-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.3695
    Security update for the Linux Kernel (Live Patch 36 for SLE 15 SP1)
                               29 June 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linux Kernel (Live Patch 36 for SLE 15 SP1)
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-31436 CVE-2023-28466 CVE-2023-23455
                   CVE-2023-1390  

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2023/suse-su-20232679-1

Comment: CVSS (Max):  7.8 CVE-2023-28466 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Security update for the Linux Kernel (Live Patch 36 for SLE 15 SP1)

Announcement ID:  SUSE-SU-2023:2679-1
     Rating:      important
                    o #1207189
                    o #1210452
   References:      o #1210779
                    o #1210989

                    o CVE-2023-1390
                    o CVE-2023-23455
Cross-References:   o CVE-2023-28466
                    o CVE-2023-31436

                    o CVE-2023-1390 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/
                      S:U/C:N/I:N/A:H
                    o CVE-2023-1390 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/
                      S:U/C:N/I:N/A:H
                    o CVE-2023-23455 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N
                      /S:U/C:H/I:H/A:H
                    o CVE-2023-23455 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/
                      S:U/C:N/I:N/A:H
  CVSS scores:      o CVE-2023-28466 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N
                      /S:U/C:H/I:H/A:H
                    o CVE-2023-28466 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/
                      S:U/C:H/I:H/A:H
                    o CVE-2023-31436 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N
                      /S:U/C:H/I:H/A:H
                    o CVE-2023-31436 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/
                      S:U/C:H/I:H/A:H

                    o SUSE Linux Enterprise High Performance Computing 15 SP1
    Affected        o SUSE Linux Enterprise Live Patching 15-SP1
    Products:       o SUSE Linux Enterprise Server 15 SP1
                    o SUSE Linux Enterprise Server for SAP Applications 15 SP1

An update that solves four vulnerabilities can now be installed.

Description:

This update for the Linux Kernel 4.12.14-150100_197_131 fixes several issues.

The following security issues were fixed:

  o CVE-2023-23455: Fixed a denial of service inside atm_tc_enqueue in net/
    sched/sch_atm.c because of type confusion (non-negative numbers can
    sometimes indicate a TC_ACT_SHOT condition rather than valid classification
    results) (bsc#1207189).
  o CVE-2023-31436: Fixed an out-of-bounds write in qfq_change_class() because
    lmax can exceed QFQ_MIN_LMAX (bsc#1210989).
  o CVE-2023-1390: Fixed remote DoS vulnerability in tipc_link_xmit() (bsc#
    1210779).
  o CVE-2023-28466: Fixed race condition that could lead to use-after-free or
    NULL pointer dereference in do_tls_getsockopt in net/tls/tls_main.c (bsc#
    1210452).

Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Live Patching 15-SP1
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2023-2679=1

Package List:

  o SUSE Linux Enterprise Live Patching 15-SP1 (ppc64le x86_64)
       kernel-livepatch-4_12_14-150100_197_131-default-6-150100.2.2

References:

  o https://www.suse.com/security/cve/CVE-2023-1390.html
  o https://www.suse.com/security/cve/CVE-2023-23455.html
  o https://www.suse.com/security/cve/CVE-2023-28466.html
  o https://www.suse.com/security/cve/CVE-2023-31436.html
  o https://bugzilla.suse.com/show_bug.cgiid=1207189
  o https://bugzilla.suse.com/show_bug.cgiid=1210452
  o https://bugzilla.suse.com/show_bug.cgiid=1210779
  o https://bugzilla.suse.com/show_bug.cgiid=1210989

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=d26z
-----END PGP SIGNATURE-----