SUSE-SU-2021:0694-1: important: Security update for kernel-firmware

sle-updates at lists.suse.com sle-updates at lists.suse.com
Wed Mar 3 20:25:26 UTC 2021


   SUSE Security Update: Security update for kernel-firmware
______________________________________________________________________________

Announcement ID:    SUSE-SU-2021:0694-1
Rating:             important
References:         #1181720 #1181735 #1181736 #1181738 
Cross-References:   CVE-2020-12362 CVE-2020-12363 CVE-2020-12364
                    CVE-2020-12373
CVSS scores:
                    CVE-2020-12362 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2020-12362 (SUSE): 7.5 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
                    CVE-2020-12363 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2020-12363 (SUSE): 1.9 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L
                    CVE-2020-12364 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2020-12364 (SUSE): 1.9 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L
                    CVE-2020-12373 (NVD) : 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
                    CVE-2020-12373 (SUSE): 1.9 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L

Affected Products:
                    SUSE Manager Server 4.0
                    SUSE Manager Retail Branch Server 4.0
                    SUSE Manager Proxy 4.0
                    SUSE Linux Enterprise Server for SAP 15-SP1
                    SUSE Linux Enterprise Server 15-SP1-LTSS
                    SUSE Linux Enterprise Server 15-SP1-BCL
                    SUSE Linux Enterprise Module for Basesystem 15-SP2
                    SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
                    SUSE Enterprise Storage 6
                    SUSE CaaS Platform 4.0
______________________________________________________________________________

   An update that fixes four vulnerabilities is now available.

Description:

   This update for kernel-firmware fixes the following issues:

   - CVE-2020-12373: Fixed an expired pointer dereference may lead to DOS
     (bsc#1181738).
   - CVE-2020-12364: Fixed a null pointer reference may lead to DOS
     (bsc#1181736).
   - CVE-2020-12362: Fixed an integer overflow which could have led to
     privilege escalation (bsc#1181720).
   - CVE-2020-12363: Fixed an improper input validation which may have led to
     DOS (bsc#1181735).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Manager Server 4.0:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.0-2021-694=1

   - SUSE Manager Retail Branch Server 4.0:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.0-2021-694=1

   - SUSE Manager Proxy 4.0:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.0-2021-694=1

   - SUSE Linux Enterprise Server for SAP 15-SP1:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2021-694=1

   - SUSE Linux Enterprise Server 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2021-694=1

   - SUSE Linux Enterprise Server 15-SP1-BCL:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2021-694=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP2:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2021-694=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2021-694=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2021-694=1

   - SUSE Enterprise Storage 6:

      zypper in -t patch SUSE-Storage-6-2021-694=1

   - SUSE CaaS Platform 4.0:

      To install this update, use the SUSE CaaS Platform 'skuba' tool. It
      will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.



Package List:

   - SUSE Manager Server 4.0 (noarch):

      kernel-firmware-20200107-3.18.1
      ucode-amd-20200107-3.18.1

   - SUSE Manager Retail Branch Server 4.0 (noarch):

      kernel-firmware-20200107-3.18.1
      ucode-amd-20200107-3.18.1

   - SUSE Manager Proxy 4.0 (noarch):

      kernel-firmware-20200107-3.18.1
      ucode-amd-20200107-3.18.1

   - SUSE Linux Enterprise Server for SAP 15-SP1 (noarch):

      kernel-firmware-20200107-3.18.1
      ucode-amd-20200107-3.18.1

   - SUSE Linux Enterprise Server 15-SP1-LTSS (noarch):

      kernel-firmware-20200107-3.18.1
      ucode-amd-20200107-3.18.1

   - SUSE Linux Enterprise Server 15-SP1-BCL (noarch):

      kernel-firmware-20200107-3.18.1
      ucode-amd-20200107-3.18.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP2 (noarch):

      kernel-firmware-20200107-3.18.1
      ucode-amd-20200107-3.18.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (noarch):

      kernel-firmware-20200107-3.18.1
      ucode-amd-20200107-3.18.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (noarch):

      kernel-firmware-20200107-3.18.1
      ucode-amd-20200107-3.18.1

   - SUSE Enterprise Storage 6 (noarch):

      kernel-firmware-20200107-3.18.1
      ucode-amd-20200107-3.18.1

   - SUSE CaaS Platform 4.0 (noarch):

      kernel-firmware-20200107-3.18.1
      ucode-amd-20200107-3.18.1


References:

   https://www.suse.com/security/cve/CVE-2020-12362.html
   https://www.suse.com/security/cve/CVE-2020-12363.html
   https://www.suse.com/security/cve/CVE-2020-12364.html
   https://www.suse.com/security/cve/CVE-2020-12373.html
   https://bugzilla.suse.com/1181720
   https://bugzilla.suse.com/1181735
   https://bugzilla.suse.com/1181736
   https://bugzilla.suse.com/1181738



More information about the sle-updates mailing list