Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:3675 - Security Advisory
Issued:
2021-09-28
Updated:
2021-09-28

RHSA-2021:3675 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: shim and fwupd security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for fwupd, shim, shim-unsigned-aarch64, and shim-unsigned-x64 is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The shim package contains a first-stage UEFI boot loader that handles chaining to a trusted full boot loader under secure boot environments.

The fwupd packages provide a service that allows session software to update device firmware.

The following packages have been upgraded to a later upstream version: shim (15.4). (BZ#1932410)

Security Fix(es):

  • grub2: acpi command allows privileged user to load crafted ACPI tables when Secure Boot is enabled (CVE-2020-14372)
  • grub2: Use-after-free in rmmod command (CVE-2020-25632)
  • grub2: Out-of-bounds write in grub_usb_device_initialize() (CVE-2020-25647)
  • grub2: Stack buffer overflow in grub_parser_split_cmdline() (CVE-2020-27749)
  • grub2: cutmem command allows privileged user to remove memory regions when Secure Boot is enabled (CVE-2020-27779)
  • grub2: Heap out-of-bounds write in short form option parser (CVE-2021-20225)
  • grub2: Heap out-of-bounds write due to miscalculation of space required for quoting (CVE-2021-20233)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

http://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.1 x86_64
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.1 aarch64

Fixes

  • BZ - 1873150 - CVE-2020-14372 grub2: acpi command allows privileged user to load crafted ACPI tables when Secure Boot is enabled
  • BZ - 1879577 - CVE-2020-25632 grub2: Use-after-free in rmmod command
  • BZ - 1886936 - CVE-2020-25647 grub2: Out-of-bounds write in grub_usb_device_initialize()
  • BZ - 1899966 - CVE-2020-27749 grub2: Stack buffer overflow in grub_parser_split_cmdline()
  • BZ - 1900698 - CVE-2020-27779 grub2: cutmem command allows privileged user to remove memory regions when Secure Boot is enabled
  • BZ - 1924696 - CVE-2021-20225 grub2: Heap out-of-bounds write in short form option parser
  • BZ - 1926263 - CVE-2021-20233 grub2: Heap out-of-bounds write due to miscalculation of space required for quoting

CVEs

  • CVE-2020-14372
  • CVE-2020-25632
  • CVE-2020-25647
  • CVE-2020-27749
  • CVE-2020-27779
  • CVE-2021-20225
  • CVE-2021-20233

References

  • http://access.redhat.com/security/updates/classification/#moderate
  • http://access.redhat.com/security/vulnerabilities/RHSB-2021-003
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1

SRPM
fwupd-1.1.4-4.el8_1.src.rpm SHA-256: b477de02a1c2d9f92c412fc2bc55d00eb94fc711d41a9b6ab8f5b0dba332aa40
shim-15.4-2.el8_1.src.rpm SHA-256: 3bfc26de867105a4c11b7ad56cd82b1d649f45b5d6d51ad2b1474acd46c624f0
x86_64
fwupd-1.1.4-4.el8_1.x86_64.rpm SHA-256: fea1100771eb2d7f57d4a50bfb8c07aa5c98473b22f2a113b2bec0128f161f1c
fwupd-debuginfo-1.1.4-4.el8_1.x86_64.rpm SHA-256: 9e94b48af4c0c8fe31bfb20178944e62b8f8bf11d9fbc005f43f1d504d1386f9
fwupd-debugsource-1.1.4-4.el8_1.x86_64.rpm SHA-256: 0a3119accb3d7d34494e8f8be643dde38466367ecf6a11d83247c382c4bdb0ea
shim-ia32-15.4-2.el8_1.x86_64.rpm SHA-256: 540fc6f47a51b210369e85517f70aba9e91b84acbc423f0c70f7653d1f357d71
shim-x64-15.4-2.el8_1.x86_64.rpm SHA-256: c5fb6e950b077770f207e29bb31e408739272058892ba8bf0066a9483575d306

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1

SRPM
fwupd-1.1.4-4.el8_1.src.rpm SHA-256: b477de02a1c2d9f92c412fc2bc55d00eb94fc711d41a9b6ab8f5b0dba332aa40
s390x
fwupd-1.1.4-4.el8_1.s390x.rpm SHA-256: 3488a7070c17b51807c217cde9dc5fef0a5fac17f41d29a2348a647e4c079fd0
fwupd-debuginfo-1.1.4-4.el8_1.s390x.rpm SHA-256: 52da01a1e4238c739d276398777097e42470d5cff121e488e5263441ce6059db
fwupd-debugsource-1.1.4-4.el8_1.s390x.rpm SHA-256: 3071674f550ed070ad7bd77dd7663366247a20f210647fbc6f07869713e1c750

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1

SRPM
fwupd-1.1.4-4.el8_1.src.rpm SHA-256: b477de02a1c2d9f92c412fc2bc55d00eb94fc711d41a9b6ab8f5b0dba332aa40
ppc64le
fwupd-1.1.4-4.el8_1.ppc64le.rpm SHA-256: 924ce900d4d1fc3d21583140d9bd166175828c4c1c1950f6f26eece0f3e60e97
fwupd-debuginfo-1.1.4-4.el8_1.ppc64le.rpm SHA-256: f1c1721fba65355dd16fcf3fd3a33fe0cb364b49b3e89c57192353cd4bf3f70e
fwupd-debugsource-1.1.4-4.el8_1.ppc64le.rpm SHA-256: 2013140205c17ddaf97103e45e727b00276e24edf96f936e8c2ca9262d419888

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1

SRPM
fwupd-1.1.4-4.el8_1.src.rpm SHA-256: b477de02a1c2d9f92c412fc2bc55d00eb94fc711d41a9b6ab8f5b0dba332aa40
shim-15.4-2.el8_1.src.rpm SHA-256: 3bfc26de867105a4c11b7ad56cd82b1d649f45b5d6d51ad2b1474acd46c624f0
aarch64
fwupd-1.1.4-4.el8_1.aarch64.rpm SHA-256: 809f58f71d3250a07b2bdfbce4a7c1aa642f89ec29a284a8bee6f115c9ff02a5
fwupd-debuginfo-1.1.4-4.el8_1.aarch64.rpm SHA-256: 2938e0e7396292d420809e912d969935c099841d4251eb3c8d7aee16db77b774
fwupd-debugsource-1.1.4-4.el8_1.aarch64.rpm SHA-256: 42862e13eabd3100d2d97c302f0936fa5c9bb3b2ccdb3e6127daa0491d7365ca
shim-aa64-15.4-2.el8_1.aarch64.rpm SHA-256: b97af00f72ced6bb75ac2c5eb1100b4a39fea8867d68e6d633ea89f187689439

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1

SRPM
fwupd-1.1.4-4.el8_1.src.rpm SHA-256: b477de02a1c2d9f92c412fc2bc55d00eb94fc711d41a9b6ab8f5b0dba332aa40
ppc64le
fwupd-1.1.4-4.el8_1.ppc64le.rpm SHA-256: 924ce900d4d1fc3d21583140d9bd166175828c4c1c1950f6f26eece0f3e60e97
fwupd-debuginfo-1.1.4-4.el8_1.ppc64le.rpm SHA-256: f1c1721fba65355dd16fcf3fd3a33fe0cb364b49b3e89c57192353cd4bf3f70e
fwupd-debugsource-1.1.4-4.el8_1.ppc64le.rpm SHA-256: 2013140205c17ddaf97103e45e727b00276e24edf96f936e8c2ca9262d419888

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1

SRPM
fwupd-1.1.4-4.el8_1.src.rpm SHA-256: b477de02a1c2d9f92c412fc2bc55d00eb94fc711d41a9b6ab8f5b0dba332aa40
shim-15.4-2.el8_1.src.rpm SHA-256: 3bfc26de867105a4c11b7ad56cd82b1d649f45b5d6d51ad2b1474acd46c624f0
x86_64
fwupd-1.1.4-4.el8_1.x86_64.rpm SHA-256: fea1100771eb2d7f57d4a50bfb8c07aa5c98473b22f2a113b2bec0128f161f1c
fwupd-debuginfo-1.1.4-4.el8_1.x86_64.rpm SHA-256: 9e94b48af4c0c8fe31bfb20178944e62b8f8bf11d9fbc005f43f1d504d1386f9
fwupd-debugsource-1.1.4-4.el8_1.x86_64.rpm SHA-256: 0a3119accb3d7d34494e8f8be643dde38466367ecf6a11d83247c382c4bdb0ea
shim-ia32-15.4-2.el8_1.x86_64.rpm SHA-256: 540fc6f47a51b210369e85517f70aba9e91b84acbc423f0c70f7653d1f357d71
shim-x64-15.4-2.el8_1.x86_64.rpm SHA-256: c5fb6e950b077770f207e29bb31e408739272058892ba8bf0066a9483575d306

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.1

SRPM
shim-unsigned-x64-15.4-4.el8_1.src.rpm SHA-256: f242ffa36144ce21319270006d494640f8962b80bf8817eb681296432e99e8d7
x86_64
shim-unsigned-x64-15.4-4.el8_1.x86_64.rpm SHA-256: 9b3ed1bb26663c75308ce54966af6626a8597f224b0dd927c32a7e2655bd218b

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.1

SRPM
shim-unsigned-x64-15.4-4.el8_1.src.rpm SHA-256: f242ffa36144ce21319270006d494640f8962b80bf8817eb681296432e99e8d7
ppc64le

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.1

SRPM
shim-unsigned-x64-15.4-4.el8_1.src.rpm SHA-256: f242ffa36144ce21319270006d494640f8962b80bf8817eb681296432e99e8d7
s390x

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.1

SRPM
shim-unsigned-aarch64-15-7.el8_1.src.rpm SHA-256: f1ee585a3fcf0b8a44808243839d7a2a9643e3dcb46d12dc0cfd32d7d2f66888
shim-unsigned-x64-15.4-4.el8_1.src.rpm SHA-256: f242ffa36144ce21319270006d494640f8962b80bf8817eb681296432e99e8d7
aarch64
shim-unsigned-aarch64-15-7.el8_1.aarch64.rpm SHA-256: 426b65bdbc5e280671385e544201edddff179aab64a77bfc0c52f4cfe6eb24fd

The Red Hat security contact is secalert@redhat.com. More contact details at http://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility