# Security update for suse-module-tools

Announcement ID: SUSE-SU-2023:4135-1  
Rating: important  
References:

  * bsc#1205767
  * bsc#1210335
  * jsc#PED-5731

  
Cross-References:

  * CVE-2023-1829
  * CVE-2023-23559

  
CVSS scores:

  * CVE-2023-1829 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-1829 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-23559 ( SUSE ):  6.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:L
  * CVE-2023-23559 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * Basesystem Module 15-SP4
  * SUSE Linux Enterprise Desktop 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise Micro 5.3
  * SUSE Linux Enterprise Micro 5.4
  * SUSE Linux Enterprise Micro for Rancher 5.3
  * SUSE Linux Enterprise Micro for Rancher 5.4
  * SUSE Linux Enterprise Real Time 15 SP4
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.3

  
  
An update that solves two vulnerabilities and contains one feature can now be
installed.

## Description:

This update for suse-module-tools fixes the following issues:

  * Updated to version 15.4.18:

  * CVE-2023-1829: Blacklisted the Linux kernel tcindex classifier module
    (bsc#1210335).

  * CVE-2023-23559: Blacklisted the Linux kernel RNDIS modules (bsc#1205767,
    jsc#PED-5731).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Micro for Rancher 5.3  
    zypper in -t patch SUSE-SLE-Micro-5.3-2023-4135=1

  * SUSE Linux Enterprise Micro 5.3  
    zypper in -t patch SUSE-SLE-Micro-5.3-2023-4135=1

  * SUSE Linux Enterprise Micro for Rancher 5.4  
    zypper in -t patch SUSE-SLE-Micro-5.4-2023-4135=1

  * SUSE Linux Enterprise Micro 5.4  
    zypper in -t patch SUSE-SLE-Micro-5.4-2023-4135=1

  * Basesystem Module 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-4135=1

## Package List:

  * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
    * suse-module-tools-15.4.18-150400.3.14.1
  * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
    * suse-module-tools-15.4.18-150400.3.14.1
  * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
    * suse-module-tools-15.4.18-150400.3.14.1
  * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
    * suse-module-tools-15.4.18-150400.3.14.1
  * Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    * suse-module-tools-15.4.18-150400.3.14.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-1829.html
  * https://www.suse.com/security/cve/CVE-2023-23559.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1205767
  * https://bugzilla.suse.com/show_bug.cgi?id=1210335
  * https://jira.suse.com/login.jsp

SUSE: 2023:4135-1 important: suse-module-tools

October 19, 2023
* bsc#1205767 * bsc#1210335 * jsc#PED-5731 Cross-References:

Summary

## This update for suse-module-tools fixes the following issues: * Updated to version 15.4.18: * CVE-2023-1829: Blacklisted the Linux kernel tcindex classifier module (bsc#1210335). * CVE-2023-23559: Blacklisted the Linux kernel RNDIS modules (bsc#1205767, jsc#PED-5731). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise Micro for Rancher 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2023-4135=1 * SUSE Linux Enterprise Micro 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2023-4135=1 * SUSE Linux Enterprise Micro for Rancher 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2023-4135=1 * SUSE Linux Enterprise Micro 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2023-4135=1 * Basesystem Module 15-SP4 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-4135=1 ## Package List: * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64) * suse-module-tools-15.4.18-150400.3.14.1 * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64) * suse-module-tools-15.4.18-150400.3.14.1 * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64) * suse-module-tools-15.4.18-150400.3.14.1 * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64) * suse-module-tools-15.4.18-150400.3.14.1 * Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64) * suse-module-tools-15.4.18-150400.3.14.1

References

* bsc#1205767

* bsc#1210335

* jsc#PED-5731

Cross-

* CVE-2023-1829

* CVE-2023-23559

CVSS scores:

* CVE-2023-1829 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2023-1829 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2023-23559 ( SUSE ): 6.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:L

* CVE-2023-23559 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:

* Basesystem Module 15-SP4

* SUSE Linux Enterprise Desktop 15 SP4

* SUSE Linux Enterprise High Performance Computing 15 SP4

* SUSE Linux Enterprise Micro 5.3

* SUSE Linux Enterprise Micro 5.4

* SUSE Linux Enterprise Micro for Rancher 5.3

* SUSE Linux Enterprise Micro for Rancher 5.4

* SUSE Linux Enterprise Real Time 15 SP4

* SUSE Linux Enterprise Server 15 SP4

* SUSE Linux Enterprise Server for SAP Applications 15 SP4

* SUSE Manager Proxy 4.3

* SUSE Manager Retail Branch Server 4.3

* SUSE Manager Server 4.3

An update that solves two vulnerabilities and contains one feature can now be

installed.

##

* https://www.suse.com/security/cve/CVE-2023-1829.html

* https://www.suse.com/security/cve/CVE-2023-23559.html

* https://bugzilla.suse.com/show_bug.cgi?id=1205767

* https://bugzilla.suse.com/show_bug.cgi?id=1210335

* https://jira.suse.com/login.jsp

Severity
Announcement ID: SUSE-SU-2023:4135-1
Rating: important

Related News