2f062
grub2-efi-x64-modules-2.02-87.el8_1.2.noarch.rpm SHA-256: 12128876cdaca9789cf3488dc470a2d5f0b10fc8cfded7a4243e372a3b586f6f
grub2-pc-2.02-87.el8_1.2.x86_64.rpm SHA-256: 77ff7b735ebb59a2f723b31275a9707f8598dbbc16c47fb3da9828945fb4fce1
grub2-pc-modules-2.02-87.el8_1.2.noarch.rpm SHA-256: 31b78c233cf5293413c8bc2451bc595ab9530a9f6df3073cb7e570f42fb9974e
grub2-ppc64le-modules-2.02-87.el8_1.2.noarch.rpm SHA-256: 79cc142eaba6c5ce71426a98e4320dd6f8446ae5caa4434a31bb2ca3e1388f81
grub2-tools-2.02-87.el8_1.2.x86_64.rpm SHA-256: 0dcaffc9c0e04ec09f4d1c93fc44cde4bf8debbd34d27a67a9cd7629fa16b8b5
grub2-tools-debuginfo-2.02-87.el8_1.2.x86_64.rpm SHA-256: 4ce2f2813295e8b8bb5624a7d7cde3293fea6c2058ef583ca6ca0eda2908d6ec
grub2-tools-efi-2.02-87.el8_1.2.x86_64.rpm SHA-256: f0933eb0142d6faa47f8ed309074152d5a601ee66f7ba743bae8472c2d64da08
grub2-tools-efi-debuginfo-2.02-87.el8_1.2.x86_64.rpm SHA-256: 21e9bc7053cba189744a27281cf84c235a8e9231f06edd569fcb81c3e6e1b5fa
grub2-tools-extra-2.02-87.el8_1.2.x86_64.rpm SHA-256: 6f139d1aff023858802966234677602d0ff9ef2d3f0a069b4342366e08e8adca
grub2-tools-extra-debuginfo-2.02-87.el8_1.2.x86_64.rpm SHA-256: 8293fe8649f13d12f2d04cbc20918fcc39f870010d885cdb4d7dc4cf04cdeea9
grub2-tools-minimal-2.02-87.el8_1.2.x86_64.rpm SHA-256: dde0706115934c1d77a65c875ee9b10b0b76c7451ad454a5f7c617aacc014966
grub2-tools-minimal-debuginfo-2.02-87.el8_1.2.x86_64.rpm SHA-256: 01c12c801f2969885848e455cca29e11ac66907ea50cdbab0b4edfc23da18e04

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1

SRPM
grub2-2.02-87.el8_1.2.src.rpm SHA-256: 6d5caa5417dad4e7ab0d9e3b1bb64cd8cdf31c6abfecf1d21f7dc12c2d8f149c
ppc64le
grub2-common-2.02-87.el8_1.2.noarch.rpm SHA-256: eeba92916d3128ce0638f41be0f39c891a486866c82167187ce3ebb2cdd5a5b5
grub2-debuginfo-2.02-87.el8_1.2.ppc64le.rpm SHA-256: 29d7c5c588e3c647f99fdd13f81b5302b13e0a6e77b4e9cd5d7613bad5b7b6ba
grub2-debugsource-2.02-87.el8_1.2.ppc64le.rpm SHA-256: a62d25f555c5848315b2e698789b077d343b85b139704abd57f8bd4484a388c3
grub2-efi-aa64-modules-2.02-87.el8_1.2.noarch.rpm SHA-256: d10749853e01528764aa9ff982233cc941021caae5e10f39902fced61e6dff9b
grub2-efi-ia32-modules-2.02-87.el8_1.2.noarch.rpm SHA-256: ae9042f904273b088bf34045403c6fc1712ef7a05a3188ec90f59e23a96c26a4
grub2-efi-x64-modules-2.02-87.el8_1.2.noarch.rpm SHA-256: 12128876cdaca9789cf3488dc470a2d5f0b10fc8cfded7a4243e372a3b586f6f
grub2-pc-modules-2.02-87.el8_1.2.noarch.rpm SHA-256: 31b78c233cf5293413c8bc2451bc595ab9530a9f6df3073cb7e570f42fb9974e
grub2-ppc64le-2.02-87.el8_1.2.ppc64le.rpm SHA-256: 64bb1b9f68014a1549543ebee0c40e343a8ed25c60e9f33e111ff4f52bb7e466
grub2-ppc64le-modules-2.02-87.el8_1.2.noarch.rpm SHA-256: 79cc142eaba6c5ce71426a98e4320dd6f8446ae5caa4434a31bb2ca3e1388f81
grub2-tools-2.02-87.el8_1.2.ppc64le.rpm SHA-256: c6732bee4005458db2af6d24c5f5e588bce00ae9484ba25948be2af02d928062
grub2-tools-debuginfo-2.02-87.el8_1.2.ppc64le.rpm SHA-256: 98f50197a3919d91fcc0ff8b4bca52bd3678f56be9b114e5adc76b5171dda80d
grub2-tools-extra-2.02-87.el8_1.2.ppc64le.rpm SHA-256: 574cb445d4270fb0d3c215bec30dcd094a0f0afb2cf8b63dafd3d115d756678c
grub2-tools-extra-debuginfo-2.02-87.el8_1.2.ppc64le.rpm SHA-256: 9574d073b196bd972338c624be9f19589b80276561ccb5645079b3c1c4038993
grub2-tools-minimal-2.02-87.el8_1.2.ppc64le.rpm SHA-256: dd468a2c618a12e7f52f863acc434bce00db7bed72440238ee498fc5a0685b00
grub2-tools-minimal-debuginfo-2.02-87.el8_1.2.ppc64le.rpm SHA-256: 1d68c53666b7a60df7c02f3a06ae2c05786069ddc0cdc521f646b55612932ef8

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1

SRPM
grub2-2.02-87.el8_1.2.src.rpm SHA-256: 6d5caa5417dad4e7ab0d9e3b1bb64cd8cdf31c6abfecf1d21f7dc12c2d8f149c
aarch64
grub2-common-2.02-87.el8_1.2.noarch.rpm SHA-256: eeba92916d3128ce0638f41be0f39c891a486866c82167187ce3ebb2cdd5a5b5
grub2-debuginfo-2.02-87.el8_1.2.aarch64.rpm SHA-256: 62cafebde145eaac2930a3e454b080cfecfa0906d2adef3290640efb5bbe2fd8
grub2-debugsource-2.02-87.el8_1.2.aarch64.rpm SHA-256: 577bf9c30052471f93170e99f04a60876ddd4da152f97cabbd62bcaba6d25595
grub2-efi-aa64-2.02-87.el8_1.2.aarch64.rpm SHA-256: f44d265a335a794099f76bdd1da77157e2d77630d3ab32aeb0394eb341ce078e
grub2-efi-aa64-cdboot-2.02-87.el8_1.2.aarch64.rpm SHA-256: 2f11855a9c98cebf573bfd514a3a0c9b788ab5ec8a07d1da03e9c6f68cf7d8c1
grub2-efi-aa64-modules-2.02-87.el8_1.2.noarch.rpm SHA-256: d10749853e01528764aa9ff982233cc941021caae5e10f39902fced61e6dff9b
grub2-efi-ia32-modules-2.02-87.el8_1.2.noarch.rpm SHA-256: ae9042f904273b088bf34045403c6fc1712ef7a05a3188ec90f59e23a96c26a4
grub2-efi-x64-modules-2.02-87.el8_1.2.noarch.rpm SHA-256: 12128876cdaca9789cf3488dc470a2d5f0b10fc8cfded7a4243e372a3b586f6f
grub2-pc-modules-2.02-87.el8_1.2.noarch.rpm SHA-256: 31b78c233cf5293413c8bc2451bc595ab9530a9f6df3073cb7e570f42fb9974e
grub2-ppc64le-modules-2.02-87.el8_1.2.noarch.rpm SHA-256: 79cc142eaba6c5ce71426a98e4320dd6f8446ae5caa4434a31bb2ca3e1388f81
grub2-tools-2.02-87.el8_1.2.aarch64.rpm SHA-256: c6043395c2ed5b238c10b6d4481fa6417990de693a7f9689f9098e4c35a15db8
grub2-tools-debuginfo-2.02-87.el8_1.2.aarch64.rpm SHA-256: 0379760158b4abafff2895716a63389c6bdda8fbae2521bc74cdc6c7381933d7
grub2-tools-extra-2.02-87.el8_1.2.aarch64.rpm SHA-256: 817138174d35cf9a312761883b6452a5b3bdd7d43d00f9ea8d9869967942ba8e
grub2-tools-extra-debuginfo-2.02-87.el8_1.2.aarch64.rpm SHA-256: b5885610732d056f301e0a6f123dcaa851889c16d8f6a1c07d7b1cad3ec20c54
grub2-tools-minimal-2.02-87.el8_1.2.aarch64.rpm SHA-256: 6c8a0d61eafa3a5e0063710d7960f1a67dbca05c27afdcd2d0c9837868dec4b9
grub2-tools-minimal-debuginfo-2.02-87.el8_1.2.aarch64.rpm SHA-256: 892822b51557eb87f2b89bfc1bf153fd86e87bcf4f5b03a43d74ee2b54ca5d4b

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1

SRPM
grub2-2.02-87.el8_1.2.src.rpm SHA-256: 6d5caa5417dad4e7ab0d9e3b1bb64cd8cdf31c6abfecf1d21f7dc12c2d8f149c
ppc64le
grub2-common-2.02-87.el8_1.2.noarch.rpm SHA-256: eeba92916d3128ce0638f41be0f39c891a486866c82167187ce3ebb2cdd5a5b5
grub2-debuginfo-2.02-87.el8_1.2.ppc64le.rpm SHA-256: 29d7c5c588e3c647f99fdd13f81b5302b13e0a6e77b4e9cd5d7613bad5b7b6ba
grub2-debugsource-2.02-87.el8_1.2.ppc64le.rpm SHA-256: a62d25f555c5848315b2e698789b077d343b85b139704abd57f8bd4484a388c3
grub2-efi-aa64-modules-2.02-87.el8_1.2.noarch.rpm SHA-256: d10749853e01528764aa9ff982233cc941021caae5e10f39902fced61e6dff9b
grub2-efi-ia32-modules-2.02-87.el8_1.2.noarch.rpm SHA-256: ae9042f904273b088bf34045403c6fc1712ef7a05a3188ec90f59e23a96c26a4
grub2-efi-x64-modules-2.02-87.el8_1.2.noarch.rpm SHA-256: 12128876cdaca9789cf3488dc470a2d5f0b10fc8cfded7a4243e372a3b586f6f
grub2-pc-modules-2.02-87.el8_1.2.noarch.rpm SHA-256: 31b78c233cf5293413c8bc2451bc595ab9530a9f6df3073cb7e570f42fb9974e
grub2-ppc64le-2.02-87.el8_1.2.ppc64le.rpm SHA-256: 64bb1b9f68014a1549543ebee0c40e343a8ed25c60e9f33e111ff4f52bb7e466
grub2-ppc64le-modules-2.02-87.el8_1.2.noarch.rpm SHA-256: 79cc142eaba6c5ce71426a98e4320dd6f8446ae5caa4434a31bb2ca3e1388f81
grub2-tools-2.02-87.el8_1.2.ppc64le.rpm SHA-256: c6732bee4005458db2af6d24c5f5e588bce00ae9484ba25948be2af02d928062
grub2-tools-debuginfo-2.02-87.el8_1.2.ppc64le.rpm SHA-256: 98f50197a3919d91fcc0ff8b4bca52bd3678f56be9b114e5adc76b5171dda80d
grub2-tools-extra-2.02-87.el8_1.2.ppc64le.rpm SHA-256: 574cb445d4270fb0d3c215bec30dcd094a0f0afb2cf8b63dafd3d115d756678c
grub2-tools-extra-debuginfo-2.02-87.el8_1.2.ppc64le.rpm SHA-256: 9574d073b196bd972338c624be9f19589b80276561ccb5645079b3c1c4038993
grub2-tools-minimal-2.02-87.el8_1.2.ppc64le.rpm SHA-256: dd468a2c618a12e7f52f863acc434bce00db7bed72440238ee498fc5a0685b00
grub2-tools-minimal-debuginfo-2.02-87.el8_1.2.ppc64le.rpm SHA-256: 1d68c53666b7a60df7c02f3a06ae2c05786069ddc0cdc521f646b55612932ef8

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1

SRPM
grub2-2.02-87.el8_1.2.src.rpm SHA-256: 6d5caa5417dad4e7ab0d9e3b1bb64cd8cdf31c6abfecf1d21f7dc12c2d8f149c
x86_64
grub2-common-2.02-87.el8_1.2.noarch.rpm SHA-256: eeba92916d3128ce0638f41be0f39c891a486866c82167187ce3ebb2cdd5a5b5
grub2-debuginfo-2.02-87.el8_1.2.x86_64.rpm SHA-256: 01c7930735fe679676eab26d3d5369a6ca101aae0bb291217b97ea60447bc529
grub2-debugsource-2.02-87.el8_1.2.x86_64.rpm SHA-256: b34ff43b3c06c5f02d0df20686a011d5d7610c9d8f277144ec4b6540cb5eeaa6
grub2-efi-aa64-modules-2.02-87.el8_1.2.noarch.rpm SHA-256: d10749853e01528764aa9ff982233cc941021caae5e10f39902fced61e6dff9b
grub2-efi-ia32-2.02-87.el8_1.2.x86_64.rpm SHA-256: 281a131a327a40ebe74e053462e35733e837a22803a49371ad2fc24b762d566e
grub2-efi-ia32-cdboot-2.02-87.el8_1.2.x86_64.rpm SHA-256: 1becbd75b4b1cb953e271b3c38d469cf6e6c72620b48e952dd7d6aa84ac950b5
grub2-efi-ia32-modules-2.02-87.el8_1.2.noarch.rpm SHA-256: ae9042f904273b088bf34045403c6fc1712ef7a05a3188ec90f59e23a96c26a4
grub2-efi-x64-2.02-87.el8_1.2.x86_64.rpm SHA-256: ec77a24ef7eaa8345bd1bc6334842a95e09d4b72af2ac216525652e1d98e77ba
grub2-efi-x64-cdboot-2.02-87.el8_1.2.x86_64.rpm SHA-256: a96938a95283bb60a4da731d845b1cf2bc037dd5159229073e3e8c1adca2f062
grub2-efi-x64-modules-2.02-87.el8_1.2.noarch.rpm SHA-256: 12128876cdaca9789cf3488dc470a2d5f0b10fc8cfded7a4243e372a3b586f6f
grub2-pc-2.02-87.el8_1.2.x86_64.rpm SHA-256: 77ff7b735ebb59a2f723b31275a9707f8598dbbc16c47fb3da9828945fb4fce1
grub2-pc-modules-2.02-87.el8_1.2.noarch.rpm SHA-256: 31b78c233cf5293413c8bc2451bc595ab9530a9f6df3073cb7e570f42fb9974e
grub2-ppc64le-modules-2.02-87.el8_1.2.noarch.rpm SHA-256: 79cc142eaba6c5ce71426a98e4320dd6f8446ae5caa4434a31bb2ca3e1388f81
grub2-tools-2.02-87.el8_1.2.x86_64.rpm SHA-256: 0dcaffc9c0e04ec09f4d1c93fc44cde4bf8debbd34d27a67a9cd7629fa16b8b5
grub2-tools-debuginfo-2.02-87.el8_1.2.x86_64.rpm SHA-256: 4ce2f2813295e8b8bb5624a7d7cde3293fea6c2058ef583ca6ca0eda2908d6ec
grub2-tools-efi-2.02-87.el8_1.2.x86_64.rpm SHA-256: f0933eb0142d6faa47f8ed309074152d5a601ee66f7ba743bae8472c2d64da08
grub2-tools-efi-debuginfo-2.02-87.el8_1.2.x86_64.rpm SHA-256: 21e9bc7053cba189744a27281cf84c235a8e9231f06edd569fcb81c3e6e1b5fa
grub2-tools-extra-2.02-87.el8_1.2.x86_64.rpm SHA-256: 6f139d1aff023858802966234677602d0ff9ef2d3f0a069b4342366e08e8adca
grub2-tools-extra-debuginfo-2.02-87.el8_1.2.x86_64.rpm SHA-256: 8293fe8649f13d12f2d04cbc20918fcc39f870010d885cdb4d7dc4cf04cdeea9
grub2-tools-minimal-2.02-87.el8_1.2.x86_64.rpm SHA-256: dde0706115934c1d77a65c875ee9b10b0b76c7451ad454a5f7c617aacc014966
grub2-tools-minimal-debuginfo-2.02-87.el8_1.2.x86_64.rpm SHA-256: 01c12c801f2969885848e455cca29e11ac66907ea50cdbab0b4edfc23da18e04

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter