-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: grub2, mokutil, and shim security update Advisory ID: RHSA-2022:5098-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:5098 Issue date: 2022-06-16 CVE Names: CVE-2021-3695 CVE-2021-3696 CVE-2021-3697 CVE-2022-28733 CVE-2022-28734 CVE-2022-28735 CVE-2022-28736 CVE-2022-28737 ===================================================================== 1. Summary: An update for grub2, mokutil, and shim is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux BaseOS E4S (v. 8.1) - aarch64, noarch, ppc64le, x86_64 3. Description: The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB), a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices. The shim package contains a first-stage UEFI boot loader that handles chaining to a trusted full boot loader under secure boot environments. Security Fix(es): * grub2: Integer underflow in grub_net_recv_ip4_packets (CVE-2022-28733) * grub2: Crafted PNG grayscale images may lead to out-of-bounds write in heap (CVE-2021-3695) * grub2: Crafted PNG image may lead to out-of-bound write during huffman table handling (CVE-2021-3696) * grub2: Crafted JPEG image can lead to buffer underflow write in the heap (CVE-2021-3697) * grub2: Out-of-bound write when handling split HTTP headers (CVE-2022-28734) * grub2: shim_lock verifier allows non-kernel files to be loaded (CVE-2022-28735) * grub2: use-after-free in grub_cmd_chainloader() (CVE-2022-28736) * shim: Buffer overflow when loading crafted EFI images (CVE-2022-28737) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1991685 - CVE-2021-3695 grub2: Crafted PNG grayscale images may lead to out-of-bounds write in heap 1991686 - CVE-2021-3696 grub2: Crafted PNG image may lead to out-of-bound write during huffman table handling 1991687 - CVE-2021-3697 grub2: Crafted JPEG image can lead to buffer underflow write in the heap 2083339 - CVE-2022-28733 grub2: Integer underflow in grub_net_recv_ip4_packets 2090463 - CVE-2022-28734 grub2: Out-of-bound write when handling split HTTP headers 2090857 - CVE-2022-28735 grub2: shim_lock verifier allows non-kernel files to be loaded 2090899 - CVE-2022-28737 shim: Buffer overflow when loading crafted EFI images 2092613 - CVE-2022-28736 grub2: use-after-free in grub_cmd_chainloader() 6. Package List: Red Hat Enterprise Linux BaseOS E4S (v. 8.1): Source: grub2-2.02-87.el8_1.10.src.rpm mokutil-0.3.0-9.el8_1.1.src.rpm shim-15.6-1.el8.src.rpm aarch64: grub2-debuginfo-2.02-87.el8_1.10.aarch64.rpm grub2-debugsource-2.02-87.el8_1.10.aarch64.rpm grub2-efi-aa64-2.02-87.el8_1.10.aarch64.rpm grub2-efi-aa64-cdboot-2.02-87.el8_1.10.aarch64.rpm grub2-tools-2.02-87.el8_1.10.aarch64.rpm grub2-tools-debuginfo-2.02-87.el8_1.10.aarch64.rpm grub2-tools-extra-2.02-87.el8_1.10.aarch64.rpm grub2-tools-extra-debuginfo-2.02-87.el8_1.10.aarch64.rpm grub2-tools-minimal-2.02-87.el8_1.10.aarch64.rpm grub2-tools-minimal-debuginfo-2.02-87.el8_1.10.aarch64.rpm mokutil-0.3.0-9.el8_1.1.aarch64.rpm mokutil-debuginfo-0.3.0-9.el8_1.1.aarch64.rpm mokutil-debugsource-0.3.0-9.el8_1.1.aarch64.rpm shim-aa64-15.6-1.el8.aarch64.rpm noarch: grub2-common-2.02-87.el8_1.10.noarch.rpm grub2-efi-aa64-modules-2.02-87.el8_1.10.noarch.rpm grub2-efi-ia32-modules-2.02-87.el8_1.10.noarch.rpm grub2-efi-x64-modules-2.02-87.el8_1.10.noarch.rpm grub2-pc-modules-2.02-87.el8_1.10.noarch.rpm grub2-ppc64le-modules-2.02-87.el8_1.10.noarch.rpm ppc64le: grub2-debuginfo-2.02-87.el8_1.10.ppc64le.rpm grub2-debugsource-2.02-87.el8_1.10.ppc64le.rpm grub2-ppc64le-2.02-87.el8_1.10.ppc64le.rpm grub2-tools-2.02-87.el8_1.10.ppc64le.rpm grub2-tools-debuginfo-2.02-87.el8_1.10.ppc64le.rpm grub2-tools-extra-2.02-87.el8_1.10.ppc64le.rpm grub2-tools-extra-debuginfo-2.02-87.el8_1.10.ppc64le.rpm grub2-tools-minimal-2.02-87.el8_1.10.ppc64le.rpm grub2-tools-minimal-debuginfo-2.02-87.el8_1.10.ppc64le.rpm x86_64: grub2-debuginfo-2.02-87.el8_1.10.x86_64.rpm grub2-debugsource-2.02-87.el8_1.10.x86_64.rpm grub2-efi-ia32-2.02-87.el8_1.10.x86_64.rpm grub2-efi-ia32-cdboot-2.02-87.el8_1.10.x86_64.rpm grub2-efi-x64-2.02-87.el8_1.10.x86_64.rpm grub2-efi-x64-cdboot-2.02-87.el8_1.10.x86_64.rpm grub2-pc-2.02-87.el8_1.10.x86_64.rpm grub2-tools-2.02-87.el8_1.10.x86_64.rpm grub2-tools-debuginfo-2.02-87.el8_1.10.x86_64.rpm grub2-tools-efi-2.02-87.el8_1.10.x86_64.rpm grub2-tools-efi-debuginfo-2.02-87.el8_1.10.x86_64.rpm grub2-tools-extra-2.02-87.el8_1.10.x86_64.rpm grub2-tools-extra-debuginfo-2.02-87.el8_1.10.x86_64.rpm grub2-tools-minimal-2.02-87.el8_1.10.x86_64.rpm grub2-tools-minimal-debuginfo-2.02-87.el8_1.10.x86_64.rpm mokutil-0.3.0-9.el8_1.1.x86_64.rpm mokutil-debuginfo-0.3.0-9.el8_1.1.x86_64.rpm mokutil-debugsource-0.3.0-9.el8_1.1.x86_64.rpm shim-ia32-15.6-1.el8.x86_64.rpm shim-x64-15.6-1.el8.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2021-3695 https://access.redhat.com/security/cve/CVE-2021-3696 https://access.redhat.com/security/cve/CVE-2021-3697 https://access.redhat.com/security/cve/CVE-2022-28733 https://access.redhat.com/security/cve/CVE-2022-28734 https://access.redhat.com/security/cve/CVE-2022-28735 https://access.redhat.com/security/cve/CVE-2022-28736 https://access.redhat.com/security/cve/CVE-2022-28737 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYqtvZtzjgjWX9erEAQiqow/+IcUOf0BCPaIaF7Wfx3FzqT1UPNeHz7oe OIN8sDIpQAQRnNC7abh4Y10xZY/iBq9KzGMllLI95J680QeAsfRGHI/FOuAjE8mH dFDFjJPf368OCBlucD4ER3bOh/Z8qmCtiL+udaiXI3tOn9v2jCyAZU5l6XLkUMmM rwTSNejOkLFlZZSbOvsj7HPGovvSRwaeWyP8HSsB/x8ZxATV9hnWFxgzPShdc4Av Guo+e5Ox5kCsYUMx+JaLTB5f0r84Ww/JF/yC54+7GaJjKqfOn/fBZve6x8EpMlzH p6hiYoc0H3w4Q8dt64Dy84YBxd2lab1yf78P6wnfIc8DbJLk8WEiGFHXgztUcoSF zPHzy3KvdRjm0VbsHv6zos+vw6xk853lk7x1VC+hfzwX8k+v6qjLQVWe6o0Bgbr1 uddxC4FS8q9IimrBIOdQMFgAB2EHlkQ6+rtAMEnrQl7FNuc+01bfqAzlSxST5whA tmDHTn+yfAq8IZxme9fUB0IWPE6B7X9BuFOEUJXoDA7a32XNBh7rxZMKM8Qvik2m f6wFbeOMUP1qH5aI5q7w7gjDALZYCjkm6G4PZIzPe7b5d776oVTi6LVLrNqoF3iS YSoJcfgbAD/z4vhD7+v8jchsKajLhfU6cg1Y55tCaWE+ChZX5gxxg9np2RimQUKg OSDo4rO0XWs= =U5j2 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce