SUSE-SU-2022:0721-1: important: Security update for kernel-firmware

sle-updates at lists.suse.com sle-updates at lists.suse.com
Fri Mar 4 14:27:29 UTC 2022


   SUSE Security Update: Security update for kernel-firmware
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:0721-1
Rating:             important
References:         #1195786 #1196333 
Cross-References:   CVE-2021-0066 CVE-2021-0072 CVE-2021-0076
                    CVE-2021-0161 CVE-2021-0164 CVE-2021-0165
                    CVE-2021-0166 CVE-2021-0168 CVE-2021-0170
                    CVE-2021-0172 CVE-2021-0173 CVE-2021-0174
                    CVE-2021-0175 CVE-2021-0176 CVE-2021-0183
                    CVE-2021-33139 CVE-2021-33155
CVSS scores:
                    CVE-2021-0066 (NVD) : 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-0066 (SUSE): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-0072 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
                    CVE-2021-0072 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
                    CVE-2021-0076 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-0076 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-0161 (NVD) : 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-0161 (SUSE): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-0164 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-0164 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-0165 (NVD) : 6.5 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-0165 (SUSE): 6.5 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-0166 (NVD) : 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-0166 (SUSE): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-0168 (NVD) : 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-0168 (SUSE): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-0170 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
                    CVE-2021-0170 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
                    CVE-2021-0172 (NVD) : 6.5 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-0172 (SUSE): 6.5 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-0173 (NVD) : 6.5 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-0173 (SUSE): 6.5 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-0174 (NVD) : 6.5 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-0174 (SUSE): 6.5 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-0175 (NVD) : 6.5 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-0175 (SUSE): 6.5 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-0176 (NVD) : 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-0176 (SUSE): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-0183 (NVD) : 6.5 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-0183 (SUSE): 6.5 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-33139 (NVD) : 5.7 CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-33139 (SUSE): 5.7 CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-33155 (NVD) : 5.7 CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-33155 (SUSE): 5.7 CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Affected Products:
                    SUSE CaaS Platform 4.0
                    SUSE Enterprise Storage 6
                    SUSE Enterprise Storage 7
                    SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS
                    SUSE Linux Enterprise Micro 5.0
                    SUSE Linux Enterprise Realtime Extension 15-SP2
                    SUSE Linux Enterprise Server 15-SP1-BCL
                    SUSE Linux Enterprise Server 15-SP1-LTSS
                    SUSE Linux Enterprise Server 15-SP2-BCL
                    SUSE Linux Enterprise Server 15-SP2-LTSS
                    SUSE Linux Enterprise Server for SAP 15-SP1
                    SUSE Linux Enterprise Server for SAP 15-SP2
                    SUSE Manager Proxy 4.1
                    SUSE Manager Retail Branch Server 4.1
                    SUSE Manager Server 4.1
______________________________________________________________________________

   An update that fixes 17 vulnerabilities is now available.

Description:

   This update for kernel-firmware fixes the following issues:

   - Update Intel Wireless firmware for 9xxx (CVE-2021-0161,
     CVE-2021-0164,CVE-2021-0165,CVE-2021-0066,CVE-2021-0166,
     CVE-2021-0168,CVE-2021-0170,CVE-2021-0172,CVE-2021-0173,
     CVE-2021-0174,CVE-2021-0175,CVE-2021-0076,CVE-2021-0176,
     CVE-2021-0183,CVE-2021-0072,INTEL-SA-00539,bsc#1196333):
     iwlwifi-9000-pu-b0-jf-b0-46.ucode iwlwifi-9000-pu-b0-jf-b0-46.ucode
   - Update Intel Bluetooth firmware (CVE-2021-33139,CVE-2021-33155,
     INTEL-SA-00604,bsc#1195786)


Special Instructions and Notes:

   Please reboot the system after installing this update.

Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Manager Server 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-721=1

   - SUSE Manager Retail Branch Server 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-721=1

   - SUSE Manager Proxy 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-721=1

   - SUSE Linux Enterprise Server for SAP 15-SP2:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-721=1

   - SUSE Linux Enterprise Server for SAP 15-SP1:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2022-721=1

   - SUSE Linux Enterprise Server 15-SP2-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-721=1

   - SUSE Linux Enterprise Server 15-SP2-BCL:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-721=1

   - SUSE Linux Enterprise Server 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-721=1

   - SUSE Linux Enterprise Server 15-SP1-BCL:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2022-721=1

   - SUSE Linux Enterprise Realtime Extension 15-SP2:

      zypper in -t patch SUSE-SLE-Product-RT-15-SP2-2022-721=1

   - SUSE Linux Enterprise Micro 5.0:

      zypper in -t patch SUSE-SUSE-MicroOS-5.0-2022-721=1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-721=1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-721=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-721=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-721=1

   - SUSE Enterprise Storage 7:

      zypper in -t patch SUSE-Storage-7-2022-721=1

   - SUSE Enterprise Storage 6:

      zypper in -t patch SUSE-Storage-6-2022-721=1

   - SUSE CaaS Platform 4.0:

      To install this update, use the SUSE CaaS Platform 'skuba' tool. It
      will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.



