SUSE-SU-2023:3020-1: moderate: Security update for kernel-firmware

sle-updates at lists.suse.com sle-updates at lists.suse.com
Fri Jul 28 20:30:10 UTC 2023



# Security update for kernel-firmware

Announcement ID: SUSE-SU-2023:3020-1  
Rating: moderate  
References:

  * #1213286

  
Cross-References:

  * CVE-2023-20593

  
CVSS scores:

  * CVE-2023-20593 ( SUSE ):  6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

  
Affected Products:

  * SUSE CaaS Platform 4.0
  * SUSE Linux Enterprise High Performance Computing 15 SP1
  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
  * SUSE Linux Enterprise High Performance Computing 15 SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise Server 15 SP1
  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
  * SUSE Linux Enterprise Server 15 SP2
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for kernel-firmware fixes the following issues:

  * CVE-2023-20593: Fixed AMD ucode for ZenBleed vulnerability (bsc#1213286).

## Special Instructions and Notes:

  * Please reboot the system after installing this update.

## Patch Instructions:

To install this SUSE Moderate update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-3020=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP1  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2023-3020=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP2  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2023-3020=1

  * SUSE CaaS Platform 4.0  
To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform
you if it detects new updates and let you then trigger updating of the complete
cluster in a controlled way.

  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-3020=1

  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-3020=1

  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-3020=1

## Package List:

  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
    * kernel-firmware-20200107-150100.3.34.1
    * ucode-amd-20200107-150100.3.34.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP1 (noarch)
    * kernel-firmware-20200107-150100.3.34.1
    * ucode-amd-20200107-150100.3.34.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
    * kernel-firmware-20200107-150100.3.34.1
    * ucode-amd-20200107-150100.3.34.1
  * SUSE CaaS Platform 4.0 (noarch)
    * kernel-firmware-20200107-150100.3.34.1
    * ucode-amd-20200107-150100.3.34.1
  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (noarch)
    * kernel-firmware-20200107-150100.3.34.1
    * ucode-amd-20200107-150100.3.34.1
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch)
    * kernel-firmware-20200107-150100.3.34.1
    * ucode-amd-20200107-150100.3.34.1
  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (noarch)
    * kernel-firmware-20200107-150100.3.34.1
    * ucode-amd-20200107-150100.3.34.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-20593.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1213286

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20230728/d64f40c3/attachment.htm>


More information about the sle-updates mailing list