-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.2613
                   Security update for the Linux Kernel
                                10 May 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linux Kernel
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-30772 CVE-2023-2176 CVE-2023-2162
                   CVE-2023-2124 CVE-2023-2008 CVE-2023-1998
                   CVE-2023-1990 CVE-2023-1989 CVE-2023-1872
                   CVE-2023-1855 CVE-2023-1838 CVE-2023-1670
                   CVE-2023-1611 CVE-2022-2196 CVE-2020-36691

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2023/suse-su-20232147-1

Comment: CVSS (Max):  7.8 CVE-2023-2176 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Security update for the Linux Kernel

Announcement ID:  SUSE-SU-2023:2147-1
     Rating:      important
                    o #1202353
                    o #1206992
                    o #1207088
                    o #1209687
                    o #1209739
                    o #1209777
                    o #1209871
                    o #1210202
                    o #1210203
                    o #1210301
   References:      o #1210329
                    o #1210336
                    o #1210337
                    o #1210414
                    o #1210453
                    o #1210469
                    o #1210498
                    o #1210506
                    o #1210629
                    o #1210647

                    o CVE-2020-36691
                    o CVE-2022-2196
                    o CVE-2023-1611
                    o CVE-2023-1670
                    o CVE-2023-1838
                    o CVE-2023-1855
                    o CVE-2023-1872
Cross-References:   o CVE-2023-1989
                    o CVE-2023-1990
                    o CVE-2023-1998
                    o CVE-2023-2008
                    o CVE-2023-2124
                    o CVE-2023-2162
                    o CVE-2023-2176
                    o CVE-2023-30772

                    o CVE-2020-36691 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N
                      /S:U/C:N/I:N/A:H
                    o CVE-2020-36691 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/
                      S:U/C:N/I:N/A:H
                    o CVE-2022-2196 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/
                      S:U/C:H/I:N/A:N
                    o CVE-2022-2196 ( NVD ): 5.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/
                      S:U/C:L/I:H/A:L
                    o CVE-2023-1611 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/
                      S:U/C:N/I:N/A:H
                    o CVE-2023-1611 ( NVD ): 6.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/
                      S:U/C:H/I:N/A:H
                    o CVE-2023-1670 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:H/PR:L/UI:R/
                      S:U/C:N/I:N/A:H
                    o CVE-2023-1670 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/
                      S:U/C:H/I:H/A:H
                    o CVE-2023-1838 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/
                      S:U/C:N/I:N/A:H
                    o CVE-2023-1838 ( NVD ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/
                      S:U/C:H/I:N/A:H
                    o CVE-2023-1855 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/
                      S:U/C:H/I:H/A:H
                    o CVE-2023-1855 ( NVD ): 6.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/
                      S:U/C:H/I:N/A:H
                    o CVE-2023-1872 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/
                      S:U/C:H/I:H/A:H
                    o CVE-2023-1872 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/
                      S:U/C:H/I:H/A:H
                    o CVE-2023-1989 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/
  CVSS scores:        S:U/C:H/I:H/A:H
                    o CVE-2023-1989 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/
                      S:U/C:H/I:H/A:H
                    o CVE-2023-1990 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/
                      S:U/C:H/I:H/A:H
                    o CVE-2023-1990 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/
                      S:U/C:N/I:N/A:H
                    o CVE-2023-1998 ( SUSE ): 5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/
                      S:C/C:H/I:N/A:N
                    o CVE-2023-1998 ( NVD ): 5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/
                      S:C/C:H/I:N/A:N
                    o CVE-2023-2008 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/
                      S:U/C:H/I:H/A:H
                    o CVE-2023-2008 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/
                      S:U/C:H/I:H/A:H
                    o CVE-2023-2124 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/
                      S:U/C:H/I:H/A:H
                    o CVE-2023-2162 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/
                      S:U/C:H/I:H/A:H
                    o CVE-2023-2162 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/
                      S:U/C:H/I:N/A:N
                    o CVE-2023-2176 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/
                      S:U/C:H/I:H/A:H
                    o CVE-2023-2176 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/
                      S:U/C:H/I:H/A:H
                    o CVE-2023-30772 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N
                      /S:U/C:H/I:H/A:H
                    o CVE-2023-30772 ( NVD ): 6.4 CVSS:3.1/AV:P/AC:H/PR:N/UI:N/
                      S:U/C:H/I:H/A:H

                    o SUSE Linux Enterprise Micro 5.1
    Affected        o SUSE Linux Enterprise Micro 5.2
    Products:       o SUSE Linux Enterprise Micro for Rancher 5.2
                    o SUSE Linux Enterprise Real Time 15 SP3
                    o SUSE Real Time Module 15-SP3

An update that solves 15 vulnerabilities and has five fixes can now be
installed.

Description:

The SUSE Linux Enterprise 15 SP3 RT kernel was updated to receive various
security and bugfixes.

The following security bugs were fixed:

  o CVE-2023-2124: Fixed an out of bound access in the XFS subsystem that could
    have lead to denial-of-service or potentially privilege escalation (bsc#
    1210498).
  o CVE-2023-1872:Fixed a use after free vulnerability in the io_uring
    subsystem, which could lead to local privilege escalation (bsc#1210414).
  o CVE-2022-2196: Fixed a regression related to KVM that allowed for
    speculative execution attacks (bsc#1206992).
  o CVE-2023-1670: Fixed a use after free in the Xircom 16-bit PCMCIA Ethernet
    driver. A local user could use this flaw to crash the system or potentially
    escalate their privileges on the system (bsc#1209871).
  o CVE-2023-2162: Fixed an use-after-free flaw in iscsi_sw_tcp_session_create
    (bsc#1210647).
  o CVE-2023-2176: A vulnerability was found in compare_netdev_and_ip in
    drivers/infiniband/core/cma.c in RDMA. The improper cleanup results in
    out-of-boundary read, where a local user can utilize this problem to crash
    the system or escalation of privilege (bsc#1210629).
  o CVE-2023-1998: Fixed a use after free during login when accessing the shost
    ipaddress (bsc#1210506).
  o CVE-2023-30772: Fixed a race condition and resultant use-after-free in
    da9150_charger_remove (bsc#1210329).
  o CVE-2023-2008: A flaw was found in the fault handler of the udmabuf device
    driver. An attacker can leverage this vulnerability to escalate privileges
    and execute arbitrary code (bsc#1210453).
  o CVE-2023-1855: Fixed a use after free in xgene_hwmon_remove (bsc#1210202).
  o CVE-2020-36691: Fixed a denial of service vulnerability via a nested
    Netlink policy with a back reference (bsc#1209777).
  o CVE-2023-1990: Fixed a use after free in ndlc_remove (bsc#1210337).
  o CVE-2023-1989: Fixed a use after free in btsdio_remove (bsc#1210336).
  o CVE-2023-1611: Fixed an use-after-free flaw in btrfs_search_slot (bsc#
    1209687).
  o CVE-2023-1838: Fixed an use-after-free flaw in virtio network subcomponent.
    This flaw could allow a local attacker to crash the system and lead to a
    kernel information leak problem. (bsc#1210203).

The following non-security bugs were fixed:

  o Drivers: vmbus: Check for channel allocation before looking up relids
    (git-fixes).
  o cifs: fix negotiate context parsing (bsc#1210301).
  o keys: Fix linking a duplicate key to a keyring's assoc_array (bsc#1207088).
  o vmxnet3: use gro callback when UPT is enabled (bsc#1209739).

Special Instructions and Notes:

  o Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Real Time Module 15-SP3
    zypper in -t patch SUSE-SLE-Module-RT-15-SP3-2023-2147=1
  o SUSE Linux Enterprise Micro 5.1
    zypper in -t patch SUSE-SUSE-MicroOS-5.1-2023-2147=1
  o SUSE Linux Enterprise Micro 5.2
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-2147=1
  o SUSE Linux Enterprise Micro for Rancher 5.2
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-2147=1

Package List:

  o SUSE Real Time Module 15-SP3 (x86_64)
       kernel-rt_debug-devel-debuginfo-5.3.18-150300.127.1
       dlm-kmp-rt-debuginfo-5.3.18-150300.127.1
       kernel-rt_debug-debuginfo-5.3.18-150300.127.1
       kernel-rt_debug-devel-5.3.18-150300.127.1
       kernel-rt-devel-debuginfo-5.3.18-150300.127.1
       gfs2-kmp-rt-5.3.18-150300.127.1
       ocfs2-kmp-rt-debuginfo-5.3.18-150300.127.1
       gfs2-kmp-rt-debuginfo-5.3.18-150300.127.1
       kernel-rt_debug-debugsource-5.3.18-150300.127.1
       dlm-kmp-rt-5.3.18-150300.127.1
       kernel-rt-debuginfo-5.3.18-150300.127.1
       cluster-md-kmp-rt-debuginfo-5.3.18-150300.127.1
       cluster-md-kmp-rt-5.3.18-150300.127.1
       ocfs2-kmp-rt-5.3.18-150300.127.1
       kernel-syms-rt-5.3.18-150300.127.1
       kernel-rt-debugsource-5.3.18-150300.127.1
       kernel-rt-devel-5.3.18-150300.127.1
  o SUSE Real Time Module 15-SP3 (noarch)
       kernel-devel-rt-5.3.18-150300.127.1
       kernel-source-rt-5.3.18-150300.127.1
  o SUSE Real Time Module 15-SP3 (nosrc x86_64)
       kernel-rt-5.3.18-150300.127.1
  o SUSE Real Time Module 15-SP3 (nosrc)
       kernel-rt_debug-5.3.18-150300.127.1
  o SUSE Linux Enterprise Micro 5.1 (nosrc x86_64)
       kernel-rt-5.3.18-150300.127.1
  o SUSE Linux Enterprise Micro 5.1 (x86_64)
       kernel-rt-debuginfo-5.3.18-150300.127.1
       kernel-rt-debugsource-5.3.18-150300.127.1
  o SUSE Linux Enterprise Micro 5.2 (nosrc x86_64)
       kernel-rt-5.3.18-150300.127.1
  o SUSE Linux Enterprise Micro 5.2 (x86_64)
       kernel-rt-debuginfo-5.3.18-150300.127.1
       kernel-rt-debugsource-5.3.18-150300.127.1
  o SUSE Linux Enterprise Micro for Rancher 5.2 (nosrc x86_64)
       kernel-rt-5.3.18-150300.127.1
  o SUSE Linux Enterprise Micro for Rancher 5.2 (x86_64)
       kernel-rt-debuginfo-5.3.18-150300.127.1
       kernel-rt-debugsource-5.3.18-150300.127.1

References:

  o https://www.suse.com/security/cve/CVE-2020-36691.html
  o https://www.suse.com/security/cve/CVE-2022-2196.html
  o https://www.suse.com/security/cve/CVE-2023-1611.html
  o https://www.suse.com/security/cve/CVE-2023-1670.html
  o https://www.suse.com/security/cve/CVE-2023-1838.html
  o https://www.suse.com/security/cve/CVE-2023-1855.html
  o https://www.suse.com/security/cve/CVE-2023-1872.html
  o https://www.suse.com/security/cve/CVE-2023-1989.html
  o https://www.suse.com/security/cve/CVE-2023-1990.html
  o https://www.suse.com/security/cve/CVE-2023-1998.html
  o https://www.suse.com/security/cve/CVE-2023-2008.html
  o https://www.suse.com/security/cve/CVE-2023-2124.html
  o https://www.suse.com/security/cve/CVE-2023-2162.html
  o https://www.suse.com/security/cve/CVE-2023-2176.html
  o https://www.suse.com/security/cve/CVE-2023-30772.html
  o https://bugzilla.suse.com/show_bug.cgiid=1202353
  o https://bugzilla.suse.com/show_bug.cgiid=1206992
  o https://bugzilla.suse.com/show_bug.cgiid=1207088
  o https://bugzilla.suse.com/show_bug.cgiid=1209687
  o https://bugzilla.suse.com/show_bug.cgiid=1209739
  o https://bugzilla.suse.com/show_bug.cgiid=1209777
  o https://bugzilla.suse.com/show_bug.cgiid=1209871
  o https://bugzilla.suse.com/show_bug.cgiid=1210202
  o https://bugzilla.suse.com/show_bug.cgiid=1210203
  o https://bugzilla.suse.com/show_bug.cgiid=1210301
  o https://bugzilla.suse.com/show_bug.cgiid=1210329
  o https://bugzilla.suse.com/show_bug.cgiid=1210336
  o https://bugzilla.suse.com/show_bug.cgiid=1210337
  o https://bugzilla.suse.com/show_bug.cgiid=1210414
  o https://bugzilla.suse.com/show_bug.cgiid=1210453
  o https://bugzilla.suse.com/show_bug.cgiid=1210469
  o https://bugzilla.suse.com/show_bug.cgiid=1210498
  o https://bugzilla.suse.com/show_bug.cgiid=1210506
  o https://bugzilla.suse.com/show_bug.cgiid=1210629
  o https://bugzilla.suse.com/show_bug.cgiid=1210647

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=X5RT
-----END PGP SIGNATURE-----