-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.6401
    Security update for the Linux Kernel (Live Patch 49 for SLE 12 SP5)
                              2 November 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linux Kernel (Live Patch 49 for SLE 12 SP5)
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-1829 CVE-2023-1281 

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2023/suse-su-20234319-1

Comment: CVSS (Max):  7.8 CVE-2023-1829 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Security update for the Linux Kernel (Live Patch 49 for SLE 12 SP5)

Announcement ID:  SUSE-SU-2023:4319-1
     Rating:      important
                    o bsc#1209683
   References:      o bsc#1210619

                    o CVE-2023-1281
Cross-References:   o CVE-2023-1829

                    o CVE-2023-1281 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/
                      S:U/C:H/I:H/A:H
                    o CVE-2023-1281 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/
                      S:U/C:H/I:H/A:H
  CVSS scores:      o CVE-2023-1829 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/
                      S:U/C:H/I:H/A:H
                    o CVE-2023-1829 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/
                      S:U/C:H/I:H/A:H

                    o SUSE Linux Enterprise High Performance Computing 12 SP5
    Affected        o SUSE Linux Enterprise Live Patching 12-SP5
    Products:       o SUSE Linux Enterprise Server 12 SP5
                    o SUSE Linux Enterprise Server for SAP Applications 12 SP5

An update that solves two vulnerabilities can now be installed.

Description:

This update for the Linux Kernel 4.12.14-122_179 fixes several issues.

The following security issues were fixed:

  o CVE-2023-1829: Fixed a use-after-free vulnerability in the control index
    filter (tcindex) (bsc#1210619).
  o CVE-2023-1281: Fixed use after free that could lead to privilege escalation
    in tcindex (bsc#1209683).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Live Patching 12-SP5
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2023-4319=1

Package List:

  o SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64)
       kgraft-patch-4_12_14-122_179-default-2-2.2

References:

  o https://www.suse.com/security/cve/CVE-2023-1281.html
  o https://www.suse.com/security/cve/CVE-2023-1829.html
  o https://bugzilla.suse.com/show_bug.cgiid=1209683
  o https://bugzilla.suse.com/show_bug.cgiid=1210619

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=6ihn
-----END PGP SIGNATURE-----