-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2586
                    Security update for kernel-firmware
                                27 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel-firmware
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-46744 CVE-2021-26388 CVE-2021-26378
                   CVE-2021-26376 CVE-2021-26375 CVE-2021-26373
                   CVE-2021-26372 CVE-2021-26364 CVE-2021-26350
                   CVE-2021-26349 CVE-2021-26348 CVE-2021-26347
                   CVE-2021-26342 CVE-2021-26339 CVE-2021-26312

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20221847-1

Comment: CVSS (Max):  6.2* CVE-2021-46744 (CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)
         CVSS Source: [SUSE], NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
         * Not all CVSS available when published

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for kernel-firmware

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:1847-1
Rating:            moderate
References:        #1199459 #1199470
Cross-References:  CVE-2021-26312 CVE-2021-26339 CVE-2021-26342 CVE-2021-26347
                   CVE-2021-26348 CVE-2021-26349 CVE-2021-26350 CVE-2021-26364
                   CVE-2021-26372 CVE-2021-26373 CVE-2021-26375 CVE-2021-26376
                   CVE-2021-26378 CVE-2021-26388 CVE-2021-46744
Affected Products:
                   SUSE Linux Enterprise High Performance Computing 15-ESPOS
                   SUSE Linux Enterprise High Performance Computing 15-LTSS
                   SUSE Linux Enterprise Server 15-LTSS
                   SUSE Linux Enterprise Server for SAP 15
______________________________________________________________________________

An update that fixes 15 vulnerabilities is now available.

Description:

This update for kernel-firmware fixes the following issues:
Update AMD ucode and SEV firmware

  o (CVE-2021-26339, CVE-2021-26373, CVE-2021-26347, CVE-2021-26376,
    CVE-2021-26375, CVE-2021-26378, CVE-2021-26372, CVE-2021-26339,
    CVE-2021-26348, CVE-2021-26342, CVE-2021-26388, CVE-2021-26349,
    CVE-2021-26364, CVE-2021-26312, CVE-2021-26350, CVE-2021-46744, bsc#
    1199459, bsc#1199470)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server for SAP 15:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2022-1847=1
  o SUSE Linux Enterprise Server 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-2022-1847=1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2022-1847=1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2022-1847=1

Package List:

  o SUSE Linux Enterprise Server for SAP 15 (noarch):
       kernel-firmware-20191118-150000.3.42.1
       ucode-amd-20191118-150000.3.42.1
  o SUSE Linux Enterprise Server 15-LTSS (noarch):
       kernel-firmware-20191118-150000.3.42.1
       ucode-amd-20191118-150000.3.42.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (noarch):
       kernel-firmware-20191118-150000.3.42.1
       ucode-amd-20191118-150000.3.42.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (noarch):
       kernel-firmware-20191118-150000.3.42.1
       ucode-amd-20191118-150000.3.42.1


References:

  o https://www.suse.com/security/cve/CVE-2021-26312.html
  o https://www.suse.com/security/cve/CVE-2021-26339.html
  o https://www.suse.com/security/cve/CVE-2021-26342.html
  o https://www.suse.com/security/cve/CVE-2021-26347.html
  o https://www.suse.com/security/cve/CVE-2021-26348.html
  o https://www.suse.com/security/cve/CVE-2021-26349.html
  o https://www.suse.com/security/cve/CVE-2021-26350.html
  o https://www.suse.com/security/cve/CVE-2021-26364.html
  o https://www.suse.com/security/cve/CVE-2021-26372.html
  o https://www.suse.com/security/cve/CVE-2021-26373.html
  o https://www.suse.com/security/cve/CVE-2021-26375.html
  o https://www.suse.com/security/cve/CVE-2021-26376.html
  o https://www.suse.com/security/cve/CVE-2021-26378.html
  o https://www.suse.com/security/cve/CVE-2021-26388.html
  o https://www.suse.com/security/cve/CVE-2021-46744.html
  o https://bugzilla.suse.com/1199459
  o https://bugzilla.suse.com/1199470

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=+sMQ
-----END PGP SIGNATURE-----