-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: grub2, mokutil, shim, and shim-unsigned-x64 security update Advisory ID: RHSA-2022:5096-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:5096 Issue date: 2022-06-16 CVE Names: CVE-2021-3695 CVE-2021-3696 CVE-2021-3697 CVE-2022-28733 CVE-2022-28734 CVE-2022-28735 CVE-2022-28736 CVE-2022-28737 ===================================================================== 1. Summary: An update for grub2, mokutil, shim, and shim-unsigned-x64 is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat CodeReady Linux Builder EUS (v. 8.4) - x86_64 Red Hat Enterprise Linux BaseOS EUS (v.8.4) - aarch64, noarch, ppc64le, x86_64 3. Description: The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB), a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices. The shim package contains a first-stage UEFI boot loader that handles chaining to a trusted full boot loader under secure boot environments. Security Fix(es): * grub2: Integer underflow in grub_net_recv_ip4_packets (CVE-2022-28733) * grub2: Crafted PNG grayscale images may lead to out-of-bounds write in heap (CVE-2021-3695) * grub2: Crafted PNG image may lead to out-of-bound write during huffman table handling (CVE-2021-3696) * grub2: Crafted JPEG image can lead to buffer underflow write in the heap (CVE-2021-3697) * grub2: Out-of-bound write when handling split HTTP headers (CVE-2022-28734) * grub2: shim_lock verifier allows non-kernel files to be loaded (CVE-2022-28735) * grub2: use-after-free in grub_cmd_chainloader() (CVE-2022-28736) * shim: Buffer overflow when loading crafted EFI images (CVE-2022-28737) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1991685 - CVE-2021-3695 grub2: Crafted PNG grayscale images may lead to out-of-bounds write in heap 1991686 - CVE-2021-3696 grub2: Crafted PNG image may lead to out-of-bound write during huffman table handling 1991687 - CVE-2021-3697 grub2: Crafted JPEG image can lead to buffer underflow write in the heap 2083339 - CVE-2022-28733 grub2: Integer underflow in grub_net_recv_ip4_packets 2090463 - CVE-2022-28734 grub2: Out-of-bound write when handling split HTTP headers 2090857 - CVE-2022-28735 grub2: shim_lock verifier allows non-kernel files to be loaded 2090899 - CVE-2022-28737 shim: Buffer overflow when loading crafted EFI images 2092613 - CVE-2022-28736 grub2: use-after-free in grub_cmd_chainloader() 6. Package List: Red Hat Enterprise Linux BaseOS EUS (v.8.4): Source: grub2-2.02-99.el8_4.9.src.rpm mokutil-0.3.0-11.el8_4.1.src.rpm shim-15.6-1.el8.src.rpm aarch64: grub2-debuginfo-2.02-99.el8_4.9.aarch64.rpm grub2-debugsource-2.02-99.el8_4.9.aarch64.rpm grub2-efi-aa64-2.02-99.el8_4.9.aarch64.rpm grub2-efi-aa64-cdboot-2.02-99.el8_4.9.aarch64.rpm grub2-tools-2.02-99.el8_4.9.aarch64.rpm grub2-tools-debuginfo-2.02-99.el8_4.9.aarch64.rpm grub2-tools-extra-2.02-99.el8_4.9.aarch64.rpm grub2-tools-extra-debuginfo-2.02-99.el8_4.9.aarch64.rpm grub2-tools-minimal-2.02-99.el8_4.9.aarch64.rpm grub2-tools-minimal-debuginfo-2.02-99.el8_4.9.aarch64.rpm mokutil-0.3.0-11.el8_4.1.aarch64.rpm mokutil-debuginfo-0.3.0-11.el8_4.1.aarch64.rpm