===========================================================================
             AUSCERT External Security Bulletin Redistribution             
                                                                           
                               ESB-2024.1892                               
                   Security update for the Linux Kernel                    
                               28 March 2024                               
                                                                           
===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linux Kernel                                            
Publisher:         SUSE                                                    
Operating System:  SUSE                                                    
Resolution:        Patch/Upgrade                                           
CVE Names:         CVE-2023-52448 CVE-2023-52478 CVE-2023-52482            
                   CVE-2023-52449 CVE-2023-52530 CVE-2023-52531            
                   CVE-2023-52559 CVE-2023-6270 CVE-2024-1151              
                   CVE-2024-23850 CVE-2024-23851 CVE-2023-52467            
                   CVE-2024-26585 CVE-2024-26586 CVE-2024-26593            
                   CVE-2024-26595 CVE-2024-26598 CVE-2024-26602            
                   CVE-2024-26603 CVE-2024-26607 CVE-2024-26622            
                   CVE-2022-48628 CVE-2023-52447 CVE-2024-0607             
                   CVE-2023-52451 CVE-2022-48627 CVE-2023-6817             
                   CVE-2024-23849 CVE-2023-52439 CVE-2023-52456            
                   CVE-2024-26591 CVE-2023-52443 CVE-2023-52463            
                   CVE-2023-52464 CVE-2024-25744 CVE-2023-5197             
                   CVE-2023-52457 CVE-2023-52462 CVE-2024-26589            
                   CVE-2019-25162 CVE-2021-46923 CVE-2021-46924            
                   CVE-2021-46932 CVE-2021-46934 CVE-2021-47083            
                   CVE-2023-52445 CVE-2023-52340 CVE-2023-52429            
                   CVE-2023-52452 CVE-2023-52475                           

Original Bulletin:
   https://www.suse.com/support/update/announcement/2024/suse-su-20240855-1

Comment: CVSS (Max):  7.8 CVE-2024-26622 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: SUSE                                                 
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H


- --------------------------BEGIN INCLUDED TEXT--------------------

Security update for the Linux Kernel

Announcement ID:  SUSE-SU-2024:0855-1
     Rating:      important
                    o bsc#1194869
                    o bsc#1206453
                    o bsc#1209412
                    o bsc#1216776
                    o bsc#1217927
                    o bsc#1218195
                    o bsc#1218216
                    o bsc#1218450
                    o bsc#1218527
                    o bsc#1218562
                    o bsc#1218663
                    o bsc#1218915
                    o bsc#1219126
                    o bsc#1219127
                    o bsc#1219141
                    o bsc#1219146
                    o bsc#1219295
                    o bsc#1219443
                    o bsc#1219653
                    o bsc#1219827
                    o bsc#1219835
                    o bsc#1219839
                    o bsc#1219840
                    o bsc#1219934
                    o bsc#1220003
                    o bsc#1220009
                    o bsc#1220021
                    o bsc#1220030
                    o bsc#1220106
                    o bsc#1220140
                    o bsc#1220187
                    o bsc#1220238
                    o bsc#1220240
                    o bsc#1220241
                    o bsc#1220243
                    o bsc#1220250
                    o bsc#1220251
   References:      o bsc#1220253
                    o bsc#1220254
                    o bsc#1220255
                    o bsc#1220257
                    o bsc#1220267
                    o bsc#1220277
                    o bsc#1220317
                    o bsc#1220325
                    o bsc#1220326
                    o bsc#1220328
                    o bsc#1220330
                    o bsc#1220335
                    o bsc#1220344
                    o bsc#1220348
                    o bsc#1220350
                    o bsc#1220364
                    o bsc#1220392
                    o bsc#1220393
                    o bsc#1220398
                    o bsc#1220409
                    o bsc#1220433
                    o bsc#1220444
                    o bsc#1220457
                    o bsc#1220459
                    o bsc#1220469
                    o bsc#1220649
                    o bsc#1220735
                    o bsc#1220736
                    o bsc#1220796
                    o bsc#1220825
                    o bsc#1220845
                    o bsc#1220848
                    o bsc#1220917
                    o bsc#1220930
                    o bsc#1220931
                    o bsc#1220933
                    o jsc#PED-7618

