[Apollo] Advisories Statistics light light Login

RLSA-2025:6990

Security Mirrored from RHSA-2025:6990
Issued at: 2025-10-04
Updated at: 2025-10-10

Synopsis

Moderate: grub2 security update



Description

The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB), a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices.

Security Fix(es):

* grub2: reader/jpeg: Heap OOB Write during JPEG parsing (CVE-2024-45774)

* grub2: commands/extcmd: Missing check for failed allocation (CVE-2024-45775)

* grub2: grub-core/gettext: Integer overflow leads to Heap OOB Write and Read. (CVE-2024-45776)

* grub2: fs/ufs: OOB write in the heap (CVE-2024-45781)

* grub2: fs/hfs+: refcount can be decremented twice (CVE-2024-45783)

* grub2: command/gpg: Use-after-free due to hooks not being removed on module unload (CVE-2025-0622)

* grub2: UFS: Integer overflow may lead to heap based out-of-bounds write when handling symlinks (CVE-2025-0677)

* grub2: read: Integer overflow may lead to out-of-bounds write (CVE-2025-0690)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Rocky Linux 9 Release Notes linked from the References section.



Affected products

Rocky Linux 9.6 aarch64 Rocky Linux 9.6 ppc64le Rocky Linux 9.6 s390x Rocky Linux 9.6 x86_64

Fixes

2337461 2337481 2339182 2345857 2345863 2345865 2346116 2346123

CVEs

CVE-2024-45774 CVE-2024-45775 CVE-2024-45776 CVE-2024-45781 CVE-2024-45783 CVE-2025-0622 CVE-2025-0677 CVE-2025-0690

Affected packages

Rocky Linux 9.6 aarch64 - BaseOS

grub2-1:2.06-104.el9_6.src.rpm grub2-common-1:2.06-104.el9_6.noarch.rpm grub2-efi-aa64-1:2.06-104.el9_6.aarch64.rpm grub2-efi-aa64-cdboot-1:2.06-104.el9_6.aarch64.rpm grub2-efi-aa64-modules-1:2.06-104.el9_6.noarch.rpm grub2-efi-x64-modules-1:2.06-104.el9_6.noarch.rpm grub2-tools-1:2.06-104.el9_6.aarch64.rpm grub2-tools-debuginfo-1:2.06-104.el9_6.aarch64.rpm grub2-tools-extra-1:2.06-104.el9_6.aarch64.rpm grub2-tools-extra-debuginfo-1:2.06-104.el9_6.aarch64.rpm grub2-tools-minimal-1:2.06-104.el9_6.aarch64.rpm grub2-tools-minimal-debuginfo-1:2.06-104.el9_6.aarch64.rpm

Rocky Linux 9.6 ppc64le - BaseOS

grub2-1:2.06-104.el9_6.src.rpm grub2-common-1:2.06-104.el9_6.noarch.rpm grub2-efi-aa64-modules-1:2.06-104.el9_6.noarch.rpm grub2-efi-x64-modules-1:2.06-104.el9_6.noarch.rpm grub2-ppc64le-1:2.06-104.el9_6.ppc64le.rpm grub2-ppc64le-modules-1:2.06-104.el9_6.noarch.rpm grub2-tools-1:2.06-104.el9_6.ppc64le.rpm grub2-tools-debuginfo-1:2.06-104.el9_6.ppc64le.rpm grub2-tools-extra-1:2.06-104.el9_6.ppc64le.rpm grub2-tools-extra-debuginfo-1:2.06-104.el9_6.ppc64le.rpm grub2-tools-minimal-1:2.06-104.el9_6.ppc64le.rpm grub2-tools-minimal-debuginfo-1:2.06-104.el9_6.ppc64le.rpm

Rocky Linux 9.6 s390x - BaseOS

grub2-1:2.06-104.el9_6.src.rpm

Rocky Linux 9.6 x86_64 - BaseOS

grub2-1:2.06-104.el9_6.src.rpm grub2-common-1:2.06-104.el9_6.noarch.rpm grub2-efi-aa64-modules-1:2.06-104.el9_6.noarch.rpm grub2-efi-x64-1:2.06-104.el9_6.x86_64.rpm grub2-efi-x64-cdboot-1:2.06-104.el9_6.x86_64.rpm grub2-efi-x64-modules-1:2.06-104.el9_6.noarch.rpm grub2-pc-1:2.06-104.el9_6.x86_64.rpm grub2-pc-modules-1:2.06-104.el9_6.noarch.rpm grub2-tools-1:2.06-104.el9_6.x86_64.rpm grub2-tools-debuginfo-1:2.06-104.el9_6.x86_64.rpm grub2-tools-efi-1:2.06-104.el9_6.x86_64.rpm grub2-tools-efi-debuginfo-1:2.06-104.el9_6.x86_64.rpm grub2-tools-extra-1:2.06-104.el9_6.x86_64.rpm grub2-tools-extra-debuginfo-1:2.06-104.el9_6.x86_64.rpm grub2-tools-minimal-1:2.06-104.el9_6.x86_64.rpm grub2-tools-minimal-debuginfo-1:2.06-104.el9_6.x86_64.rpm