mokutil-debugsource-0.3.0-11.el8_4.1.aarch64.rpm shim-aa64-15.6-1.el8.aarch64.rpm noarch: grub2-common-2.02-99.el8_4.9.noarch.rpm grub2-efi-aa64-modules-2.02-99.el8_4.9.noarch.rpm grub2-efi-ia32-modules-2.02-99.el8_4.9.noarch.rpm grub2-efi-x64-modules-2.02-99.el8_4.9.noarch.rpm grub2-pc-modules-2.02-99.el8_4.9.noarch.rpm grub2-ppc64le-modules-2.02-99.el8_4.9.noarch.rpm ppc64le: grub2-debuginfo-2.02-99.el8_4.9.ppc64le.rpm grub2-debugsource-2.02-99.el8_4.9.ppc64le.rpm grub2-ppc64le-2.02-99.el8_4.9.ppc64le.rpm grub2-tools-2.02-99.el8_4.9.ppc64le.rpm grub2-tools-debuginfo-2.02-99.el8_4.9.ppc64le.rpm grub2-tools-extra-2.02-99.el8_4.9.ppc64le.rpm grub2-tools-extra-debuginfo-2.02-99.el8_4.9.ppc64le.rpm grub2-tools-minimal-2.02-99.el8_4.9.ppc64le.rpm grub2-tools-minimal-debuginfo-2.02-99.el8_4.9.ppc64le.rpm x86_64: grub2-debuginfo-2.02-99.el8_4.9.x86_64.rpm grub2-debugsource-2.02-99.el8_4.9.x86_64.rpm grub2-efi-ia32-2.02-99.el8_4.9.x86_64.rpm grub2-efi-ia32-cdboot-2.02-99.el8_4.9.x86_64.rpm grub2-efi-x64-2.02-99.el8_4.9.x86_64.rpm grub2-efi-x64-cdboot-2.02-99.el8_4.9.x86_64.rpm grub2-pc-2.02-99.el8_4.9.x86_64.rpm grub2-tools-2.02-99.el8_4.9.x86_64.rpm grub2-tools-debuginfo-2.02-99.el8_4.9.x86_64.rpm grub2-tools-efi-2.02-99.el8_4.9.x86_64.rpm grub2-tools-efi-debuginfo-2.02-99.el8_4.9.x86_64.rpm grub2-tools-extra-2.02-99.el8_4.9.x86_64.rpm grub2-tools-extra-debuginfo-2.02-99.el8_4.9.x86_64.rpm grub2-tools-minimal-2.02-99.el8_4.9.x86_64.rpm grub2-tools-minimal-debuginfo-2.02-99.el8_4.9.x86_64.rpm mokutil-0.3.0-11.el8_4.1.x86_64.rpm mokutil-debuginfo-0.3.0-11.el8_4.1.x86_64.rpm mokutil-debugsource-0.3.0-11.el8_4.1.x86_64.rpm shim-ia32-15.6-1.el8.x86_64.rpm shim-x64-15.6-1.el8.x86_64.rpm Red Hat CodeReady Linux Builder EUS (v. 8.4): Source: shim-unsigned-x64-15.6-1.el8.src.rpm x86_64: shim-unsigned-x64-15.6-1.el8.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2021-3695 https://access.redhat.com/security/cve/CVE-2021-3696 https://access.redhat.com/security/cve/CVE-2021-3697 https://access.redhat.com/security/cve/CVE-2022-28733 https://access.redhat.com/security/cve/CVE-2022-28734 https://access.redhat.com/security/cve/CVE-2022-28735 https://access.redhat.com/security/cve/CVE-2022-28736 https://access.redhat.com/security/cve/CVE-2022-28737 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYqtvbdzjgjWX9erEAQiPug//ecpb1JKvh6T9fwFiP5vi7QzrNt2Rh+L/ p1PjHsx8Z/C/hYr5bE4b0xozyzpTk94UohEft5dScnJh09EltvNOtsCTcrSjd7ZZ 9cifufsHR97RWYEyVg9CV0HzPVJMxlVIqVu+dpHYWl/UmywPOoHxkQcpgWVBs7Y7 ejkAEwsr/akpiX4lQeVLtSMaT+EKDe7dPTiWmTc2cAbp4xJQ5BOxl3EKV6SWwfs2 XYk0sCNXnSGN1Lz2jotVu4pyIpIBFu+3pxVVn5HF2tOhxV2wZoOu2WuFz0nbY3N1 WygwL2S4d/UbPKDT8M4CbVS3/4pt93jGRGYiK0PsJvMEJRwgq77jPuO0zU/ZyLAN g4KlDt7KmkJGXwMYI9Dkkz3VgaGcokMPgRWU93siQDgmiRZgyij/dhsSJwtWI21Y RYP/Plgj9GacyX+biD5CYkq54jZb8Suxe4y1Kwhs0eqZd2o8KJCA+Io5+4gb1bZD v8HwZNzGdAFdOo39Y82X3CI/PKNkEAf66Wh7NIrsjfcrxPmhD1fuQCOx7n4UqJdn pP6+YUG2nExa0Du14vAL6Ey858Ekgd+KfwTvEstKcDSkGrvpSHSGL21nOXqFV2cu S2i3vkKJiJTLsU5ANisi71R01k30sJrsL4Uzs7un+yH+RorCgF9ZNa8Lshbkm5qq SCH4YpC1QDM= =dTSc -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce