-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.2115
                   Security update for the Linux Kernel
                               12 April 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linux Kernel
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-28772 CVE-2023-28466 CVE-2023-28464
                   CVE-2023-28328 CVE-2023-28327 CVE-2023-25012
                   CVE-2023-23004 CVE-2023-1582 CVE-2023-1513
                   CVE-2023-1390 CVE-2023-1382 CVE-2023-1281
                   CVE-2023-1095 CVE-2023-1078 CVE-2023-1076
                   CVE-2023-1075 CVE-2023-0461 CVE-2022-4744
                   CVE-2021-3923 CVE-2017-5753 

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2023/suse-su-20231800-1

Comment: CVSS (Max):  7.8 CVE-2023-28466 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: [SUSE], Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Security update for the Linux Kernel

Announcement ID:  SUSE-SU-2023:1800-1
     Rating:      important
                    o #1207168
                    o #1207185
                    o #1207560
                    o #1208179
                    o #1208598
                    o #1208599
                    o #1208601
                    o #1208777
                    o #1208787
                    o #1208843
                    o #1209008
                    o #1209052
                    o #1209256
   References:      o #1209288
                    o #1209289
                    o #1209290
                    o #1209291
                    o #1209366
                    o #1209532
                    o #1209547
                    o #1209549
                    o #1209634
                    o #1209635
                    o #1209636
                    o #1209672
                    o #1209683
                    o #1209778

                    o CVE-2017-5753
                    o CVE-2021-3923
                    o CVE-2022-4744
                    o CVE-2023-0461
                    o CVE-2023-1075
                    o CVE-2023-1076
                    o CVE-2023-1078
                    o CVE-2023-1095
                    o CVE-2023-1281
                    o CVE-2023-1382
Cross-References:   o CVE-2023-1390
                    o CVE-2023-1513
                    o CVE-2023-1582
                    o CVE-2023-23004
                    o CVE-2023-25012
                    o CVE-2023-28327
                    o CVE-2023-28328
                    o CVE-2023-28464
                    o CVE-2023-28466
                    o CVE-2023-28772

                    o CVE-2017-5753 ( SUSE ): 7.1 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/
                      S:C/C:H/I:N/A:N
                    o CVE-2017-5753 ( NVD ): 5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/
                      S:C/C:H/I:N/A:N
                    o CVE-2017-5753 ( NVD ): 5.6 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/
                      S:C/C:H/I:N/A:N
                    o CVE-2021-3923 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/
                      S:U/C:L/I:N/A:N
                    o CVE-2021-3923 ( NVD ): 2.3 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/
                      S:U/C:L/I:N/A:N
                    o CVE-2022-4744 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/
                      S:U/C:H/I:H/A:H
                    o CVE-2022-4744 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/
                      S:U/C:H/I:H/A:H
                    o CVE-2023-0461 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/
                      S:U/C:H/I:H/A:H
                    o CVE-2023-0461 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/
                      S:U/C:H/I:H/A:H
                    o CVE-2023-1075 ( SUSE ): 2.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/
                      S:U/C:L/I:N/A:N
                    o CVE-2023-1075 ( NVD ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/
                      S:U/C:L/I:N/A:N
                    o CVE-2023-1076 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/
                      S:U/C:H/I:N/A:N
                    o CVE-2023-1076 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/
                      S:U/C:N/I:H/A:N
                    o CVE-2023-1078 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/
                      S:U/C:H/I:H/A:H
                    o CVE-2023-1078 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/
                      S:U/C:H/I:H/A:H
                    o CVE-2023-1095 ( SUSE ): 5.1 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/
                      S:U/C:N/I:N/A:H
                    o CVE-2023-1095 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/
                      S:U/C:N/I:N/A:H
                    o CVE-2023-1281 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/
  CVSS scores:        S:U/C:H/I:H/A:H
                    o CVE-2023-1281 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/
                      S:U/C:H/I:H/A:H
                    o CVE-2023-1382 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/
                      S:U/C:N/I:N/A:H
                    o CVE-2023-1390 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/
                      S:U/C:N/I:N/A:H
                    o CVE-2023-1390 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/
                      S:U/C:N/I:N/A:H
                    o CVE-2023-1513 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/
                      S:U/C:N/I:N/A:L
                    o CVE-2023-1513 ( NVD ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/
                      S:U/C:L/I:N/A:N
                    o CVE-2023-23004 ( SUSE ): 4.0 CVSS:3.1/AV:L/AC:H/PR:H/UI:R
                      /S:U/C:N/I:N/A:H
                    o CVE-2023-23004 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/
                      S:U/C:N/I:N/A:H
                    o CVE-2023-25012 ( SUSE ): 6.8 CVSS:3.1/AV:P/AC:L/PR:N/UI:N
                      /S:U/C:H/I:H/A:H
                    o CVE-2023-25012 ( NVD ): 4.6 CVSS:3.1/AV:P/AC:L/PR:N/UI:N/
                      S:U/C:N/I:N/A:H
                    o CVE-2023-28327 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N
                      /S:U/C:N/I:N/A:H
                    o CVE-2023-28464 ( SUSE ): 4.8 CVSS:3.1/AV:A/AC:H/PR:N/UI:R
                      /S:U/C:N/I:N/A:H
                    o CVE-2023-28464 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/
                      S:U/C:H/I:H/A:H
                    o CVE-2023-28466 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N
                      /S:U/C:H/I:H/A:H
                    o CVE-2023-28466 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/
                      S:U/C:H/I:H/A:H
                    o CVE-2023-28772 ( SUSE ): 3.0 CVSS:3.1/AV:L/AC:H/PR:H/UI:N
                      /S:U/C:N/I:L/A:L
                    o CVE-2023-28772 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/
                      S:U/C:H/I:H/A:H