                    o CVE-2019-25162
                    o CVE-2021-46923
                    o CVE-2021-46924
                    o CVE-2021-46932
                    o CVE-2021-46934
                    o CVE-2021-47083
                    o CVE-2022-48627
                    o CVE-2022-48628
                    o CVE-2023-5197
                    o CVE-2023-52340
                    o CVE-2023-52429
                    o CVE-2023-52439
                    o CVE-2023-52443
                    o CVE-2023-52445
                    o CVE-2023-52447
                    o CVE-2023-52448
                    o CVE-2023-52449
                    o CVE-2023-52451
                    o CVE-2023-52452
                    o CVE-2023-52456
                    o CVE-2023-52457
                    o CVE-2023-52462
                    o CVE-2023-52463
                    o CVE-2023-52464
                    o CVE-2023-52467
Cross-References:   o CVE-2023-52475
                    o CVE-2023-52478
                    o CVE-2023-52482
                    o CVE-2023-52530
                    o CVE-2023-52531
                    o CVE-2023-52559
                    o CVE-2023-6270
                    o CVE-2023-6817
                    o CVE-2024-0607
                    o CVE-2024-1151
                    o CVE-2024-23849
                    o CVE-2024-23850
                    o CVE-2024-23851
                    o CVE-2024-25744
                    o CVE-2024-26585
                    o CVE-2024-26586
                    o CVE-2024-26589
                    o CVE-2024-26591
                    o CVE-2024-26593
                    o CVE-2024-26595
                    o CVE-2024-26598
                    o CVE-2024-26602
                    o CVE-2024-26603
                    o CVE-2024-26607
                    o CVE-2024-26622

                    o CVE-2019-25162 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N
                      /S:U/C:H/I:H/A:H
                    o CVE-2021-46923 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N
                      /S:U/C:L/I:N/A:N
                    o CVE-2021-46924 ( SUSE ): 4.3 CVSS:3.1/AV:A/AC:L/PR:N/UI:N
                      /S:U/C:L/I:N/A:N
                    o CVE-2021-46932 ( SUSE ): 2.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N
                      /S:U/C:N/I:N/A:L
                    o CVE-2021-46934 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N
                      /S:U/C:L/I:N/A:N
                    o CVE-2021-47083 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N
                      /S:U/C:N/I:H/A:L
                    o CVE-2022-48627 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N
                      /S:U/C:N/I:L/A:L
                    o CVE-2022-48628 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N
                      /S:U/C:L/I:N/A:L
                    o CVE-2023-5197 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/
                      S:U/C:L/I:L/A:H
                    o CVE-2023-5197 ( NVD ): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/
                      S:U/C:L/I:L/A:H
                    o CVE-2023-52340 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N
                      /S:U/C:N/I:N/A:H
                    o CVE-2023-52429 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N
                      /S:U/C:N/I:N/A:H
                    o CVE-2023-52429 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/
                      S:U/C:N/I:N/A:H
                    o CVE-2023-52439 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N
                      /S:U/C:H/I:H/A:H
                    o CVE-2023-52439 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/
                      S:U/C:H/I:H/A:H
                    o CVE-2023-52443 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N
                      /S:U/C:N/I:N/A:H
                    o CVE-2023-52443 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/
                      S:U/C:N/I:N/A:H
                    o CVE-2023-52445 ( SUSE ): 6.3 CVSS:3.1/AV:P/AC:H/PR:L/UI:N
                      /S:U/C:H/I:H/A:H
                    o CVE-2023-52445 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/
                      S:U/C:H/I:H/A:H
                    o CVE-2023-52447 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N
                      /S:U/C:H/I:H/A:H
                    o CVE-2023-52447 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/
                      S:U/C:H/I:H/A:H
                    o CVE-2023-52448 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N
                      /S:U/C:N/I:N/A:H
                    o CVE-2023-52449 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N
                      /S:U/C:N/I:N/A:H
                    o CVE-2023-52451 ( SUSE ): 5.1 CVSS:3.1/AV:L/AC:L/PR:H/UI:N
                      /S:U/C:L/I:N/A:H
                    o CVE-2023-52452 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N
                      /S:U/C:H/I:N/A:N
                    o CVE-2023-52456 ( SUSE ): 4.0 CVSS:3.1/AV:P/AC:H/PR:L/UI:N
                      /S:U/C:N/I:N/A:H
                    o CVE-2023-52457 ( SUSE ): 4.2 CVSS:3.1/AV:L/AC:L/PR:H/UI:N
                      /S:U/C:L/I:L/A:L
                    o CVE-2023-52462 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N
                      /S:U/C:N/I:H/A:N
                    o CVE-2023-52463 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N
  CVSS scores:        /S:U/C:N/I:N/A:H
                    o CVE-2023-52464 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N
                      /S:U/C:H/I:N/A:N
                    o CVE-2023-52467 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N
                      /S:U/C:N/I:N/A:H
                    o CVE-2023-52475 ( SUSE ): 6.3 CVSS:3.1/AV:P/AC:H/PR:L/UI:N
                      /S:U/C:H/I:H/A:H
                    o CVE-2023-52478 ( SUSE ): 5.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N
                      /S:U/C:L/I:L/A:H
                    o CVE-2023-52482 ( SUSE ): 5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N
                      /S:C/C:H/I:N/A:N
                    o CVE-2023-52530 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N
                      /S:U/C:N/I:N/A:H
                    o CVE-2023-52531 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N
                      /S:U/C:N/I:N/A:H
                    o CVE-2023-52559 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N
                      /S:U/C:N/I:N/A:H
                    o CVE-2023-6270 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/
                      S:U/C:H/I:H/A:H
                    o CVE-2023-6270 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/
                      S:U/C:H/I:H/A:H
                    o CVE-2023-6817 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/
                      S:U/C:H/I:H/A:H
                    o CVE-2023-6817 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/
                      S:U/C:H/I:H/A:H
                    o CVE-2024-0607 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/
                      S:U/C:N/I:H/A:L
                    o CVE-2024-0607 ( NVD ): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/
                      S:U/C:L/I:L/A:H
                    o CVE-2024-1151 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/
                      S:U/C:N/I:N/A:H
                    o CVE-2024-23849 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N
                      /S:U/C:H/I:N/A:N
                    o CVE-2024-23849 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/
                      S:U/C:N/I:N/A:H
                    o CVE-2024-23850 ( SUSE ): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N
                      /S:U/C:N/I:N/A:H
                    o CVE-2024-23850 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/
                      S:U/C:N/I:N/A:H
                    o CVE-2024-23851 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N
                      /S:U/C:N/I:N/A:H
                    o CVE-2024-23851 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/
                      S:U/C:N/I:N/A:H
                    o CVE-2024-25744 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N
                      /S:U/C:H/I:H/A:H
                    o CVE-2024-26585 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N
                      /S:U/C:H/I:H/A:H
                    o CVE-2024-26585 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/
                      S:U/C:N/I:N/A:H
                    o CVE-2024-26586 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N
                      /S:U/C:H/I:H/A:H
                    o CVE-2024-26589 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N
                      /S:U/C:H/I:N/A:N
                    o CVE-2024-26591 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N
                      /S:U/C:N/I:N/A:H
                    o CVE-2024-26593 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N
                      /S:U/C:H/I:N/A:N
                    o

- --------------------------END INCLUDED TEXT----------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================