-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.6392
    Security update for the Linux Kernel (Live Patch 3 for SLE 15 SP5)
                              2 November 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linux Kernel (Live Patch 3 for SLE 15 SP5)
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-4623 CVE-2023-4147 

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2023/suse-su-20234325-1

Comment: CVSS (Max):  7.8 CVE-2023-4623 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Security update for the Linux Kernel (Live Patch 3 for SLE 15 SP5)

Announcement ID:  SUSE-SU-2023:4325-1
     Rating:      important
                    o bsc#1215118
   References:      o bsc#1215440

                    o CVE-2023-4147
Cross-References:   o CVE-2023-4623

                    o CVE-2023-4147 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/
                      S:U/C:H/I:H/A:H
                    o CVE-2023-4147 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/
                      S:U/C:H/I:H/A:H
  CVSS scores:      o CVE-2023-4623 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/
                      S:U/C:H/I:H/A:H
                    o CVE-2023-4623 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/
                      S:U/C:H/I:H/A:H

                    o openSUSE Leap 15.5
                    o SUSE Linux Enterprise High Performance Computing 15 SP5
    Affected        o SUSE Linux Enterprise Live Patching 15-SP5
    Products:       o SUSE Linux Enterprise Micro 5.5
                    o SUSE Linux Enterprise Real Time 15 SP5
                    o SUSE Linux Enterprise Server 15 SP5
                    o SUSE Linux Enterprise Server for SAP Applications 15 SP5

An update that solves two vulnerabilities can now be installed.

Description:

This update for the Linux Kernel 5.14.21-150500_55_19 fixes several issues.

The following security issues were fixed:

  o CVE-2023-4147: Fixed use-after-free in nf_tables_newrule (bsc#1215118).
  o CVE-2023-4623: Fixed a use-after-free issue in the HFSC network scheduler
    which could be exploited to achieve local privilege escalation (bsc#
    1215440).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Live Patching 15-SP5
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP5-2023-4325=1
  o openSUSE Leap 15.5
    zypper in -t patch SUSE-2023-4325=1

Package List:

  o SUSE Linux Enterprise Live Patching 15-SP5 (ppc64le s390x x86_64)
       kernel-livepatch-5_14_21-150500_55_19-default-debuginfo-3-150500.2.1
       kernel-livepatch-5_14_21-150500_55_19-default-3-150500.2.1
       kernel-livepatch-SLE15-SP5_Update_3-debugsource-3-150500.2.1
  o openSUSE Leap 15.5 (ppc64le s390x x86_64)
       kernel-livepatch-5_14_21-150500_55_19-default-debuginfo-3-150500.2.1
       kernel-livepatch-5_14_21-150500_55_19-default-3-150500.2.1
       kernel-livepatch-SLE15-SP5_Update_3-debugsource-3-150500.2.1

References:

  o https://www.suse.com/security/cve/CVE-2023-4147.html
  o https://www.suse.com/security/cve/CVE-2023-4623.html
  o https://bugzilla.suse.com/show_bug.cgiid=1215118
  o https://bugzilla.suse.com/show_bug.cgiid=1215440

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=UHiW
-----END PGP SIGNATURE-----