-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: grub2, mokutil, shim, and shim-unsigned-x64 security update Advisory ID: RHSA-2022:5099-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:5099 Issue date: 2022-06-16 CVE Names: CVE-2021-3695 CVE-2021-3696 CVE-2021-3697 CVE-2022-28733 CVE-2022-28734 CVE-2022-28735 CVE-2022-28736 CVE-2022-28737 ===================================================================== 1. Summary: An update for grub2, mokutil, shim, and shim-unsigned-x64 is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat CodeReady Linux Builder (v. 9) - x86_64 Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, noarch, ppc64le, x86_64 3. Description: The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB), a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices. The shim package contains a first-stage UEFI boot loader that handles chaining to a trusted full boot loader under secure boot environments. Security Fix(es): * grub2: Integer underflow in grub_net_recv_ip4_packets (CVE-2022-28733) * grub2: Crafted PNG grayscale images may lead to out-of-bounds write in heap (CVE-2021-3695) * grub2: Crafted PNG image may lead to out-of-bound write during huffman table handling (CVE-2021-3696) * grub2: Crafted JPEG image can lead to buffer underflow write in the heap (CVE-2021-3697) * grub2: Out-of-bound write when handling split HTTP headers (CVE-2022-28734) * grub2: shim_lock verifier allows non-kernel files to be loaded (CVE-2022-28735) * grub2: use-after-free in grub_cmd_chainloader() (CVE-2022-28736) * shim: Buffer overflow when loading crafted EFI images (CVE-2022-28737) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1991685 - CVE-2021-3695 grub2: Crafted PNG grayscale images may lead to out-of-bounds write in heap 1991686 - CVE-2021-3696 grub2: Crafted PNG image may lead to out-of-bound write during huffman table handling 1991687 - CVE-2021-3697 grub2: Crafted JPEG image can lead to buffer underflow write in the heap 2083339 - CVE-2022-28733 grub2: Integer underflow in grub_net_recv_ip4_packets 2090463 - CVE-2022-28734 grub2: Out-of-bound write when handling split HTTP headers 2090857 - CVE-2022-28735 grub2: shim_lock verifier allows non-kernel files to be loaded 2090899 - CVE-2022-28737 shim: Buffer overflow when loading crafted EFI images 2092613 - CVE-2022-28736 grub2: use-after-free in grub_cmd_chainloader() 6. Package List: Red Hat Enterprise Linux BaseOS (v. 9): Source: grub2-2.06-27.el9_0.7.src.rpm mokutil-0.4.0-8.el9_0.1.src.rpm shim-15.6-1.el9.src.rpm aarch64: grub2-debuginfo-2.06-27.el9_0.7.aarch64.rpm grub2-debugsource-2.06-27.el9_0.7.aarch64.rpm grub2-efi-aa64-2.06-27.el9_0.7.aarch64.rpm grub2-efi-aa64-cdboot-2.06-27.el9_0.7.aarch64.rpm grub2-emu-debuginfo-2.06-27.el9_0.7.aarch64.rpm grub2-tools-2.06-27.el9_0.7.aarch64.rpm grub2-tools-debuginfo-2.06-27.el9_0.7.aarch64.rpm grub2-tools-extra-2.06-27.el9_0.7.aarch64.rpm grub2-tools-extra-debuginfo-2.06-27.el9_0.7.aarch64.rpm grub2-tools-minimal-2.06-27.el9_0.7.aarch64.rpm grub2-tools-minimal-debuginfo-2.06-27.el9_0.7.aarch64.rpm