-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0787
                    Security update for kernel-firmware
                               4 March 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel-firmware
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Increased Privileges -- Existing Account
                   Denial of Service    -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-12373 CVE-2020-12364 CVE-2020-12363
                   CVE-2020-12362  

Reference:         ESB-2021.0472.2

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20210694-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for kernel-firmware

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:0694-1
Rating:            important
References:        #1181720 #1181735 #1181736 #1181738
Cross-References:  CVE-2020-12362 CVE-2020-12363 CVE-2020-12364 CVE-2020-12373
Affected Products:
                   SUSE Manager Server 4.0
                   SUSE Manager Retail Branch Server 4.0
                   SUSE Manager Proxy 4.0
                   SUSE Linux Enterprise Server for SAP 15-SP1
                   SUSE Linux Enterprise Server 15-SP1-LTSS
                   SUSE Linux Enterprise Server 15-SP1-BCL
                   SUSE Linux Enterprise Module for Basesystem 15-SP2
                   SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
                   SUSE Enterprise Storage 6
                   SUSE CaaS Platform 4.0
______________________________________________________________________________

An update that fixes four vulnerabilities is now available.

Description:

This update for kernel-firmware fixes the following issues:

  o CVE-2020-12373: Fixed an expired pointer dereference may lead to DOS (bsc#
    1181738).
  o CVE-2020-12364: Fixed a null pointer reference may lead to DOS (bsc#
    1181736).
  o CVE-2020-12362: Fixed an integer overflow which could have led to privilege
    escalation (bsc#1181720).
  o CVE-2020-12363: Fixed an improper input validation which may have led to
    DOS (bsc#1181735).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Manager Server 4.0:
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.0-2021-694=1
  o SUSE Manager Retail Branch Server 4.0:
    zypper in -t patch
    SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.0-2021-694=1
  o SUSE Manager Proxy 4.0:
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.0-2021-694=1
  o SUSE Linux Enterprise Server for SAP 15-SP1:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2021-694=1
  o SUSE Linux Enterprise Server 15-SP1-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2021-694=1
  o SUSE Linux Enterprise Server 15-SP1-BCL:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2021-694=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2021-694=1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2021-694=1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2021-694=1
  o SUSE Enterprise Storage 6:
    zypper in -t patch SUSE-Storage-6-2021-694=1
  o SUSE CaaS Platform 4.0:
    To install this update, use the SUSE CaaS Platform 'skuba' tool. I will
    inform you if it detects new updates and let you then trigger updating of
    the complete cluster in a controlled way.

Package List:

  o SUSE Manager Server 4.0 (noarch):
       kernel-firmware-20200107-3.18.1
       ucode-amd-20200107-3.18.1
  o SUSE Manager Retail Branch Server 4.0 (noarch):
       kernel-firmware-20200107-3.18.1
       ucode-amd-20200107-3.18.1
  o SUSE Manager Proxy 4.0 (noarch):
       kernel-firmware-20200107-3.18.1
       ucode-amd-20200107-3.18.1
  o SUSE Linux Enterprise Server for SAP 15-SP1 (noarch):
       kernel-firmware-20200107-3.18.1
       ucode-amd-20200107-3.18.1
  o SUSE Linux Enterprise Server 15-SP1-LTSS (noarch):
       kernel-firmware-20200107-3.18.1
       ucode-amd-20200107-3.18.1
  o SUSE Linux Enterprise Server 15-SP1-BCL (noarch):
       kernel-firmware-20200107-3.18.1
       ucode-amd-20200107-3.18.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (noarch):
       kernel-firmware-20200107-3.18.1
       ucode-amd-20200107-3.18.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (noarch):
       kernel-firmware-20200107-3.18.1
       ucode-amd-20200107-3.18.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (noarch):
       kernel-firmware-20200107-3.18.1
       ucode-amd-20200107-3.18.1
  o SUSE Enterprise Storage 6 (noarch):
       kernel-firmware-20200107-3.18.1
       ucode-amd-20200107-3.18.1
  o SUSE CaaS Platform 4.0 (noarch):
       kernel-firmware-20200107-3.18.1
       ucode-amd-20200107-3.18.1


References:

  o https://www.suse.com/security/cve/CVE-2020-12362.html
  o https://www.suse.com/security/cve/CVE-2020-12363.html
  o https://www.suse.com/security/cve/CVE-2020-12364.html
  o https://www.suse.com/security/cve/CVE-2020-12373.html
  o https://bugzilla.suse.com/1181720
  o https://bugzilla.suse.com/1181735
  o https://bugzilla.suse.com/1181736
  o https://bugzilla.suse.com/1181738

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYEBu4uNLKJtyKPYoAQiTfRAAiS2vnrC9rdvWwOBw8xnYTmSt6S+bSynU
7Tk3jWaLprk1s10ZgzSWQ7+uycnYjjCrnNFivTAnY3HuREzZSTbj2sIME2YQwGaz
293ZEODnj+vg4xvA17cygYgEnVKav1+10ldl1dHyPdoVB5LSVrvYkIXP1OQtrI9z
jaaeyoHBrbuFwALsLZ5Ot0oi5/Pk5BIjPHEcGwbuogWc6zTf23caisFomm8q4gJj
5e//MRFnHVDFgahPpcFYOgUX+b1c2c/B1IsFSoEZ5PCCFCWTzWUcGx3VCmTuFpmK
p8N8nKOK/Zy8LSgKFzc2L678GPy16airAY44VDpyO/9cfW59DHD20dfUTLxzq0Z5
eWCvbOpE04oWkPy0lhxMIg7M48g8wfWJJUJPjrzujE5DZMBTjQ//YnKn0L6fE2Ui
TlTR6OADDbMuaCywj0DzHvR95AEGTEmebXIB4OsuQGMajnEZamoJzsmNumBuC9Bp
4D5C0y4yE3x3dQr2ElNe6inDiAixxc7XpupAQESNNWmIOr3BZURTN+xwiQ4i7FGQ
KaUOxHmu3nGSISqgapxpYoyl75yWtyNVL2hcixQp1Cg0es3w+mLNKWjviZwUwiyC
pktEri8AviPwEDDJ0pQKi9dN0h3aprvOTkHyrn1YMyaObzmI3riS+QyoS8B/kX1l
7ny5GSSi40o=
=ncot
-----END PGP SIGNATURE-----