\{'type': 'Security', 'shortCode': 'RL', 'name': 'RLSA-2022:5095', 'synopsis': 'Important: grub2, mokutil, shim, and shim-unsigned-x64 security update', 'severity': 'Important', 'topic': 'An update for grub2, mokutil, shim, and shim-unsigned-x64 is now available for Rocky Linux 8.\nRocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.', 'description': 'The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB), a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices.\nThe shim package contains a first-stage UEFI boot loader that handles chaining to a trusted full boot loader under secure boot environments.\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.', 'solution': None, 'affectedProducts': ['Rocky Linux 8'], 'fixes': ['1991685', '1991686', '1991687', '2083339', '2090463', '2090857', '2090899', '2092613'], 'cves': ['Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3695.json:::CVE-2021-3695', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3696.json:::CVE-2021-3696', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3697.json:::CVE-2021-3697', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-28733.json:::CVE-2022-28733', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-28734.json:::CVE-2022-28734', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-28735.json:::CVE-2022-28735', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-28736.json:::CVE-2022-28736'], 'references': [], 'publishedAt': '2022-07-07T20:11:43.460234Z', 'rpms': ['grub2-2.02-123.el8_6.8.rocky.0.1.src.rpm', 'grub2-common-2.02-123.el8_6.8.rocky.0.1.noarch.rpm', 'grub2-debuginfo-2.02-123.el8_6.8.rocky.0.1.aarch64.rpm', 'grub2-debuginfo-2.02-123.el8_6.8.rocky.0.1.x86_64.rpm', 'grub2-debugsource-2.02-123.el8_6.8.rocky.0.1.aarch64.rpm', 'grub2-debugsource-2.02-123.el8_6.8.rocky.0.1.x86_64.rpm', 'grub2-efi-aa64-2.02-123.el8_6.8.rocky.0.1.aarch64.rpm', 'grub2-efi-aa64-cdboot-2.02-123.el8_6.8.rocky.0.1.aarch64.rpm', 'grub2-efi-aa64-modules-2.02-123.el8_6.8.rocky.0.1.noarch.rpm', 'grub2-efi-ia32-2.02-123.el8_6.8.rocky.0.1.x86_64.rpm', 'grub2-efi-ia32-cdboot-2.02-123.el8_6.8.rocky.0.1.x86_64.rpm', 'grub2-efi-ia32-modules-2.02-123.el8_6.8.rocky.0.1.noarch.rpm', 'grub2-efi-x64-2.02-123.el8_6.8.rocky.0.1.x86_64.rpm', 'grub2-efi-x64-cdboot-2.02-123.el8_6.8.rocky.0.1.x86_64.rpm', 'grub2-efi-x64-modules-2.02-123.el8_6.8.rocky.0.1.noarch.rpm', 'grub2-pc-2.02-123.el8_6.8.rocky.0.1.x86_64.rpm', 'grub2-pc-modules-2.02-123.el8_6.8.rocky.0.1.noarch.rpm', 'grub2-tools-2.02-123.el8_6.8.rocky.0.1.aarch64.rpm', 'grub2-tools-2.02-123.el8_6.8.rocky.0.1.x86_64.rpm', 'grub2-tools-debuginfo-2.02-123.el8_6.8.rocky.0.1.aarch64.rpm', 'grub2-tools-debuginfo-2.02-123.el8_6.8.rocky.0.1.x86_64.rpm', 'grub2-tools-efi-2.02-123.el8_6.8.rocky.0.1.x86_64.rpm', 'grub2-tools-efi-debuginfo-2.02-123.el8_6.8.rocky.0.1.x86_64.rpm', 'grub2-tools-extra-2.02-123.el8_6.8.rocky.0.1.aarch64.rpm', 'grub2-tools-extra-2.02-123.el8_6.8.rocky.0.1.x86_64.rpm', 'grub2-tools-extra-debuginfo-2.02-123.el8_6.8.rocky.0.1.aarch64.rpm', 'grub2-tools-extra-debuginfo-2.02-123.el8_6.8.rocky.0.1.x86_64.rpm', 'grub2-tools-minimal-2.02-123.el8_6.8.rocky.0.1.aarch64.rpm', 'grub2-tools-minimal-2.02-123.el8_6.8.rocky.0.1.x86_64.rpm', 'grub2-tools-minimal-debuginfo-2.02-123.el8_6.8.rocky.0.1.aarch64.rpm', 'grub2-tools-minimal-debuginfo-2.02-123.el8_6.8.rocky.0.1.x86_64.rpm']}\

Rocky Linux: RLSA-2022:5095 grub2

September 2, 2022
An update for grub2, mokutil, shim, and shim-unsigned-x64 is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important

Summary

An update for grub2, mokutil, shim, and shim-unsigned-x64 is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.


The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB), a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices. The shim package contains a first-stage UEFI boot loader that handles chaining to a trusted full boot loader under secure boot environments. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

RPMs

grub2-2.02-123.el8_6.8.rocky.0.1.src.rpm

grub2-common-2.02-123.el8_6.8.rocky.0.1.noarch.rpm

grub2-debuginfo-2.02-123.el8_6.8.rocky.0.1.aarch64.rpm

grub2-debuginfo-2.02-123.el8_6.8.rocky.0.1.x86_64.rpm

grub2-debugsource-2.02-123.el8_6.8.rocky.0.1.aarch64.rpm

grub2-debugsource-2.02-123.el8_6.8.rocky.0.1.x86_64.rpm

grub2-efi-aa64-2.02-123.el8_6.8.rocky.0.1.aarch64.rpm

grub2-efi-aa64-cdboot-2.02-123.el8_6.8.rocky.0.1.aarch64.rpm

grub2-efi-aa64-modules-2.02-123.el8_6.8.rocky.0.1.noarch.rpm

grub2-efi-ia32-2.02-123.el8_6.8.rocky.0.1.x86_64.rpm

grub2-efi-ia32-cdboot-2.02-123.el8_6.8.rocky.0.1.x86_64.rpm

grub2-efi-ia32-modules-2.02-123.el8_6.8.rocky.0.1.noarch.rpm

grub2-efi-x64-2.02-123.el8_6.8.rocky.0.1.x86_64.rpm

grub2-efi-x64-cdboot-2.02-123.el8_6.8.rocky.0.1.x86_64.rpm

grub2-efi-x64-modules-2.02-123.el8_6.8.rocky.0.1.noarch.rpm

grub2-pc-2.02-123.el8_6.8.rocky.0.1.x86_64.rpm

grub2-pc-modules-2.02-123.el8_6.8.rocky.0.1.noarch.rpm

grub2-tools-2.02-123.el8_6.8.rocky.0.1.aarch64.rpm

grub2-tools-2.02-123.el8_6.8.rocky.0.1.x86_64.rpm

grub2-tools-debuginfo-2.02-123.el8_6.8.rocky.0.1.aarch64.rpm

grub2-tools-debuginfo-2.02-123.el8_6.8.rocky.0.1.x86_64.rpm

grub2-tools-efi-2.02-123.el8_6.8.rocky.0.1.x86_64.rpm

grub2-tools-efi-debuginfo-2.02-123.el8_6.8.rocky.0.1.x86_64.rpm

grub2-tools-extra-2.02-123.el8_6.8.rocky.0.1.aarch64.rpm

grub2-tools-extra-2.02-123.el8_6.8.rocky.0.1.x86_64.rpm

grub2-tools-extra-debuginfo-2.02-123.el8_6.8.rocky.0.1.aarch64.rpm

grub2-tools-extra-debuginfo-2.02-123.el8_6.8.rocky.0.1.x86_64.rpm

grub2-tools-minimal-2.02-123.el8_6.8.rocky.0.1.aarch64.rpm

grub2-tools-minimal-2.02-123.el8_6.8.rocky.0.1.x86_64.rpm

grub2-tools-minimal-debuginfo-2.02-123.el8_6.8.rocky.0.1.aarch64.rpm

grub2-tools-minimal-debuginfo-2.02-123.el8_6.8.rocky.0.1.x86_64.rpm

References

No References

CVEs

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3695.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3696.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3697.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-28733.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-28734.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-28735.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-28736.json

Severity
Name: RLSA-2022:5095
Affected Products: Rocky Linux 8

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=


Related News