-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.1813
   Security update for the Linux Kernel RT (Live Patch 1 for SLE 15 SP4)
                               28 March 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linux Kernel
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-26545 CVE-2023-1078 CVE-2023-0266

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2023/suse-su-20231576-1

Comment: CVSS (Max):  7.8 CVE-2023-1078 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Security update for the Linux Kernel RT (Live Patch 1 for SLE 15 SP4)

Announcement ID:  SUSE-SU-2023:1576-1
     Rating:      important
                    o #1207190
   References:      o #1208838
                    o #1208909

                    o CVE-2023-0266
Cross-References:   o CVE-2023-1078
                    o CVE-2023-26545

                    o CVE-2023-0266 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/
                      S:U/C:H/I:H/A:H
                    o CVE-2023-0266 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/
                      S:U/C:H/I:H/A:H
                    o CVE-2023-1078 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/
  CVSS scores:        S:U/C:H/I:H/A:H
                    o CVE-2023-26545 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N
                      /S:U/C:H/I:H/A:H
                    o CVE-2023-26545 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/
                      S:U/C:H/I:H/A:H

                    o SUSE Linux Enterprise High Performance Computing 15 SP4
                    o SUSE Linux Enterprise Live Patching 15-SP4
    Affected        o SUSE Linux Enterprise Micro 5.3
    Products:       o SUSE Linux Enterprise Micro 5.4
                    o SUSE Linux Enterprise Real Time 15 SP4
                    o SUSE Linux Enterprise Server 15 SP4
                    o SUSE Linux Enterprise Server for SAP Applications 15 SP4

An update that solves three vulnerabilities can now be installed.

Description:

This update for the Linux Kernel 5.14.21-150400_15_5 fixes several issues.

The following security issues were fixed:

  o CVE-2023-26545: Fixed double free in net/mpls/af_mpls.c upon an allocation
    failure (bsc#1208700).
  o CVE-2023-1078: Fixed a heap out-of-bounds write in rds_rm_zerocopy_callback
    (bsc#1208838).
  o CVE-2023-0266: Fixed a use-after-free vulnerability inside the ALSA PCM
    package. SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 was missing locks that could
    have been used in a use-after-free that could have resulted in a priviledge
    escalation to gain ring0 access from the system user (bsc#1207190).

Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Live Patching 15-SP4
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP4-2023-1576=1

Package List:

  o SUSE Linux Enterprise Live Patching 15-SP4 (x86_64)
       kernel-livepatch-SLE15-SP4-RT_Update_1-debugsource-4-150400.2.3
       kernel-livepatch-5_14_21-150400_15_5-rt-4-150400.2.3
       kernel-livepatch-5_14_21-150400_15_5-rt-debuginfo-4-150400.2.3

References:

  o https://www.suse.com/security/cve/CVE-2023-0266.html
  o https://www.suse.com/security/cve/CVE-2023-1078.html
  o https://www.suse.com/security/cve/CVE-2023-26545.html
  o https://bugzilla.suse.com/show_bug.cgiid=1207190
  o https://bugzilla.suse.com/show_bug.cgiid=1208838
  o https://bugzilla.suse.com/show_bug.cgiid=1208909

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=nj3j
-----END PGP SIGNATURE-----