-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2482
                    Security update for kernel-firmware
                                20 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel-firmware
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-46744 CVE-2021-33155 CVE-2021-33139
                   CVE-2021-26388 CVE-2021-26378 CVE-2021-26376
                   CVE-2021-26375 CVE-2021-26373 CVE-2021-26372
                   CVE-2021-26364 CVE-2021-26350 CVE-2021-26349
                   CVE-2021-26348 CVE-2021-26347 CVE-2021-26342
                   CVE-2021-26339 CVE-2021-26312 CVE-2021-0071

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20221751-1

Comment: CVSS (Max):  6.8* CVE-2021-0071 (CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: [SUSE], NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
         * Not all CVSS available when published

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for kernel-firmware

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:1751-1
Rating:            moderate
References:        #1192953 #1195786 #1199459 #1199470
Cross-References:  CVE-2021-0071 CVE-2021-26312 CVE-2021-26339 CVE-2021-26342
                   CVE-2021-26347 CVE-2021-26348 CVE-2021-26349 CVE-2021-26350
                   CVE-2021-26364 CVE-2021-26372 CVE-2021-26373 CVE-2021-26375
                   CVE-2021-26376 CVE-2021-26378 CVE-2021-26388 CVE-2021-33139
                   CVE-2021-33155 CVE-2021-46744
Affected Products:
                   SUSE CaaS Platform 4.0
                   SUSE Enterprise Storage 6
                   SUSE Enterprise Storage 7
                   SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
                   SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS
                   SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS
                   SUSE Linux Enterprise Server 15-SP1-BCL
                   SUSE Linux Enterprise Server 15-SP1-LTSS
                   SUSE Linux Enterprise Server 15-SP2-BCL
                   SUSE Linux Enterprise Server 15-SP2-LTSS
                   SUSE Linux Enterprise Server for SAP 15-SP1
                   SUSE Linux Enterprise Server for SAP 15-SP2
                   SUSE Manager Proxy 4.1
                   SUSE Manager Retail Branch Server 4.1
                   SUSE Manager Server 4.1
______________________________________________________________________________

An update that fixes 18 vulnerabilities is now available.

Description:

This update for kernel-firmware fixes the following issues:
Update AMD ucode and SEV firmware

  o CVE-2021-26339, CVE-2021-26373, CVE-2021-26347, CVE-2021-26376,
    CVE-2021-26375, CVE-2021-26378, CVE-2021-26372, CVE-2021-26339,
    CVE-2021-26348, CVE-2021-26342, CVE-2021-26388, CVE-2021-26349,
    CVE-2021-26364, CVE-2021-26312, CVE-2021-26350, CVE-2021-46744, bsc#
    1199459, bsc#1199470)


Update Intel Bluetooth firmware (INTEL-SA-00604, bsc#1195786):

  o CVE-2021-33139, CVE-2021-33155: Improper conditions check in the firmware
    for some Intel Wireless Bluetooth and Killer Bluetooth products may allow
    an authenticated user to potentially cause denial of service via adjacent
    access.

Special Instructions and Notes:

Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Manager Server 4.1:
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-1751=1
  o SUSE Manager Retail Branch Server 4.1:
    zypper in -t patch
    SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-1751=1
  o SUSE Manager Proxy 4.1:
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-1751=1
  o SUSE Linux Enterprise Server for SAP 15-SP2:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-1751=1
  o SUSE Linux Enterprise Server for SAP 15-SP1:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2022-1751=1
  o SUSE Linux Enterprise Server 15-SP2-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-1751=1
  o SUSE Linux Enterprise Server 15-SP2-BCL:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-1751=1
  o SUSE Linux Enterprise Server 15-SP1-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-1751=1
  o SUSE Linux Enterprise Server 15-SP1-BCL:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2022-1751=1
  o SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-1751=1
  o SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-1751=1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-1751=1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-1751=1
  o SUSE Enterprise Storage 7:
    zypper in -t patch SUSE-Storage-7-2022-1751=1
  o SUSE Enterprise Storage 6:
    zypper in -t patch SUSE-Storage-6-2022-1751=1
  o SUSE CaaS Platform 4.0:
    To install this update, use the SUSE CaaS Platform 'skuba' tool. I will
    inform you if it detects new updates and let you then trigger updating of
    the complete cluster in a controlled way.

Package List:

  o SUSE Manager Server 4.1 (noarch):
       kernel-firmware-20200107-150100.3.31.1
       ucode-amd-20200107-150100.3.31.1
  o SUSE Manager Retail Branch Server 4.1 (noarch):
       kernel-firmware-20200107-150100.3.31.1
       ucode-amd-20200107-150100.3.31.1
  o SUSE Manager Proxy 4.1 (noarch):
       kernel-firmware-20200107-150100.3.31.1
       ucode-amd-20200107-150100.3.31.1
  o SUSE Linux Enterprise Server for SAP 15-SP2 (noarch):
       kernel-firmware-20200107-150100.3.31.1
       ucode-amd-20200107-150100.3.31.1
  o SUSE Linux Enterprise Server for SAP 15-SP1 (noarch):
       kernel-firmware-20200107-150100.3.31.1
       ucode-amd-20200107-150100.3.31.1
  o SUSE Linux Enterprise Server 15-SP2-LTSS (noarch):
       kernel-firmware-20200107-150100.3.31.1
       ucode-amd-20200107-150100.3.31.1
  o SUSE Linux Enterprise Server 15-SP2-BCL (noarch):
       kernel-firmware-20200107-150100.3.31.1
       ucode-amd-20200107-150100.3.31.1
  o SUSE Linux Enterprise Server 15-SP1-LTSS (noarch):
       kernel-firmware-20200107-150100.3.31.1
       ucode-amd-20200107-150100.3.31.1
  o SUSE Linux Enterprise Server 15-SP1-BCL (noarch):
       kernel-firmware-20200107-150100.3.31.1
       ucode-amd-20200107-150100.3.31.1
  o SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (noarch):
       kernel-firmware-20200107-150100.3.31.1
       ucode-amd-20200107-150100.3.31.1
  o SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (noarch):
       kernel-firmware-20200107-150100.3.31.1
       ucode-amd-20200107-150100.3.31.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (noarch):
       kernel-firmware-20200107-150100.3.31.1
       ucode-amd-20200107-150100.3.31.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (noarch):
       kernel-firmware-20200107-150100.3.31.1
       ucode-amd-20200107-150100.3.31.1
  o SUSE Enterprise Storage 7 (noarch):
       kernel-firmware-20200107-150100.3.31.1
       ucode-amd-20200107-150100.3.31.1
  o SUSE Enterprise Storage 6 (noarch):
       kernel-firmware-20200107-150100.3.31.1
       ucode-amd-20200107-150100.3.31.1
  o SUSE CaaS Platform 4.0 (noarch):
       kernel-firmware-20200107-150100.3.31.1
       ucode-amd-20200107-150100.3.31.1


References:

  o https://www.suse.com/security/cve/CVE-2021-0071.html
  o https://www.suse.com/security/cve/CVE-2021-26312.html
  o https://www.suse.com/security/cve/CVE-2021-26339.html
  o https://www.suse.com/security/cve/CVE-2021-26342.html
  o https://www.suse.com/security/cve/CVE-2021-26347.html
  o https://www.suse.com/security/cve/CVE-2021-26348.html
  o https://www.suse.com/security/cve/CVE-2021-26349.html
  o https://www.suse.com/security/cve/CVE-2021-26350.html
  o https://www.suse.com/security/cve/CVE-2021-26364.html
  o https://www.suse.com/security/cve/CVE-2021-26372.html
  o https://www.suse.com/security/cve/CVE-2021-26373.html
  o https://www.suse.com/security/cve/CVE-2021-26375.html
  o https://www.suse.com/security/cve/CVE-2021-26376.html
  o https://www.suse.com/security/cve/CVE-2021-26378.html
  o https://www.suse.com/security/cve/CVE-2021-26388.html
  o https://www.suse.com/security/cve/CVE-2021-33139.html
  o https://www.suse.com/security/cve/CVE-2021-33155.html
  o https://www.suse.com/security/cve/CVE-2021-46744.html
  o https://bugzilla.suse.com/1192953
  o https://bugzilla.suse.com/1195786
  o https://bugzilla.suse.com/1199459
  o https://bugzilla.suse.com/1199470

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBYocD4skNZI30y1K9AQgWDQ/+M/6kIRHHH8bYefd1taqc3wTH6p8rm2pe
+7H57I+YIrNaPZBc/trv24JXsohZ9uIzl9Kzosb2LpVMUfuI+aSONjh9hwr6FU4p
/55HPNGgdLm6/XDmmDF6FfKocFPrHBA1ia/aUATdTFRkjRkTFf0ozdAy54IqyfZV
arp8lVdEZXF25PCQIZQmQZ/GcJD1W7gUWhJ7ZcHPxZEbiFmf3ARLxFZCkZgzp7kC
lZTVFBnL+ErWi0aK751eyzWlccJ3WgM7fyQ9comWFgdzqqAPtGAa2c6eMKC3EurD
irmZsMSr3nqyx/HPyuZ/pcS/1sjb6TT50AprwU4fUQbETzZm5wNrKVRlwilK59Hp
h1knVP5kN29o1CPhbzkOih33x6w3w7PvYlMDu8pYyxbrIWjONUq/kUKt62AI19ZL
FIumgXuiZIoSiiylHpeziZcD2dTpVZtnO/vN+Y43NEd42epyg2idBPQZnHCaR93n
v6xrogugQIQR437AySNS3LRoAhUcurrXRyKfwjv1b4fBWEHG6+yMN8XXPiM0YnC3
VUvy3FYwDd5Jktpox+qDWoT6CFgDnrxLDVakMz/hcxZWGggAdTdaKlUZJw0DIBeG
b1rD0XgKNAt5JPNX2x2aXX2RX+pcfsCCooA6cKwHxU0yCSBwdx3cJpzKqFkNwFkn
HgzW670Rzxk=
=kih6
-----END PGP SIGNATURE-----