-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.3294
    Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP4)
                                9 June 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linux Kernel
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-28464 CVE-2023-23454 CVE-2023-2162
                   CVE-2023-1989 CVE-2023-1281 CVE-2023-0461
                   CVE-2023-0386  

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2023/suse-su-20232468-1

Comment: CVSS (Max):  7.8 CVE-2023-28464 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP4)

Announcement ID:  SUSE-SU-2023:2468-1
     Rating:      important
                    o #1207188
                    o #1208911
                    o #1209683
   References:      o #1210499
                    o #1210500
                    o #1210662
                    o #1211111

                    o CVE-2023-0386
                    o CVE-2023-0461
                    o CVE-2023-1281
Cross-References:   o CVE-2023-1989
                    o CVE-2023-2162
                    o CVE-2023-23454
                    o CVE-2023-28464

                    o CVE-2023-0386 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/
                      S:U/C:H/I:H/A:H
                    o CVE-2023-0386 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/
                      S:U/C:H/I:H/A:H
                    o CVE-2023-0461 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/
                      S:U/C:H/I:H/A:H
                    o CVE-2023-0461 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/
                      S:U/C:H/I:H/A:H
                    o CVE-2023-1281 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/
                      S:U/C:H/I:H/A:H
                    o CVE-2023-1281 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/
                      S:U/C:H/I:H/A:H
                    o CVE-2023-1989 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/
                      S:U/C:H/I:H/A:H
  CVSS scores:      o CVE-2023-1989 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/
                      S:U/C:H/I:H/A:H
                    o CVE-2023-2162 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/
                      S:U/C:H/I:H/A:H
                    o CVE-2023-2162 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/
                      S:U/C:H/I:N/A:N
                    o CVE-2023-23454 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N
                      /S:U/C:H/I:H/A:H
                    o CVE-2023-23454 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/
                      S:U/C:N/I:N/A:H
                    o CVE-2023-28464 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N
                      /S:U/C:H/I:H/A:H
                    o CVE-2023-28464 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/
                      S:U/C:H/I:H/A:H

                    o SUSE Linux Enterprise High Performance Computing 15 SP4
                    o SUSE Linux Enterprise Live Patching 15-SP4
    Affected        o SUSE Linux Enterprise Micro 5.3
    Products:       o SUSE Linux Enterprise Micro 5.4
                    o SUSE Linux Enterprise Real Time 15 SP4
                    o SUSE Linux Enterprise Server 15 SP4
                    o SUSE Linux Enterprise Server for SAP Applications 15 SP4

An update that solves seven vulnerabilities can now be installed.

Description:

This update for the Linux Kernel 5.14.21-150400_22 fixes several issues.

The following security issues were fixed:

  o CVE-2023-28464: Fixed user-after-free that could lead to privilege
    escalation in hci_conn_cleanup in net/uetooth/hci_conn.c (bsc#1211111).
  o CVE-2023-1989: Fixed a use after free in btsdio_remove (bsc#1210500).
  o CVE-2023-0386: Fixed privileges escalation for low-privileged users in the
    OverlayFS subsystem (bsc#1210499).
  o CVE-2023-1281: Fixed use after free that could lead to privilege escalation
    in tcindex (bsc#1209683).
  o CVE-2023-2162: Fixed an use-after-free flaw in iscsi_sw_tcp_session_create
    (bsc#1210662).
  o CVE-2023-0461: Fixed use-after-free in icsk_ulp_data (bsc#1208911).
  o CVE-2023-23454: Fixed a type-confusion in the CBQ network scheduler (bsc#
    1207188).

Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Live Patching 15-SP4
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP4-2023-2468=1

Package List:

  o SUSE Linux Enterprise Live Patching 15-SP4 (ppc64le s390x x86_64)
       kernel-livepatch-5_14_21-150400_22-default-14-150400.16.1
       kernel-livepatch-5_14_21-150400_22-default-debuginfo-14-150400.16.1
       kernel-livepatch-SLE15-SP4_Update_0-debugsource-14-150400.16.1

References:

  o https://www.suse.com/security/cve/CVE-2023-0386.html
  o https://www.suse.com/security/cve/CVE-2023-0461.html
  o https://www.suse.com/security/cve/CVE-2023-1281.html
  o https://www.suse.com/security/cve/CVE-2023-1989.html
  o https://www.suse.com/security/cve/CVE-2023-2162.html
  o https://www.suse.com/security/cve/CVE-2023-23454.html
  o https://www.suse.com/security/cve/CVE-2023-28464.html
  o https://bugzilla.suse.com/show_bug.cgiid=1207188
  o https://bugzilla.suse.com/show_bug.cgiid=1208911
  o https://bugzilla.suse.com/show_bug.cgiid=1209683
  o https://bugzilla.suse.com/show_bug.cgiid=1210499
  o https://bugzilla.suse.com/show_bug.cgiid=1210500
  o https://bugzilla.suse.com/show_bug.cgiid=1210662
  o https://bugzilla.suse.com/show_bug.cgiid=1211111

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=DL9t
-----END PGP SIGNATURE-----