                    o SUSE Enterprise Storage 7
                    o SUSE Linux Enterprise High Availability Extension 15 SP2
                    o SUSE Linux Enterprise High Performance Computing 15 SP2
                    o SUSE Linux Enterprise High Performance Computing 15 SP2
                      LTSS 15-SP2
                    o SUSE Linux Enterprise Live Patching 15-SP2
    Affected        o SUSE Linux Enterprise Server 15 SP2
    Products:       o SUSE Linux Enterprise Server 15 SP2 Business Critical
                      Linux 15-SP2
                    o SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
                    o SUSE Linux Enterprise Server for SAP Applications 15 SP2
                    o SUSE Manager Proxy 4.1
                    o SUSE Manager Retail Branch Server 4.1
                    o SUSE Manager Server 4.1

An update that solves 20 vulnerabilities and has seven fixes can now be
installed.

Description:

The SUSE Linux Enterprise 15 SP2 kernel was updated to receive various security
and bugfixes.

The following security bugs were fixed:

  o CVE-2017-5753: Fixed spectre V1 vulnerability on netlink (bsc#1209547).
  o CVE-2017-5753: Fixed spectre vulnerability in prlimit (bsc#1209256).
  o CVE-2021-3923: Fixed stack information leak vulnerability that could lead
    to kernel protection bypass in infiniband RDMA (bsc#1209778).
  o CVE-2022-4744: Fixed double-free that could lead to DoS or privilege
    escalation in TUN/TAP device driver functionality (bsc#1209635).
  o CVE-2023-0461: Fixed use-after-free in icsk_ulp_data (bsc#1208787).
  o CVE-2023-1075: Fixed a type confusion in tls_is_tx_ready (bsc#1208598).
  o CVE-2023-1076: Fixed incorrect UID assigned to tun/tap sockets (bsc#
    1208599).
  o CVE-2023-1078: Fixed a heap out-of-bounds write in rds_rm_zerocopy_callback
    (bsc#1208601).
  o CVE-2023-1095: Fixed a NULL pointer dereference in nf_tables due to zeroed
    list head (bsc#1208777).
  o CVE-2023-1281: Fixed use after free that could lead to privilege escalation
    in tcindex (bsc#1209634).
  o CVE-2023-1382: Fixed denial of service in tipc_conn_close (bsc#1209288).
  o CVE-2023-1390: Fixed remote DoS vulnerability in tipc_link_xmit() (bsc#
    1209289).
  o CVE-2023-1513: Fixed an uninitialized portions of the kvm_debugregs
    structure that could be copied to userspace, causing an information leak
    (bsc#1209532).
  o CVE-2023-1582: Fixed soft lockup in __page_mapcount (bsc#1209636).
  o CVE-2023-23004: Fixed misinterpretation of get_sg_table return value (bsc#
    1208843).
  o CVE-2023-25012: Fixed a use-after-free in bigben_set_led() (bsc#1207560).
  o CVE-2023-28327: Fixed DoS in in_skb in unix_diag_get_exact() (bsc#1209290).
  o CVE-2023-28328: Fixed a denial of service issue in az6027 driver in drivers
    /media/usb/dev-usb/az6027.c (bsc#1209291).
  o CVE-2023-28464: Fixed user-after-free that could lead to privilege
    escalation in hci_conn_cleanup in net/bluetooth/hci_conn.c (bsc#1209052).
  o CVE-2023-28466: Fixed race condition that could lead to use-after-free or
    NULL pointer dereference in do_tls_getsockopt in net/tls/tls_main.c (bsc#
    1209366).
  o CVE-2023-28772: Fixed buffer overflow in seq_buf_putmem_hex in lib/
    seq_buf.c (bsc#1209549).

