-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2486
                      Security update for ucode-intel
                                20 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ucode-intel
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-21151  

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20221747-1

Comment: CVSS (Max):  5.3 CVE-2022-21151 (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for ucode-intel

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:1747-1
Rating:            moderate
References:        #1198717 #1199423
Cross-References:  CVE-2022-21151
Affected Products:
                   HPE Helion Openstack 8
                   SUSE Linux Enterprise Server 12-SP2-BCL
                   SUSE Linux Enterprise Server 12-SP3-BCL
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server 12-SP4-LTSS
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE Linux Enterprise Server for SAP 12-SP4
                   SUSE OpenStack Cloud 8
                   SUSE OpenStack Cloud 9
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud Crowbar 9
______________________________________________________________________________

An update that solves one vulnerability and has one errata is now available.

Description:

This update for ucode-intel fixes the following issues:
Updated to Intel CPU Microcode 20220510 release. (bsc#1199423) Updated to Intel
CPU Microcode 20220419 release. (bsc#1198717)

  o CVE-2022-21151: Processor optimization removal or modification of
    security-critical code for some Intel(R) Processors may allow an
    authenticated user to potentially enable information disclosure via local
    access (bsc#1199423).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 9:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-1747=1
  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2022-1747=1
  o SUSE OpenStack Cloud 9:
    zypper in -t patch SUSE-OpenStack-Cloud-9-2022-1747=1
  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2022-1747=1
  o SUSE Linux Enterprise Server for SAP 12-SP4:
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-1747=1
  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2022-1747=1
  o SUSE Linux Enterprise Server 12-SP4-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-1747=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2022-1747=1
  o SUSE Linux Enterprise Server 12-SP3-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2022-1747=1
  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2022-1747=1
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2022-1747=1

Package List:

  o SUSE OpenStack Cloud Crowbar 9 (x86_64):
       ucode-intel-20220510-13.97.1
       ucode-intel-debuginfo-20220510-13.97.1
       ucode-intel-debugsource-20220510-13.97.1
  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       ucode-intel-20220510-13.97.1
       ucode-intel-debuginfo-20220510-13.97.1
       ucode-intel-debugsource-20220510-13.97.1
  o SUSE OpenStack Cloud 9 (x86_64):
       ucode-intel-20220510-13.97.1
       ucode-intel-debuginfo-20220510-13.97.1
       ucode-intel-debugsource-20220510-13.97.1
  o SUSE OpenStack Cloud 8 (x86_64):
       ucode-intel-20220510-13.97.1
       ucode-intel-debuginfo-20220510-13.97.1
       ucode-intel-debugsource-20220510-13.97.1
  o SUSE Linux Enterprise Server for SAP 12-SP4 (x86_64):
       ucode-intel-20220510-13.97.1
       ucode-intel-debuginfo-20220510-13.97.1
       ucode-intel-debugsource-20220510-13.97.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64):
       ucode-intel-20220510-13.97.1
       ucode-intel-debuginfo-20220510-13.97.1
       ucode-intel-debugsource-20220510-13.97.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (x86_64):
       ucode-intel-20220510-13.97.1
       ucode-intel-debuginfo-20220510-13.97.1
       ucode-intel-debugsource-20220510-13.97.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (x86_64):
       ucode-intel-20220510-13.97.1
       ucode-intel-debuginfo-20220510-13.97.1
       ucode-intel-debugsource-20220510-13.97.1
  o SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):
       ucode-intel-20220510-13.97.1
       ucode-intel-debuginfo-20220510-13.97.1
       ucode-intel-debugsource-20220510-13.97.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       ucode-intel-20220510-13.97.1
       ucode-intel-debuginfo-20220510-13.97.1
       ucode-intel-debugsource-20220510-13.97.1
  o HPE Helion Openstack 8 (x86_64):
       ucode-intel-20220510-13.97.1
       ucode-intel-debuginfo-20220510-13.97.1
       ucode-intel-debugsource-20220510-13.97.1


References:

  o https://www.suse.com/security/cve/CVE-2022-21151.html
  o https://bugzilla.suse.com/1198717
  o https://bugzilla.suse.com/1199423

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=3ERe
-----END PGP SIGNATURE-----