Security update for shim

Announcement ID: SUSE-SU-2024:1462-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-28737 ( SUSE ): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-28737 ( NVD ): 6.5 CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H
  • CVE-2023-40546 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-40546 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-40547 ( SUSE ): 7.1 CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H
  • CVE-2023-40547 ( NVD ): 8.3 CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H
  • CVE-2023-40548 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-40548 ( NVD ): 7.4 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-40549 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-40549 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-40550 ( SUSE ): 4.2 CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H
  • CVE-2023-40550 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2023-40551 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-40551 ( NVD ): 5.1 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5

An update that solves seven vulnerabilities, contains one feature and has five security fixes can now be installed.

Description:

This update for shim fixes the following issues:

  • Update shim-install to set the TPM2 SRK algorithm (bsc#1213945)
  • Limit the requirement of fde-tpm-helper-macros to the distro with suse_version 1600 and above (bsc#1219460)

Update to version 15.8:

Security issues fixed:

  • mok: fix LogError() invocation (bsc#1215099,CVE-2023-40546)
  • avoid incorrectly trusting HTTP headers (bsc#1215098,CVE-2023-40547)
  • Fix integer overflow on SBAT section size on 32-bit system (bsc#1215100,CVE-2023-40548)
  • Authenticode: verify that the signature header is in bounds (bsc#1215101,CVE-2023-40549)
  • pe: Fix an out-of-bound read in verify_buffer_sbat() (bsc#1215102,CVE-2023-40550)
  • pe-relocate: Fix bounds check for MZ binaries (bsc#1215103,CVE-2023-40551)

The NX flag is disable which is same as the default value of shim-15.8, hence, not need to enable it by this patch now.

  • Generate dbx during build so we don't include binary files in sources
  • Don't require grub so shim can still be used with systemd-boot
  • Update shim-install to fix boot failure of ext4 root file system on RAID10 (bsc#1205855)
  • Adopt the macros from fde-tpm-helper-macros to update the signature in the sealed key after a bootloader upgrade

  • Update shim-install to amend full disk encryption support

  • Adopt TPM 2.0 Key File for grub2 TPM 2.0 protector
  • Use the long name to specify the grub2 key protector
  • cryptodisk: support TPM authorized policies
  • Do not use tpm_record_pcrs unless the command is in command.lst

  • Removed POST_PROCESS_PE_FLAGS=-N from the build command in shim.spec to enable the NX compatibility flag when using post-process-pe after discussed with grub2 experts in mail. It's useful for further development and testing. (bsc#1205588)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1462=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1462=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1462=1

Package List:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    • shim-15.8-25.30.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    • shim-15.8-25.30.1
  • SUSE Linux Enterprise Server 12 SP5 (x86_64)
    • shim-15.8-25.30.1

References: