-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2585
                    Security update for kernel-firmware
                                27 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel-firmware
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-46744 CVE-2021-26388 CVE-2021-26378
                   CVE-2021-26376 CVE-2021-26375 CVE-2021-26373
                   CVE-2021-26372 CVE-2021-26364 CVE-2021-26350
                   CVE-2021-26349 CVE-2021-26348 CVE-2021-26347
                   CVE-2021-26342 CVE-2021-26339 CVE-2021-26312

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20221846-1

Comment: CVSS (Max):  6.2* CVE-2021-46744 (CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)
         CVSS Source: [SUSE], NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
         * Not all CVSS available when published

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for kernel-firmware

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:1846-1
Rating:            moderate
References:        #1199459 #1199470
Cross-References:  CVE-2021-26312 CVE-2021-26339 CVE-2021-26342 CVE-2021-26347
                   CVE-2021-26348 CVE-2021-26349 CVE-2021-26350 CVE-2021-26364
                   CVE-2021-26372 CVE-2021-26373 CVE-2021-26375 CVE-2021-26376
                   CVE-2021-26378 CVE-2021-26388 CVE-2021-46744
Affected Products:
                   SUSE Linux Enterprise Server 12-SP4-LTSS
                   SUSE Linux Enterprise Server 12-SP5
                   SUSE Linux Enterprise Server for SAP 12-SP4
                   SUSE OpenStack Cloud 9
                   SUSE OpenStack Cloud Crowbar 9
______________________________________________________________________________

An update that fixes 15 vulnerabilities is now available.

Description:

This update for kernel-firmware fixes the following issues:
Update AMD ucode and SEV firmware

  o (CVE-2021-26339, CVE-2021-26373, CVE-2021-26347, CVE-2021-26376,
    CVE-2021-26375, CVE-2021-26378, CVE-2021-26372, CVE-2021-26339,
    CVE-2021-26348, CVE-2021-26342, CVE-2021-26388, CVE-2021-26349,
    CVE-2021-26364, CVE-2021-26312, CVE-2021-26350, CVE-2021-46744, bsc#
    1199459, bsc#1199470)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 9:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-1846=1
  o SUSE OpenStack Cloud 9:
    zypper in -t patch SUSE-OpenStack-Cloud-9-2022-1846=1
  o SUSE Linux Enterprise Server for SAP 12-SP4:
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-1846=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-1846=1
  o SUSE Linux Enterprise Server 12-SP4-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-1846=1

Package List:

  o SUSE OpenStack Cloud Crowbar 9 (noarch):
       kernel-firmware-20190618-5.25.2
       ucode-amd-20190618-5.25.2
  o SUSE OpenStack Cloud 9 (noarch):
       kernel-firmware-20190618-5.25.2
       ucode-amd-20190618-5.25.2
  o SUSE Linux Enterprise Server for SAP 12-SP4 (noarch):
       kernel-firmware-20190618-5.25.2
       ucode-amd-20190618-5.25.2
  o SUSE Linux Enterprise Server 12-SP5 (noarch):
       kernel-firmware-20190618-5.25.2
       ucode-amd-20190618-5.25.2
  o SUSE Linux Enterprise Server 12-SP4-LTSS (noarch):
       kernel-firmware-20190618-5.25.2
       ucode-amd-20190618-5.25.2


References:

  o https://www.suse.com/security/cve/CVE-2021-26312.html
  o https://www.suse.com/security/cve/CVE-2021-26339.html
  o https://www.suse.com/security/cve/CVE-2021-26342.html
  o https://www.suse.com/security/cve/CVE-2021-26347.html
  o https://www.suse.com/security/cve/CVE-2021-26348.html
  o https://www.suse.com/security/cve/CVE-2021-26349.html
  o https://www.suse.com/security/cve/CVE-2021-26350.html
  o https://www.suse.com/security/cve/CVE-2021-26364.html
  o https://www.suse.com/security/cve/CVE-2021-26372.html
  o https://www.suse.com/security/cve/CVE-2021-26373.html
  o https://www.suse.com/security/cve/CVE-2021-26375.html
  o https://www.suse.com/security/cve/CVE-2021-26376.html
  o https://www.suse.com/security/cve/CVE-2021-26378.html
  o https://www.suse.com/security/cve/CVE-2021-26388.html
  o https://www.suse.com/security/cve/CVE-2021-46744.html
  o https://bugzilla.suse.com/1199459
  o https://bugzilla.suse.com/1199470

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=reuX
-----END PGP SIGNATURE-----