The following non-security bugs were fixed:

  o Do not sign the vanilla kernel (bsc#1209008).
  o PCI: hv: Add a per-bus mutex state_lock (bsc#1207185).
  o PCI: hv: Fix a race condition in hv_irq_unmask() that can cause panic (bsc#
    1207185).
  o PCI: hv: Remove the useless hv_pcichild_state from struct hv_pci_dev (bsc#
    1207185).
  o PCI: hv: fix a race condition bug in hv_pci_query_relations() (bsc#
    1207185).
  o Revert "PCI: hv: Fix a timing issue which causes kdump to fail
    occasionally" (bsc#1209785).
  o ipv6: raw: Deduct extension header length in rawv6_push_pending_frames (bsc
    #1207168).
  o kernel-module-subpackage: Fix expansion with -b parameter (bsc#1208179).

Special Instructions and Notes:

  o Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Live Patching 15-SP2
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2023-1800=1
  o SUSE Linux Enterprise High Availability Extension 15 SP2
    zypper in -t patch SUSE-SLE-Product-HA-15-SP2-2023-1800=1
  o SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-1800=1
  o SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-1800=1
  o SUSE Linux Enterprise Server for SAP Applications 15 SP2
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2023-1800=1
  o SUSE Enterprise Storage 7
    zypper in -t patch SUSE-Storage-7-2023-1800=1

Package List:

  o SUSE Linux Enterprise Live Patching 15-SP2 (nosrc)
       kernel-default-5.3.18-150200.24.148.1
  o SUSE Linux Enterprise Live Patching 15-SP2 (ppc64le s390x x86_64)
       kernel-default-debuginfo-5.3.18-150200.24.148.1
       kernel-livepatch-SLE15-SP2_Update_35-debugsource-1-150200.5.3.1
       kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1
       kernel-default-debugsource-5.3.18-150200.24.148.1
       kernel-default-livepatch-devel-5.3.18-150200.24.148.1
       kernel-default-livepatch-5.3.18-150200.24.148.1
       kernel-livepatch-5_3_18-150200_24_148-default-debuginfo-1-150200.5.3.1
  o SUSE Linux Enterprise High Availability Extension 15 SP2 (aarch64 ppc64le
    s390x x86_64)
       kernel-default-debuginfo-5.3.18-150200.24.148.1
       dlm-kmp-default-5.3.18-150200.24.148.1
       gfs2-kmp-default-5.3.18-150200.24.148.1
       cluster-md-kmp-default-5.3.18-150200.24.148.1
       gfs2-kmp-default-debuginfo-5.3.18-150200.24.148.1
       kernel-default-debugsource-5.3.18-150200.24.148.1
       ocfs2-kmp-default-debuginfo-5.3.18-150200.24.148.1
       cluster-md-kmp-default-debuginfo-5.3.18-150200.24.148.1
       dlm-kmp-default-debuginfo-5.3.18-150200.24.148.1
       ocfs2-kmp-default-5.3.18-150200.24.148.1
  o SUSE Linux Enterprise High Availability Extension 15 SP2 (nosrc)
       kernel-default-5.3.18-150200.24.148.1
  o SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
    (aarch64 nosrc x86_64)
       kernel-default-5.3.18-150200.24.148.1
       kernel-preempt-5.3.18-150200.24.148.1
  o SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
    (aarch64 x86_64)
       kernel-default-debuginfo-5.3.18-150200.24.148.1
       kernel-preempt-debuginfo-5.3.18-150200.24.148.1
       kernel-preempt-debugsource-5.3.18-150200.24.148.1
       kernel-preempt-devel-debuginfo-5.3.18-150200.24.148.1
       kernel-default-debugsource-5.3.18-150200.24.148.1
       kernel-obs-build-debugsource-5.3.18-150200.24.148.1
       kernel-default-devel-debuginfo-5.3.18-150200.24.148.1
       kernel-obs-build-5.3.18-150200.24.148.1
       kernel-syms-5.3.18-150200.24.148.1
       kernel-preempt-devel-5.3.18-150200.24.148.1
       kernel-default-devel-5.3.18-150200.24.148.1
       kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1
  o SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
    (noarch)
       kernel-macros-5.3.18-150200.24.148.1
       kernel-source-5.3.18-150200.24.148.1
       kernel-devel-5.3.18-150200.24.148.1
  o SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch
    nosrc)
       kernel-docs-5.3.18-150200.24.148.1
  o SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
    x86_64 nosrc)
       kernel-default-5.3.18-150200.24.148.1
  o SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
    x86_64)
       kernel-default-debuginfo-5.3.18-150200.24.148.1
       reiserfs-kmp-default-debuginfo-5.3.18-150200.24.148.1
       reiserfs-kmp-default-5.3.18-150200.24.148.1
       kernel-default-debugsource-5.3.18-150200.24.148.1
       kernel-obs-build-debugsource-5.3.18-150200.24.148.1
       kernel-default-devel-debuginfo-5.3.18-150200.24.148.1
       kernel-obs-build-5.3.18-150200.24.148.1
       kernel-syms-5.3.18-150200.24.148.1
       kernel-default-devel-5.3.18-150200.24.148.1
       kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1
  o SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
       kernel-macros-5.3.18-150200.24.148.1
       kernel-source-5.3.18-150200.24.148.1
       kernel-devel-5.3.18-150200.24.148.1
  o SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch nosrc)
       kernel-docs-5.3.18-150200.24.148.1
  o SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 nosrc x86_64)
       kernel-preempt-5.3.18-150200.24.148.1
  o SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 x86_64)
       kernel-preempt-devel-5.3.18-150200.24.148.1
       kernel-preempt-debuginfo-5.3.18-150200.24.148.1
       kernel-preempt-debugsource-5.3.18-150200.24.148.1
       kernel-preempt-devel-debuginfo-5.3.18-150200.24.148.1
  o SUSE Linux Enterprise Server for SAP Applications 15 SP2 (nosrc ppc64le
    x86_64)
       kernel-default-5.3.18-150200.24.148.1
  o SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
       kernel-default-debuginfo-5.3.18-150200.24.148.1
       reiserfs-kmp-default-debuginfo-5.3.18-150200.24.148.1
       reiserfs-kmp-default-5.3.18-150200.24.148.1
       kernel-default-debugsource-5.3.18-150200.24.148.1
       kernel-obs-build-debugsource-5.3.18-150200.24.148.1
       kernel-default-devel-debuginfo-5.3.18-150200.24.148.1
       kernel-obs-build-5.3.18-150200.24.148.1
       kernel-syms-5.3.18-150200.24.148.1
       kernel-default-devel-5.3.18-150200.24.148.1
       kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1
  o SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
       kernel-macros-5.3.18-150200.24.148.1
       kernel-source-5.3.18-150200.24.148.1
       kernel-devel-5.3.18-150200.24.148.1
  o SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch nosrc)
       kernel-docs-5.3.18-150200.24.148.1
  o SUSE Linux Enterprise Server for SAP Applications 15 SP2 (nosrc x86_64)
       kernel-preempt-5.3.18-150200.24.148.1
  o SUSE Linux Enterprise Server for SAP Applications 15 SP2 (x86_64)
       kernel-preempt-devel-5.3.18-150200.24.148.1
       kernel-preempt-debuginfo-5.3.18-150200.24.148.1
       kernel-preempt-debugsource-5.3.18-150200.24.148.1
       kernel-preempt-devel-debuginfo-5.3.18-150200.24.148.1
  o SUSE Enterprise Storage 7 (aarch64 nosrc x86_64)
       kernel-default-5.3.18-150200.24.148.1
       kernel-preempt-5.3.18-150200.24.148.1
  o SUSE Enterprise Storage 7 (aarch64 x86_64)
       kernel-default-debuginfo-5.3.18-150200.24.148.1
       kernel-preempt-debuginfo-5.3.18-150200.24.148.1
       kernel-preempt-debugsource-5.3.18-150200.24.148.1
       reiserfs-kmp-default-debuginfo-5.3.18-150200.24.148.1
       reiserfs-kmp-default-5.3.18-150200.24.148.1
       kernel-preempt-devel-debuginfo-5.3.18-150200.24.148.1
       kernel-default-debugsource-5.3.18-150200.24.148.1
       kernel-obs-build-debugsource-5.3.18-150200.24.148.1
       kernel-default-devel-debuginfo-5.3.18-150200.24.148.1
       kernel-obs-build-5.3.18-150200.24.148.1
       kernel-syms-5.3.18-150200.24.148.1
       kernel-preempt-devel-5.3.18-150200.24.148.1
       kernel-default-devel-5.3.18-150200.24.148.1
       kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1
  o SUSE Enterprise Storage 7 (noarch)
       kernel-macros-5.3.18-150200.24.148.1
       kernel-source-5.3.18-150200.24.148.1
       kernel-devel-5.3.18-150200.24.148.1
  o SUSE Enterprise Storage 7 (noarch nosrc)
       kernel-docs-5.3.18-150200.24.148.1

References:

  o https://www.suse.com/security/cve/CVE-2017-5753.html
  o https://www.suse.com/security/cve/CVE-2021-3923.html
  o https://www.suse.com/security/cve/CVE-2022-4744.html
  o https://www.suse.com/security/cve/CVE-2023-0461.html
  o https://www.suse.com/security/cve/CVE-2023-1075.html
  o https://www.suse.com/security/cve/CVE-2023-1076.html
  o https://www.suse.com/security/cve/CVE-2023-1078.html
  o https://www.suse.com/security/cve/CVE-2023-1095.html
  o https://www.suse.com/security/cve/CVE-2023-1281.html
  o https://www.suse.com/security/cve/CVE-2023-1382.html
  o https://www.suse.com/security/cve/CVE-2023-1390.html
  o https://www.suse.com/security/cve/CVE-2023-1513.html
  o https://www.suse.com/security/cve/CVE-2023-1582.html
  o https://www.suse.com/security/cve/CVE-2023-23004.html
  o https://www.suse.com/security/cve/CVE-2023-25012.html
  o https://www.suse.com/security/cve/CVE-2023-28327.html
  o https://www.suse.com/security/cve/CVE-2023-28328.html
  o https://www.suse.com/security/cve/CVE-2023-28464.html
  o https://www.suse.com/security/cve/CVE-2023-28466.html
  o https://www.suse.com/security/cve/CVE-2023-28772.html
  o https://bugzilla.suse.com/show_bug.cgiid=1207168
  o https://bugzilla.suse.com/show_bug.cgiid=1207185
  o https://bugzilla.suse.com/show_bug.cgiid=1207560
  o https://bugzilla.suse.com/show_bug.cgiid=1208179
  o https://bugzilla.suse.com/show_bug.cgiid=1208598
  o https://bugzilla.suse.com/show_bug.cgiid=1208599
  o https://bugzilla.suse.com/show_bug.cgiid=1208601
  o https://bugzilla.suse.com/show_bug.cgiid=1208777
  o https://bugzilla.suse.com/show_bug.cgiid=1208787
  o https://bugzilla.suse.com/show_bug.cgiid=1208843
  o https://bugzilla.suse.com/show_bug.cgiid=1209008
  o https://bugzilla.suse.com/show_bug.cgiid=1209052
  o https://bugzilla.suse.com/show_bug.cgiid=1209256
  o https://bugzilla.suse.com/show_bug.cgiid=1209288
  o https://bugzilla.suse.com/show_bug.cgiid=1209289
  o https://bugzilla.suse.com/show_bug.cgiid=1209290
  o https://bugzilla.suse.com/show_bug.cgiid=1209291
  o https://bugzilla.suse.com/show_bug.cgiid=1209366
  o https://bugzilla.suse.com/show_bug.cgiid=1209532
  o https://bugzilla.suse.com/show_bug.cgiid=1209547
  o https://bugzilla.suse.com/show_bug.cgiid=1209549
  o https://bugzilla.suse.com/show_bug.cgiid=1209634
  o https://bugzilla.suse.com/show_bug.cgiid=1209635
  o https://bugzilla.suse.com/show_bug.cgiid=1209636
  o https://bugzilla.suse.com/show_bug.cgiid=1209672
  o https://bugzilla.suse.com/show_bug.cgiid=1209683
  o https://bugzilla.suse.com/show_bug.cgiid=1209778

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=wZsA
-----END PGP SIGNATURE-----