Package List:

   - SUSE Manager Server 4.1 (noarch):

      kernel-firmware-20200107-3.26.1
      ucode-amd-20200107-3.26.1

   - SUSE Manager Retail Branch Server 4.1 (noarch):

      kernel-firmware-20200107-3.26.1
      ucode-amd-20200107-3.26.1

   - SUSE Manager Proxy 4.1 (noarch):

      kernel-firmware-20200107-3.26.1
      ucode-amd-20200107-3.26.1

   - SUSE Linux Enterprise Server for SAP 15-SP2 (noarch):

      kernel-firmware-20200107-3.26.1
      ucode-amd-20200107-3.26.1

   - SUSE Linux Enterprise Server for SAP 15-SP1 (noarch):

      kernel-firmware-20200107-3.26.1
      ucode-amd-20200107-3.26.1

   - SUSE Linux Enterprise Server 15-SP2-LTSS (noarch):

      kernel-firmware-20200107-3.26.1
      ucode-amd-20200107-3.26.1

   - SUSE Linux Enterprise Server 15-SP2-BCL (noarch):

      kernel-firmware-20200107-3.26.1
      ucode-amd-20200107-3.26.1

   - SUSE Linux Enterprise Server 15-SP1-LTSS (noarch):

      kernel-firmware-20200107-3.26.1
      ucode-amd-20200107-3.26.1

   - SUSE Linux Enterprise Server 15-SP1-BCL (noarch):

      kernel-firmware-20200107-3.26.1
      ucode-amd-20200107-3.26.1

   - SUSE Linux Enterprise Realtime Extension 15-SP2 (noarch):

      kernel-firmware-20200107-3.26.1
      ucode-amd-20200107-3.26.1

   - SUSE Linux Enterprise Micro 5.0 (noarch):

      kernel-firmware-20200107-3.26.1
      ucode-amd-20200107-3.26.1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (noarch):

      kernel-firmware-20200107-3.26.1
      ucode-amd-20200107-3.26.1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (noarch):

      kernel-firmware-20200107-3.26.1
      ucode-amd-20200107-3.26.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (noarch):

      kernel-firmware-20200107-3.26.1
      ucode-amd-20200107-3.26.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (noarch):

      kernel-firmware-20200107-3.26.1
      ucode-amd-20200107-3.26.1

   - SUSE Enterprise Storage 7 (noarch):

      kernel-firmware-20200107-3.26.1
      ucode-amd-20200107-3.26.1

   - SUSE Enterprise Storage 6 (noarch):

      kernel-firmware-20200107-3.26.1
      ucode-amd-20200107-3.26.1

   - SUSE CaaS Platform 4.0 (noarch):

      kernel-firmware-20200107-3.26.1
      ucode-amd-20200107-3.26.1


References:

   https://www.suse.com/security/cve/CVE-2021-0066.html
   https://www.suse.com/security/cve/CVE-2021-0072.html
   https://www.suse.com/security/cve/CVE-2021-0076.html
   https://www.suse.com/security/cve/CVE-2021-0161.html
   https://www.suse.com/security/cve/CVE-2021-0164.html
   https://www.suse.com/security/cve/CVE-2021-0165.html
   https://www.suse.com/security/cve/CVE-2021-0166.html
   https://www.suse.com/security/cve/CVE-2021-0168.html
   https://www.suse.com/security/cve/CVE-2021-0170.html
   https://www.suse.com/security/cve/CVE-2021-0172.html
   https://www.suse.com/security/cve/CVE-2021-0173.html
   https://www.suse.com/security/cve/CVE-2021-0174.html
   https://www.suse.com/security/cve/CVE-2021-0175.html
   https://www.suse.com/security/cve/CVE-2021-0176.html
   https://www.suse.com/security/cve/CVE-2021-0183.html
   https://www.suse.com/security/cve/CVE-2021-33139.html
   https://www.suse.com/security/cve/CVE-2021-33155.html
   https://bugzilla.suse.com/1195786
   https://bugzilla.suse.com/1196333



More information about the sle-updates mailing list