mokutil-0.4.0-8.el9_0.1.aarch64.rpm mokutil-debuginfo-0.4.0-8.el9_0.1.aarch64.rpm mokutil-debugsource-0.4.0-8.el9_0.1.aarch64.rpm shim-aa64-15.6-1.el9.aarch64.rpm noarch: grub2-common-2.06-27.el9_0.7.noarch.rpm grub2-efi-aa64-modules-2.06-27.el9_0.7.noarch.rpm grub2-efi-x64-modules-2.06-27.el9_0.7.noarch.rpm grub2-pc-modules-2.06-27.el9_0.7.noarch.rpm grub2-ppc64le-modules-2.06-27.el9_0.7.noarch.rpm ppc64le: grub2-debuginfo-2.06-27.el9_0.7.ppc64le.rpm grub2-debugsource-2.06-27.el9_0.7.ppc64le.rpm grub2-ppc64le-2.06-27.el9_0.7.ppc64le.rpm grub2-tools-2.06-27.el9_0.7.ppc64le.rpm grub2-tools-debuginfo-2.06-27.el9_0.7.ppc64le.rpm grub2-tools-extra-2.06-27.el9_0.7.ppc64le.rpm grub2-tools-extra-debuginfo-2.06-27.el9_0.7.ppc64le.rpm grub2-tools-minimal-2.06-27.el9_0.7.ppc64le.rpm grub2-tools-minimal-debuginfo-2.06-27.el9_0.7.ppc64le.rpm x86_64: grub2-debuginfo-2.06-27.el9_0.7.x86_64.rpm grub2-debugsource-2.06-27.el9_0.7.x86_64.rpm grub2-efi-x64-2.06-27.el9_0.7.x86_64.rpm grub2-efi-x64-cdboot-2.06-27.el9_0.7.x86_64.rpm grub2-emu-debuginfo-2.06-27.el9_0.7.x86_64.rpm grub2-pc-2.06-27.el9_0.7.x86_64.rpm grub2-tools-2.06-27.el9_0.7.x86_64.rpm grub2-tools-debuginfo-2.06-27.el9_0.7.x86_64.rpm grub2-tools-efi-2.06-27.el9_0.7.x86_64.rpm grub2-tools-efi-debuginfo-2.06-27.el9_0.7.x86_64.rpm grub2-tools-extra-2.06-27.el9_0.7.x86_64.rpm grub2-tools-extra-debuginfo-2.06-27.el9_0.7.x86_64.rpm grub2-tools-minimal-2.06-27.el9_0.7.x86_64.rpm grub2-tools-minimal-debuginfo-2.06-27.el9_0.7.x86_64.rpm mokutil-0.4.0-8.el9_0.1.x86_64.rpm mokutil-debuginfo-0.4.0-8.el9_0.1.x86_64.rpm mokutil-debugsource-0.4.0-8.el9_0.1.x86_64.rpm shim-x64-15.6-1.el9.x86_64.rpm Red Hat CodeReady Linux Builder (v. 9): Source: shim-unsigned-x64-15.6-1.el9.src.rpm x86_64: shim-unsigned-x64-15.6-1.el9.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2021-3695 https://access.redhat.com/security/cve/CVE-2021-3696 https://access.redhat.com/security/cve/CVE-2021-3697 https://access.redhat.com/security/cve/CVE-2022-28733 https://access.redhat.com/security/cve/CVE-2022-28734 https://access.redhat.com/security/cve/CVE-2022-28735 https://access.redhat.com/security/cve/CVE-2022-28736 https://access.redhat.com/security/cve/CVE-2022-28737 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYqtvg9zjgjWX9erEAQinzQ//S5UJEDayzIxD0Dngq1ACAQnBQoFzQcF+ 9pji+lqw5bR4hQRBb8wx63FTlqiYL+kQpqAhvHHvR0QvzdFpbUoEVbeDEz+3RLFR shzvJTA3J6XeCZYJjr7NdXsurEAGFCrf/9HjAoXgQ3xH1bysY/PtKOAXJVCuZvVO MAzp5SmdahKf9gp1saWle/J61Nm8d3ENUbTaVwdJiZkQpoJLVfP7hidiybQr2wx7 6y9kGus0JrajiQxpM0P/+fqo5w0nRZSuWj9h3hDFCFFOs40m6GM7zK9oA9hMKbWr AGlYDGP5qw8VO7UDf5QUrzU5EX19hL6C3WCdACxhJITGrro+9GUY3Ls8xKAN5P6P ybdmsu3I7ii2TgJzcVcurPNjx9dmVSusw5e/G4dCYMdKY6UrEe98fRlsioKeKxrk +GKG5UVBRfBWiZ84d6mCAwSbsNr1d+n6MkJK0/ROjP32t1l6CQ/eF+vh5sru9cZb LpLKlKGR/3YbEO5YSA0mZuGpNfOQ8ttlom/bIuWTFMt1f/xAg97i0ib24GgI4yi7 zKWqypo08IMwKMw0Vrmb6z9UaYG5xkUNiJC2yaz4tIaVXkFEACCsxabJb693I7PX Jw6EcLq7pgmWi7AQc4/mGqZe21Undct9lZdJBwxg5NDsjQWDVmLCAChzmpJ0mD84 NUDxf1QZgHk= =CABy -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce