[ALSA-2022:2110] Low: grub2 security, bug fix, and enhancement update
Type:
security
Severity:
low
Release date:
2022-05-10
Description:
The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB), a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices. Security Fix(es): * grub2: Incorrect permission in grub.cfg allow unprivileged user to read the file content (CVE-2021-3981) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 grub2-tools-extra-2.02-123.el8.alma.aarch64.rpm 2a9ac1bd291f3a77730e15550ae7d067c4112d28febddcaadbaccb7007570e78
aarch64 grub2-tools-2.02-123.el8.alma.aarch64.rpm 55bb3272e25536cedb5e08a94fc0fffa855f11945099afa78392a9b971610303
aarch64 grub2-efi-aa64-2.02-123.el8.alma.aarch64.rpm 600edec0d1171de5cd1a6d33292af2742c8e42f136de727d022c7985231d3ccd
aarch64 grub2-efi-aa64-cdboot-2.02-123.el8.alma.aarch64.rpm 8a485c69aa82413a009ad546f7a186acb886c6232860d3d15eb0c8206be8bf4f
aarch64 grub2-tools-minimal-2.02-123.el8.alma.aarch64.rpm b602e01ecb4df85e341a584f46fa833fb27592a4bd84b4810822a9297ac6c48c
noarch grub2-efi-ia32-modules-2.02-123.el8.alma.noarch.rpm 178ffe4274bea2626c1d7f757516d7f35efbec41f1e8203dbfd48b15d86c02ff
noarch grub2-efi-x64-modules-2.02-123.el8.alma.noarch.rpm 1e3d8ff8a8a1f6dac7b722bfa6aa2640781da3178cfeab7159541e7d615e9b1c
noarch grub2-common-2.02-123.el8.alma.noarch.rpm 2570c895e76dcbbd7f34260f91571262ef11e9f774d58ade716df3bf08a7654d
noarch grub2-ppc64le-modules-2.02-123.el8.alma.noarch.rpm 795ea6b2f53d21ea5f73d78cdc86e3da8eb58df8f0d6858544903ef23ca99cba
noarch grub2-efi-aa64-modules-2.02-123.el8.alma.noarch.rpm bca2b532abb43ba7f11ed162b9b0058d8be30723a599e79e295515a7012c518b
noarch grub2-pc-modules-2.02-123.el8.alma.noarch.rpm ee35e8d7d8540512248d928f6f5b16d02a54826e2d21a1a81ff01c21a513f06c
ppc64le grub2-tools-extra-2.02-123.el8.alma.ppc64le.rpm 1fc9c0c5858fdde1a4a3797e37f78055a0104160389a979fe0ecaa336b8e765f
ppc64le grub2-tools-minimal-2.02-123.el8.alma.ppc64le.rpm 5c188255d50c4818cbe17102d0c28a1b7922cdd3a1c4708f368fc213766d67ca
ppc64le grub2-tools-2.02-123.el8.alma.ppc64le.rpm 9cc8c49fb854f2ce14e1af6691ac52a2bb5c10cacb3e481e769d601cbffabc75
ppc64le grub2-ppc64le-2.02-123.el8_6.8.alma.ppc64le.rpm e011bf6bba760b96c0cc4b72ec0d00c7f39fa96578b203016b6ab44125edc0c2
x86_64 grub2-tools-minimal-2.02-123.el8.alma.x86_64.rpm 11d4e8c538ea01f4f3c77949b20f3439a0db4572fcaa5ada30110a9e2a65b439
x86_64 grub2-tools-extra-2.02-123.el8.alma.x86_64.rpm 305730dd5698197fac1763d186637bf1ca1c6588c6251c48affcf76c0a6b85ee
x86_64 grub2-efi-x64-cdboot-2.02-123.el8.alma.x86_64.rpm 4544e9d7d69f8b1300c222a0dd50ab60cc3c2a3523aa2ec4e8807aa7689931b1
x86_64 grub2-tools-2.02-123.el8.alma.x86_64.rpm 57c97b22795006d209123c8813a588532a05a5500300fd37638ccae92c6c93ef
x86_64 grub2-tools-efi-2.02-123.el8.alma.x86_64.rpm 5da5b548bf1e69bb42ef26566b0e8958a35ce59799d6e92f346805d53310822e
x86_64 grub2-efi-ia32-cdboot-2.02-123.el8.alma.x86_64.rpm 9f91eb71a5407605300e72d91aae7faa75dd20666bd183b370113b91cdf28e9a
x86_64 grub2-efi-x64-2.02-123.el8.alma.x86_64.rpm b929f19aaf3d1068b617584e0690eff95743e7f0ceed5aed0798ad4af8c3b5e0
x86_64 grub2-efi-ia32-2.02-123.el8.alma.x86_64.rpm c6a4d49e3cd7b8a528dd4ebe10e9a0b515519958179fb87cfb855101c21d55af
x86_64 grub2-pc-2.02-123.el8.alma.x86_64.rpm e94b4d64e847c4a709442305cd3fcd78ff8dbc09e63d10333b09b60ae15234a6
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.