-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.1940
                   Security update for the Linux Kernel
                               5 April 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linux Kernel
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-26545 CVE-2023-23559 CVE-2023-0590
                   CVE-2022-38096 CVE-2022-36280 

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2023/suse-su-20230767-1

Comment: CVSS (Max):  7.0 CVE-2023-26545 (CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Security update for the Linux Kernel

Announcement ID:  SUSE-SU-2023:0767-1
     Rating:      important
                    o #1203331
                    o #1203332
                    o #1207051
   References:      o #1207795
                    o #1208700
                    o #1209188

                    o CVE-2022-36280
                    o CVE-2022-38096
Cross-References:   o CVE-2023-0590
                    o CVE-2023-23559
                    o CVE-2023-26545

                    o CVE-2022-36280 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N
                      /S:U/C:N/I:N/A:H
                    o CVE-2022-36280 ( NVD ): 6.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/
                      S:U/C:N/I:L/A:H
                    o CVE-2022-38096 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N
                      /S:U/C:N/I:N/A:H
                    o CVE-2022-38096 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/
                      S:U/C:N/I:N/A:H
                    o CVE-2023-0590 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/
                      S:U/C:H/I:H/A:H
  CVSS scores:      o CVE-2023-0590 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/
                      S:U/C:N/I:N/A:H
                    o CVE-2023-23559 ( SUSE ): 6.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N
                      /S:U/C:H/I:H/A:L
                    o CVE-2023-23559 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/
                      S:U/C:H/I:H/A:H
                    o CVE-2023-26545 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N
                      /S:U/C:H/I:H/A:H
                    o CVE-2023-26545 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/
                      S:U/C:H/I:H/A:H

    Affected        o SUSE Linux Enterprise High Performance Computing 12 SP2
    Products:       o SUSE Linux Enterprise Server 12 SP2
                    o SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2

An update that solves five vulnerabilities and has one fix can now be
installed.

Description:

The SUSE Linux Enterprise 12 SP2 kernel was updated to receive various security
and bugfixes.

The following security bugs were fixed:

  o CVE-2023-26545: Fixed double free in net/mpls/af_mpls.c upon an allocation
    failure (bsc#1208700).
  o CVE-2023-23559: Fixed integer overflow in rndis_wlan that leads to a buffer
    overflow (bsc#1207051).
  o CVE-2022-38096: Fixed NULL-ptr deref in vmw_cmd_dx_define_query() (bsc#
    1203331).
  o CVE-2022-36280: Fixed out-of-bounds memory access vulnerability found in
    vmwgfx driver (bsc#1203332).
  o CVE-2023-0590: Fixed race condition in qdisc_graft() (bsc#1207795).

Special Instructions and Notes:

  o Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2023-767=1

Package List:

  o SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (nosrc x86_64)
       kernel-default-4.4.121-92.202.5
  o SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
       kernel-default-base-debuginfo-4.4.121-92.202.5
       kernel-default-devel-4.4.121-92.202.5
       kernel-default-base-4.4.121-92.202.5
       kernel-default-debuginfo-4.4.121-92.202.5
       kernel-syms-4.4.121-92.202.6
       kernel-default-debugsource-4.4.121-92.202.5
  o SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (noarch)
       kernel-devel-4.4.121-92.202.6
       kernel-macros-4.4.121-92.202.6
       kernel-source-4.4.121-92.202.6

References:

  o https://www.suse.com/security/cve/CVE-2022-36280.html
  o https://www.suse.com/security/cve/CVE-2022-38096.html
  o https://www.suse.com/security/cve/CVE-2023-0590.html
  o https://www.suse.com/security/cve/CVE-2023-23559.html
  o https://www.suse.com/security/cve/CVE-2023-26545.html
  o https://bugzilla.suse.com/show_bug.cgiid=1203331
  o https://bugzilla.suse.com/show_bug.cgiid=1203332
  o https://bugzilla.suse.com/show_bug.cgiid=1207051
  o https://bugzilla.suse.com/show_bug.cgiid=1207795
  o https://bugzilla.suse.com/show_bug.cgiid=1208700
  o https://bugzilla.suse.com/show_bug.cgiid=1209188

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=BY0R
-----END PGP SIGNATURE-----