SUSE-SU-2023:2084-1: important: Security update for shim

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Mon May 8 09:05:41 UTC 2023



# Security update for shim

Announcement ID: SUSE-SU-2023:2084-1  
Rating: important  
References:

  * #1210382

  
Cross-References:

  * CVE-2022-28737

  
CVSS scores:

  * CVE-2022-28737 ( SUSE ):  8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * Basesystem Module 15-SP4
  * openSUSE Leap 15.4
  * openSUSE Leap Micro 5.3
  * SUSE Enterprise Storage 7.1
  * SUSE Linux Enterprise Desktop 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  * SUSE Linux Enterprise Micro 5.1
  * SUSE Linux Enterprise Micro 5.2
  * SUSE Linux Enterprise Micro 5.3
  * SUSE Linux Enterprise Micro 5.4
  * SUSE Linux Enterprise Micro for Rancher 5.2
  * SUSE Linux Enterprise Micro for Rancher 5.3
  * SUSE Linux Enterprise Micro for Rancher 5.4
  * SUSE Linux Enterprise Real Time 15 SP3
  * SUSE Linux Enterprise Real Time 15 SP4
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Manager Proxy 4.2
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.2
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.2
  * SUSE Manager Server 4.3

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for shim fixes the following issues:

  * CVE-2022-28737 was missing as reference previously.

  * Upgrade shim-install for bsc#1210382

After closing Leap-gap project since Leap 15.3, openSUSE Leap direct uses shim
from SLE. So the ca_string is 'SUSE Linux Enterprise Secure Boot CA1', not
'openSUSE Secure Boot CA1'. It causes that the update_boot=no, so all files in
/boot/efi/EFI/boot are not updated.

Logic was added that is using ID field in os-release for checking Leap distro
and set ca_string to 'SUSE Linux Enterprise Secure Boot CA1'. Then
/boot/efi/EFI/boot/* can also be updated.

## Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Enterprise Storage 7.1  
    zypper in -t patch SUSE-Storage-7.1-2023-2084=1

  * SUSE Linux Enterprise Micro 5.1  
    zypper in -t patch SUSE-SUSE-MicroOS-5.1-2023-2084=1

  * SUSE Linux Enterprise Micro 5.2  
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-2084=1

  * SUSE Linux Enterprise Micro for Rancher 5.2  
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-2084=1

  * openSUSE Leap Micro 5.3  
    zypper in -t patch openSUSE-Leap-Micro-5.3-2023-2084=1

  * openSUSE Leap 15.4  
    zypper in -t patch openSUSE-SLE-15.4-2023-2084=1

  * SUSE Linux Enterprise Micro for Rancher 5.3  
    zypper in -t patch SUSE-SLE-Micro-5.3-2023-2084=1

  * SUSE Linux Enterprise Micro 5.3  
    zypper in -t patch SUSE-SLE-Micro-5.3-2023-2084=1

  * SUSE Linux Enterprise Micro for Rancher 5.4  
    zypper in -t patch SUSE-SLE-Micro-5.4-2023-2084=1

  * SUSE Linux Enterprise Micro 5.4  
    zypper in -t patch SUSE-SLE-Micro-5.4-2023-2084=1

  * Basesystem Module 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-2084=1

  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-2084=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-2084=1

  * SUSE Linux Enterprise Real Time 15 SP3  
    zypper in -t patch SUSE-SLE-Product-RT-15-SP3-2023-2084=1

  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-2084=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP3  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-2084=1

  * SUSE Manager Proxy 4.2  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-2084=1

  * SUSE Manager Retail Branch Server 4.2  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.2-2023-2084=1

  * SUSE Manager Server 4.2  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-2084=1

## Package List:

  * SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    * shim-15.7-150300.4.16.1
    * shim-debuginfo-15.7-150300.4.16.1
    * shim-debugsource-15.7-150300.4.16.1
  * SUSE Linux Enterprise Micro 5.1 (aarch64 x86_64)
    * shim-15.7-150300.4.16.1
    * shim-debuginfo-15.7-150300.4.16.1
    * shim-debugsource-15.7-150300.4.16.1
  * SUSE Linux Enterprise Micro 5.2 (aarch64 x86_64)
    * shim-15.7-150300.4.16.1
    * shim-debuginfo-15.7-150300.4.16.1
    * shim-debugsource-15.7-150300.4.16.1
  * SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 x86_64)
    * shim-15.7-150300.4.16.1
    * shim-debuginfo-15.7-150300.4.16.1
    * shim-debugsource-15.7-150300.4.16.1
  * openSUSE Leap Micro 5.3 (aarch64 x86_64)
    * shim-15.7-150300.4.16.1
    * shim-debuginfo-15.7-150300.4.16.1
    * shim-debugsource-15.7-150300.4.16.1
  * openSUSE Leap 15.4 (aarch64 x86_64)
    * shim-15.7-150300.4.16.1
    * shim-debuginfo-15.7-150300.4.16.1
    * shim-debugsource-15.7-150300.4.16.1
  * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 x86_64)
    * shim-15.7-150300.4.16.1
    * shim-debuginfo-15.7-150300.4.16.1
    * shim-debugsource-15.7-150300.4.16.1
  * SUSE Linux Enterprise Micro 5.3 (aarch64 x86_64)
    * shim-15.7-150300.4.16.1
    * shim-debuginfo-15.7-150300.4.16.1
    * shim-debugsource-15.7-150300.4.16.1
  * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 x86_64)
    * shim-15.7-150300.4.16.1
    * shim-debuginfo-15.7-150300.4.16.1
    * shim-debugsource-15.7-150300.4.16.1
  * SUSE Linux Enterprise Micro 5.4 (aarch64 x86_64)
    * shim-15.7-150300.4.16.1
    * shim-debuginfo-15.7-150300.4.16.1
    * shim-debugsource-15.7-150300.4.16.1
  * Basesystem Module 15-SP4 (aarch64 x86_64)
    * shim-15.7-150300.4.16.1
    * shim-debuginfo-15.7-150300.4.16.1
    * shim-debugsource-15.7-150300.4.16.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64
    x86_64)
    * shim-15.7-150300.4.16.1
    * shim-debuginfo-15.7-150300.4.16.1
    * shim-debugsource-15.7-150300.4.16.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
    x86_64)
    * shim-15.7-150300.4.16.1
    * shim-debuginfo-15.7-150300.4.16.1
    * shim-debugsource-15.7-150300.4.16.1
  * SUSE Linux Enterprise Real Time 15 SP3 (x86_64)
    * shim-15.7-150300.4.16.1
    * shim-debuginfo-15.7-150300.4.16.1
    * shim-debugsource-15.7-150300.4.16.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 x86_64)
    * shim-15.7-150300.4.16.1
    * shim-debuginfo-15.7-150300.4.16.1
    * shim-debugsource-15.7-150300.4.16.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (x86_64)
    * shim-15.7-150300.4.16.1
    * shim-debuginfo-15.7-150300.4.16.1
    * shim-debugsource-15.7-150300.4.16.1
  * SUSE Manager Proxy 4.2 (x86_64)
    * shim-15.7-150300.4.16.1
    * shim-debuginfo-15.7-150300.4.16.1
    * shim-debugsource-15.7-150300.4.16.1
  * SUSE Manager Retail Branch Server 4.2 (x86_64)
    * shim-15.7-150300.4.16.1
    * shim-debuginfo-15.7-150300.4.16.1
    * shim-debugsource-15.7-150300.4.16.1
  * SUSE Manager Server 4.2 (x86_64)
    * shim-15.7-150300.4.16.1
    * shim-debuginfo-15.7-150300.4.16.1
    * shim-debugsource-15.7-150300.4.16.1

## References:

  * https://www.suse.com/security/cve/CVE-2022-28737.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1210382

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20230508/68bf2909/attachment.htm>


More information about the sle-security-updates mailing list