Bug 2120701 (CVE-2022-34303)

Summary: CVE-2022-34303 shim: 3rd party shim allow secure boot bypass
Product: [Other] Security Response Reporter: Marco Benatto <mbenatto>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: bootloader-eng-team, fmartine, mjg59, pjones, rhughes
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2023-05-09 16:35:05 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1991048, 2120703, 2120706, 2120707, 2120708    
Bug Blocks: 2120649    

Description Marco Benatto 2022-08-23 15:02:01 UTC
A flaw was found in Eurosoft bootloaders before 2022-06-01. An attacker may use this bootloader to bypass or tamper with Secure Boot protections. In order to load and execute arbitrary code in the pre-boot stage, an attacker simply needs to replace the existing signed bootloader currently in use with this bootloader. Access to the EFI System Partition is required for booting using external media.

Comment 1 Marco Benatto 2022-08-23 15:03:32 UTC
Created fwupd tracking bugs for this issue:

Affects: fedora-all [bug 2120703]

Comment 4 errata-xmlrpc 2023-05-09 07:52:47 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2023:2487 https://access.redhat.com/errata/RHSA-2023:2487

Comment 5 Product Security DevOps Team 2023-05-09 16:35:02 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2022-34303