[SECURITY] Fedora 38 Update: shim-unsigned-aarch64-15.8-2

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-2aa28a4cfc
2024-03-18 02:16:41.812974
--------------------------------------------------------------------------------

Name        : shim-unsigned-aarch64
Product     : Fedora 38
Version     : 15.8
Release     : 2
URL         : https://github.com/rhboot/shim
Summary     : First-stage UEFI bootloader
Description :

Initial UEFI bootloader that handles chaining to a trusted full
bootloader under secure boot environments.

--------------------------------------------------------------------------------
Update Information:

Update to shim-15.8
--------------------------------------------------------------------------------
ChangeLog:

* Thu Mar  7 2024 Peter Jones <pjones@xxxxxxxxxx> - 15.8-2
- Update to shim-15.8
  Resolves: CVE-2023-40546
  Resolves: CVE-2023-40547
  Resolves: CVE-2023-40548
  Resolves: CVE-2023-40549
  Resolves: CVE-2023-40550
  Resolves: CVE-2023-40551
  Resolves: rhbz#2113005
  Resolves: rhbz#2189197
  Resolves: rhbz#2238884
  Resolves: rhbz#2259264
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #2113005 - Live image made with BOOTX64.EFI from latest shim-x64-15.6-2 fails to boot on some boards
        https://bugzilla.redhat.com/show_bug.cgi?id=2113005
  [ 2 ] Bug #2198977 - Secure boot shim cert seems to be out of date (exp. Dec. 2022)
        https://bugzilla.redhat.com/show_bug.cgi?id=2198977
  [ 3 ] Bug #2238884 - Version bump to 15.7
        https://bugzilla.redhat.com/show_bug.cgi?id=2238884
  [ 4 ] Bug #2259264 - Fedora fails to boot via BOOT/bootaa64->fbaa64 on UEFI machines with EFI_MEMORY_ATTRIBUTES_PROTOCOL
        https://bugzilla.redhat.com/show_bug.cgi?id=2259264
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-2aa28a4cfc' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
_______________________________________________
package-announce mailing list -- package-announce@xxxxxxxxxxxxxxxxxxxxxxx
To unsubscribe send an email to package-announce-leave@xxxxxxxxxxxxxxxxxxxxxxx
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@xxxxxxxxxxxxxxxxxxxxxxx
Do not reply to spam, report it: https://pagure.io/fedora-infrastructure/new_issue




[Index of Archives]     [Fedora Users]     [Fedora Legacy]     [Fedora Desktop]     [Fedora SELinux]     [Big List of Linux Books]     [Yosemite News]     [Yosemite Photos]     [KDE Users]

  Powered by Linux