Risk | Medium |
Patch available | YES |
Number of vulnerabilities | 24 |
CVE-ID | CVE-2022-3523 CVE-2022-36280 CVE-2022-38096 CVE-2023-0045 CVE-2023-0122 CVE-2023-0461 CVE-2023-0590 CVE-2023-0597 CVE-2023-1075 CVE-2023-1076 CVE-2023-1078 CVE-2023-1095 CVE-2023-1118 CVE-2023-22995 CVE-2023-22998 CVE-2023-23000 CVE-2023-23001 CVE-2023-23004 CVE-2023-23454 CVE-2023-23455 CVE-2023-23559 CVE-2023-25012 CVE-2023-26545 CVE-2023-28328 |
CWE-ID | CWE-416 CWE-787 CWE-476 CWE-254 CWE-401 CWE-843 CWE-20 CWE-466 CWE-190 CWE-415 |
Exploitation vector | Network |
Public exploit | Public exploit code for vulnerability #4 is available. |
Vulnerable software |
Public Cloud Module Operating systems & Components / Operating system SUSE Linux Enterprise Server for SAP Applications 15 Operating systems & Components / Operating system SUSE Linux Enterprise Server 15 Operating systems & Components / Operating system SUSE Linux Enterprise High Performance Computing 15 Operating systems & Components / Operating system SUSE Manager Retail Branch Server Operating systems & Components / Operating system SUSE Manager Server Operating systems & Components / Operating system SUSE Manager Proxy Operating systems & Components / Operating system openSUSE Leap Operating systems & Components / Operating system kernel-source-azure Operating systems & Components / Operating system package or component kernel-devel-azure Operating systems & Components / Operating system package or component kernel-azure Operating systems & Components / Operating system package or component cluster-md-kmp-azure-debuginfo Operating systems & Components / Operating system package or component kselftests-kmp-azure-debuginfo Operating systems & Components / Operating system package or component kernel-azure-debugsource Operating systems & Components / Operating system package or component gfs2-kmp-azure-debuginfo Operating systems & Components / Operating system package or component ocfs2-kmp-azure-debuginfo Operating systems & Components / Operating system package or component reiserfs-kmp-azure-debuginfo Operating systems & Components / Operating system package or component reiserfs-kmp-azure Operating systems & Components / Operating system package or component kernel-azure-optional Operating systems & Components / Operating system package or component kernel-azure-extra Operating systems & Components / Operating system package or component gfs2-kmp-azure Operating systems & Components / Operating system package or component dlm-kmp-azure Operating systems & Components / Operating system package or component kernel-azure-livepatch-devel Operating systems & Components / Operating system package or component kernel-azure-debuginfo Operating systems & Components / Operating system package or component kernel-azure-devel-debuginfo Operating systems & Components / Operating system package or component kernel-azure-optional-debuginfo Operating systems & Components / Operating system package or component kernel-azure-extra-debuginfo Operating systems & Components / Operating system package or component ocfs2-kmp-azure Operating systems & Components / Operating system package or component kernel-syms-azure Operating systems & Components / Operating system package or component kselftests-kmp-azure Operating systems & Components / Operating system package or component cluster-md-kmp-azure Operating systems & Components / Operating system package or component kernel-azure-devel Operating systems & Components / Operating system package or component dlm-kmp-azure-debuginfo Operating systems & Components / Operating system package or component |
Vendor | SUSE |
Security Bulletin
This security bulletin contains information about 24 vulnerabilities.
EUVDB-ID: #VU73772
Risk: Low
CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-3523
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a use-after-free error when in mm/memory.c in Linux kernel. A local user can trigger a use-after-free error and perform a denial of service (DoS) attack.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsPublic Cloud Module: 15-SP4
SUSE Linux Enterprise Server for SAP Applications 15: SP4
SUSE Linux Enterprise Server 15: SP4
SUSE Linux Enterprise High Performance Computing 15: SP4
SUSE Manager Retail Branch Server: 4.3
SUSE Manager Server: 4.3
SUSE Manager Proxy: 4.3
openSUSE Leap: 15.4
kernel-source-azure: before 5.14.21-150400.14.40.1
kernel-devel-azure: before 5.14.21-150400.14.40.1
kernel-azure: before 5.14.21-150400.14.40.1
cluster-md-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
kselftests-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-debugsource: before 5.14.21-150400.14.40.1
gfs2-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
ocfs2-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
reiserfs-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
reiserfs-kmp-azure: before 5.14.21-150400.14.40.1
kernel-azure-optional: before 5.14.21-150400.14.40.1
kernel-azure-extra: before 5.14.21-150400.14.40.1
gfs2-kmp-azure: before 5.14.21-150400.14.40.1
dlm-kmp-azure: before 5.14.21-150400.14.40.1
kernel-azure-livepatch-devel: before 5.14.21-150400.14.40.1
kernel-azure-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-devel-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-optional-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-extra-debuginfo: before 5.14.21-150400.14.40.1
ocfs2-kmp-azure: before 5.14.21-150400.14.40.1
kernel-syms-azure: before 5.14.21-150400.14.40.1
kselftests-kmp-azure: before 5.14.21-150400.14.40.1
cluster-md-kmp-azure: before 5.14.21-150400.14.40.1
kernel-azure-devel: before 5.14.21-150400.14.40.1
dlm-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
CPE2.3http://www.suse.com/support/update/announcement/2023/suse-su-20231608-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU71480
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-36280
CWE-ID:
CWE-787 - Out-of-bounds write
Exploit availability: No
Description The vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a boundary error within the vmw_kms_cursor_snoo() function in drivers/gpu/vmxgfx/vmxgfx_kms.c in vmwgfx VMWare driver. A local user can trigger an out-of-bounds write and perform a denial of service (DoS) attack.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsPublic Cloud Module: 15-SP4
SUSE Linux Enterprise Server for SAP Applications 15: SP4
SUSE Linux Enterprise Server 15: SP4
SUSE Linux Enterprise High Performance Computing 15: SP4
SUSE Manager Retail Branch Server: 4.3
SUSE Manager Server: 4.3
SUSE Manager Proxy: 4.3
openSUSE Leap: 15.4
kernel-source-azure: before 5.14.21-150400.14.40.1
kernel-devel-azure: before 5.14.21-150400.14.40.1
kernel-azure: before 5.14.21-150400.14.40.1
cluster-md-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
kselftests-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-debugsource: before 5.14.21-150400.14.40.1
gfs2-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
ocfs2-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
reiserfs-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
reiserfs-kmp-azure: before 5.14.21-150400.14.40.1
kernel-azure-optional: before 5.14.21-150400.14.40.1
kernel-azure-extra: before 5.14.21-150400.14.40.1
gfs2-kmp-azure: before 5.14.21-150400.14.40.1
dlm-kmp-azure: before 5.14.21-150400.14.40.1
kernel-azure-livepatch-devel: before 5.14.21-150400.14.40.1
kernel-azure-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-devel-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-optional-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-extra-debuginfo: before 5.14.21-150400.14.40.1
ocfs2-kmp-azure: before 5.14.21-150400.14.40.1
kernel-syms-azure: before 5.14.21-150400.14.40.1
kselftests-kmp-azure: before 5.14.21-150400.14.40.1
cluster-md-kmp-azure: before 5.14.21-150400.14.40.1
kernel-azure-devel: before 5.14.21-150400.14.40.1
dlm-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
CPE2.3http://www.suse.com/support/update/announcement/2023/suse-su-20231608-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU73764
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-38096
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a NULL pointer dereference error in vmwgfx driver in drivers/gpu/vmxgfx/vmxgfx_execbuf.c in GPU component of Linux kernel with device file '/dev/dri/renderD128 (or Dxxx)'. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsPublic Cloud Module: 15-SP4
SUSE Linux Enterprise Server for SAP Applications 15: SP4
SUSE Linux Enterprise Server 15: SP4
SUSE Linux Enterprise High Performance Computing 15: SP4
SUSE Manager Retail Branch Server: 4.3
SUSE Manager Server: 4.3
SUSE Manager Proxy: 4.3
openSUSE Leap: 15.4
kernel-source-azure: before 5.14.21-150400.14.40.1
kernel-devel-azure: before 5.14.21-150400.14.40.1
kernel-azure: before 5.14.21-150400.14.40.1
cluster-md-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
kselftests-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-debugsource: before 5.14.21-150400.14.40.1
gfs2-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
ocfs2-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
reiserfs-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
reiserfs-kmp-azure: before 5.14.21-150400.14.40.1
kernel-azure-optional: before 5.14.21-150400.14.40.1
kernel-azure-extra: before 5.14.21-150400.14.40.1
gfs2-kmp-azure: before 5.14.21-150400.14.40.1
dlm-kmp-azure: before 5.14.21-150400.14.40.1
kernel-azure-livepatch-devel: before 5.14.21-150400.14.40.1
kernel-azure-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-devel-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-optional-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-extra-debuginfo: before 5.14.21-150400.14.40.1
ocfs2-kmp-azure: before 5.14.21-150400.14.40.1
kernel-syms-azure: before 5.14.21-150400.14.40.1
kselftests-kmp-azure: before 5.14.21-150400.14.40.1
cluster-md-kmp-azure: before 5.14.21-150400.14.40.1
kernel-azure-devel: before 5.14.21-150400.14.40.1
dlm-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
CPE2.3http://www.suse.com/support/update/announcement/2023/suse-su-20231608-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU72469
Risk: Low
CVSSv3.1: 2.6 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N/E:P/RL:O/RC:C]
CVE-ID: CVE-2023-0045
CWE-ID:
CWE-254 - Security Features
Exploit availability: Yes
DescriptionThe vulnerability allows a local user to bypass implemented security restrictions.
The vulnerability exists due to Linux kernel does not correctly mitigate SMT attacks. A local user can bypass Spectre-BTI user space mitigations and gain access to sensitive information.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsPublic Cloud Module: 15-SP4
SUSE Linux Enterprise Server for SAP Applications 15: SP4
SUSE Linux Enterprise Server 15: SP4
SUSE Linux Enterprise High Performance Computing 15: SP4
SUSE Manager Retail Branch Server: 4.3
SUSE Manager Server: 4.3
SUSE Manager Proxy: 4.3
openSUSE Leap: 15.4
kernel-source-azure: before 5.14.21-150400.14.40.1
kernel-devel-azure: before 5.14.21-150400.14.40.1
kernel-azure: before 5.14.21-150400.14.40.1
cluster-md-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
kselftests-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-debugsource: before 5.14.21-150400.14.40.1
gfs2-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
ocfs2-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
reiserfs-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
reiserfs-kmp-azure: before 5.14.21-150400.14.40.1
kernel-azure-optional: before 5.14.21-150400.14.40.1
kernel-azure-extra: before 5.14.21-150400.14.40.1
gfs2-kmp-azure: before 5.14.21-150400.14.40.1
dlm-kmp-azure: before 5.14.21-150400.14.40.1
kernel-azure-livepatch-devel: before 5.14.21-150400.14.40.1
kernel-azure-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-devel-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-optional-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-extra-debuginfo: before 5.14.21-150400.14.40.1
ocfs2-kmp-azure: before 5.14.21-150400.14.40.1
kernel-syms-azure: before 5.14.21-150400.14.40.1
kselftests-kmp-azure: before 5.14.21-150400.14.40.1
cluster-md-kmp-azure: before 5.14.21-150400.14.40.1
kernel-azure-devel: before 5.14.21-150400.14.40.1
dlm-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
CPE2.3http://www.suse.com/support/update/announcement/2023/suse-su-20231608-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.
EUVDB-ID: #VU71138
Risk: Medium
CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-0122
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to a NULL pointer dereference error within the nvmet_setup_auth(0 function in drivers/nvme/target/auth.c. A remote attacker can send specially crafted data to the system and perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsPublic Cloud Module: 15-SP4
SUSE Linux Enterprise Server for SAP Applications 15: SP4
SUSE Linux Enterprise Server 15: SP4
SUSE Linux Enterprise High Performance Computing 15: SP4
SUSE Manager Retail Branch Server: 4.3
SUSE Manager Server: 4.3
SUSE Manager Proxy: 4.3
openSUSE Leap: 15.4
kernel-source-azure: before 5.14.21-150400.14.40.1
kernel-devel-azure: before 5.14.21-150400.14.40.1
kernel-azure: before 5.14.21-150400.14.40.1
cluster-md-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
kselftests-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-debugsource: before 5.14.21-150400.14.40.1
gfs2-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
ocfs2-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
reiserfs-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
reiserfs-kmp-azure: before 5.14.21-150400.14.40.1
kernel-azure-optional: before 5.14.21-150400.14.40.1
kernel-azure-extra: before 5.14.21-150400.14.40.1
gfs2-kmp-azure: before 5.14.21-150400.14.40.1
dlm-kmp-azure: before 5.14.21-150400.14.40.1
kernel-azure-livepatch-devel: before 5.14.21-150400.14.40.1
kernel-azure-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-devel-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-optional-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-extra-debuginfo: before 5.14.21-150400.14.40.1
ocfs2-kmp-azure: before 5.14.21-150400.14.40.1
kernel-syms-azure: before 5.14.21-150400.14.40.1
kselftests-kmp-azure: before 5.14.21-150400.14.40.1
cluster-md-kmp-azure: before 5.14.21-150400.14.40.1
kernel-azure-devel: before 5.14.21-150400.14.40.1
dlm-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
CPE2.3http://www.suse.com/support/update/announcement/2023/suse-su-20231608-1/
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU72506
Risk: Low
CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-0461
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the Upper Level Protocol (ULP) subsystem in Linux kernel caused by improper handling of sockets entering the LISTEN state in certain protocols. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsPublic Cloud Module: 15-SP4
SUSE Linux Enterprise Server for SAP Applications 15: SP4
SUSE Linux Enterprise Server 15: SP4
SUSE Linux Enterprise High Performance Computing 15: SP4
SUSE Manager Retail Branch Server: 4.3
SUSE Manager Server: 4.3
SUSE Manager Proxy: 4.3
openSUSE Leap: 15.4
kernel-source-azure: before 5.14.21-150400.14.40.1
kernel-devel-azure: before 5.14.21-150400.14.40.1
kernel-azure: before 5.14.21-150400.14.40.1
cluster-md-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
kselftests-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-debugsource: before 5.14.21-150400.14.40.1
gfs2-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
ocfs2-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
reiserfs-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
reiserfs-kmp-azure: before 5.14.21-150400.14.40.1
kernel-azure-optional: before 5.14.21-150400.14.40.1
kernel-azure-extra: before 5.14.21-150400.14.40.1
gfs2-kmp-azure: before 5.14.21-150400.14.40.1
dlm-kmp-azure: before 5.14.21-150400.14.40.1
kernel-azure-livepatch-devel: before 5.14.21-150400.14.40.1
kernel-azure-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-devel-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-optional-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-extra-debuginfo: before 5.14.21-150400.14.40.1
ocfs2-kmp-azure: before 5.14.21-150400.14.40.1
kernel-syms-azure: before 5.14.21-150400.14.40.1
kselftests-kmp-azure: before 5.14.21-150400.14.40.1
cluster-md-kmp-azure: before 5.14.21-150400.14.40.1
kernel-azure-devel: before 5.14.21-150400.14.40.1
dlm-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
CPE2.3http://www.suse.com/support/update/announcement/2023/suse-su-20231608-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU72098
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-0590
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a use-after-free error within the qdisc_graft() function in net/sched/sch_api.c. A local user can trigger a use-after-free error and crash the kernel.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsPublic Cloud Module: 15-SP4
SUSE Linux Enterprise Server for SAP Applications 15: SP4
SUSE Linux Enterprise Server 15: SP4
SUSE Linux Enterprise High Performance Computing 15: SP4
SUSE Manager Retail Branch Server: 4.3
SUSE Manager Server: 4.3
SUSE Manager Proxy: 4.3
openSUSE Leap: 15.4
kernel-source-azure: before 5.14.21-150400.14.40.1
kernel-devel-azure: before 5.14.21-150400.14.40.1
kernel-azure: before 5.14.21-150400.14.40.1
cluster-md-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
kselftests-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-debugsource: before 5.14.21-150400.14.40.1
gfs2-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
ocfs2-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
reiserfs-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
reiserfs-kmp-azure: before 5.14.21-150400.14.40.1
kernel-azure-optional: before 5.14.21-150400.14.40.1
kernel-azure-extra: before 5.14.21-150400.14.40.1
gfs2-kmp-azure: before 5.14.21-150400.14.40.1
dlm-kmp-azure: before 5.14.21-150400.14.40.1
kernel-azure-livepatch-devel: before 5.14.21-150400.14.40.1
kernel-azure-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-devel-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-optional-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-extra-debuginfo: before 5.14.21-150400.14.40.1
ocfs2-kmp-azure: before 5.14.21-150400.14.40.1
kernel-syms-azure: before 5.14.21-150400.14.40.1
kselftests-kmp-azure: before 5.14.21-150400.14.40.1
cluster-md-kmp-azure: before 5.14.21-150400.14.40.1
kernel-azure-devel: before 5.14.21-150400.14.40.1
dlm-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
CPE2.3http://www.suse.com/support/update/announcement/2023/suse-su-20231608-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU73765
Risk: Low
CVSSv3.1: 5.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-0597
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to gain access to sensitive information.
The vulnerability exists due to memory leak within the Linux kernel cpu_entry_area mapping of X86 CPU data. A local user can gain access to sensitive information.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsPublic Cloud Module: 15-SP4
SUSE Linux Enterprise Server for SAP Applications 15: SP4
SUSE Linux Enterprise Server 15: SP4
SUSE Linux Enterprise High Performance Computing 15: SP4
SUSE Manager Retail Branch Server: 4.3
SUSE Manager Server: 4.3
SUSE Manager Proxy: 4.3
openSUSE Leap: 15.4
kernel-source-azure: before 5.14.21-150400.14.40.1
kernel-devel-azure: before 5.14.21-150400.14.40.1
kernel-azure: before 5.14.21-150400.14.40.1
cluster-md-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
kselftests-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-debugsource: before 5.14.21-150400.14.40.1
gfs2-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
ocfs2-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
reiserfs-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
reiserfs-kmp-azure: before 5.14.21-150400.14.40.1
kernel-azure-optional: before 5.14.21-150400.14.40.1
kernel-azure-extra: before 5.14.21-150400.14.40.1
gfs2-kmp-azure: before 5.14.21-150400.14.40.1
dlm-kmp-azure: before 5.14.21-150400.14.40.1
kernel-azure-livepatch-devel: before 5.14.21-150400.14.40.1
kernel-azure-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-devel-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-optional-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-extra-debuginfo: before 5.14.21-150400.14.40.1
ocfs2-kmp-azure: before 5.14.21-150400.14.40.1
kernel-syms-azure: before 5.14.21-150400.14.40.1
kselftests-kmp-azure: before 5.14.21-150400.14.40.1
cluster-md-kmp-azure: before 5.14.21-150400.14.40.1
kernel-azure-devel: before 5.14.21-150400.14.40.1
dlm-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
CPE2.3http://www.suse.com/support/update/announcement/2023/suse-su-20231608-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU72700
Risk: Low
CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-1075
CWE-ID:
CWE-843 - Type confusion
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a type confusion error within the tls_is_tx_ready() function in the net/tls stack of the Linux Kernel. A local user can trigger a type confusion error and execute arbitrary code with elevated privileges.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsPublic Cloud Module: 15-SP4
SUSE Linux Enterprise Server for SAP Applications 15: SP4
SUSE Linux Enterprise Server 15: SP4
SUSE Linux Enterprise High Performance Computing 15: SP4
SUSE Manager Retail Branch Server: 4.3
SUSE Manager Server: 4.3
SUSE Manager Proxy: 4.3
openSUSE Leap: 15.4
kernel-source-azure: before 5.14.21-150400.14.40.1
kernel-devel-azure: before 5.14.21-150400.14.40.1
kernel-azure: before 5.14.21-150400.14.40.1
cluster-md-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
kselftests-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-debugsource: before 5.14.21-150400.14.40.1
gfs2-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
ocfs2-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
reiserfs-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
reiserfs-kmp-azure: before 5.14.21-150400.14.40.1
kernel-azure-optional: before 5.14.21-150400.14.40.1
kernel-azure-extra: before 5.14.21-150400.14.40.1
gfs2-kmp-azure: before 5.14.21-150400.14.40.1
dlm-kmp-azure: before 5.14.21-150400.14.40.1
kernel-azure-livepatch-devel: before 5.14.21-150400.14.40.1
kernel-azure-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-devel-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-optional-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-extra-debuginfo: before 5.14.21-150400.14.40.1
ocfs2-kmp-azure: before 5.14.21-150400.14.40.1
kernel-syms-azure: before 5.14.21-150400.14.40.1
kselftests-kmp-azure: before 5.14.21-150400.14.40.1
cluster-md-kmp-azure: before 5.14.21-150400.14.40.1
kernel-azure-devel: before 5.14.21-150400.14.40.1
dlm-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
CPE2.3http://www.suse.com/support/update/announcement/2023/suse-su-20231608-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU72742
Risk: Low
CVSSv3.1: 5.8 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-1076
CWE-ID:
CWE-843 - Type confusion
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a type confusion error during initialization of TUN/TAP sockets. A local user can trigger a type confusion error and execute arbitrary code with elevated privileges.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsPublic Cloud Module: 15-SP4
SUSE Linux Enterprise Server for SAP Applications 15: SP4
SUSE Linux Enterprise Server 15: SP4
SUSE Linux Enterprise High Performance Computing 15: SP4
SUSE Manager Retail Branch Server: 4.3
SUSE Manager Server: 4.3
SUSE Manager Proxy: 4.3
openSUSE Leap: 15.4
kernel-source-azure: before 5.14.21-150400.14.40.1
kernel-devel-azure: before 5.14.21-150400.14.40.1
kernel-azure: before 5.14.21-150400.14.40.1
cluster-md-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
kselftests-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-debugsource: before 5.14.21-150400.14.40.1
gfs2-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
ocfs2-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
reiserfs-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
reiserfs-kmp-azure: before 5.14.21-150400.14.40.1
kernel-azure-optional: before 5.14.21-150400.14.40.1
kernel-azure-extra: before 5.14.21-150400.14.40.1
gfs2-kmp-azure: before 5.14.21-150400.14.40.1
dlm-kmp-azure: before 5.14.21-150400.14.40.1
kernel-azure-livepatch-devel: before 5.14.21-150400.14.40.1
kernel-azure-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-devel-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-optional-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-extra-debuginfo: before 5.14.21-150400.14.40.1
ocfs2-kmp-azure: before 5.14.21-150400.14.40.1
kernel-syms-azure: before 5.14.21-150400.14.40.1
kselftests-kmp-azure: before 5.14.21-150400.14.40.1
cluster-md-kmp-azure: before 5.14.21-150400.14.40.1
kernel-azure-devel: before 5.14.21-150400.14.40.1
dlm-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
CPE2.3http://www.suse.com/support/update/announcement/2023/suse-su-20231608-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU74054
Risk: Low
CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-1078
CWE-ID:
CWE-787 - Out-of-bounds write
Exploit availability: No
Description The vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a boundary error within the rds_rm_zerocopy_callback() function in Linux kernel RDS (Reliable Datagram Sockets) protocol. A local user can trigger an out-of-bounds write and execute arbitrary code with elevated privileges.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsPublic Cloud Module: 15-SP4
SUSE Linux Enterprise Server for SAP Applications 15: SP4
SUSE Linux Enterprise Server 15: SP4
SUSE Linux Enterprise High Performance Computing 15: SP4
SUSE Manager Retail Branch Server: 4.3
SUSE Manager Server: 4.3
SUSE Manager Proxy: 4.3
openSUSE Leap: 15.4
kernel-source-azure: before 5.14.21-150400.14.40.1
kernel-devel-azure: before 5.14.21-150400.14.40.1
kernel-azure: before 5.14.21-150400.14.40.1
cluster-md-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
kselftests-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-debugsource: before 5.14.21-150400.14.40.1
gfs2-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
ocfs2-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
reiserfs-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
reiserfs-kmp-azure: before 5.14.21-150400.14.40.1
kernel-azure-optional: before 5.14.21-150400.14.40.1
kernel-azure-extra: before 5.14.21-150400.14.40.1
gfs2-kmp-azure: before 5.14.21-150400.14.40.1
dlm-kmp-azure: before 5.14.21-150400.14.40.1
kernel-azure-livepatch-devel: before 5.14.21-150400.14.40.1
kernel-azure-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-devel-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-optional-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-extra-debuginfo: before 5.14.21-150400.14.40.1
ocfs2-kmp-azure: before 5.14.21-150400.14.40.1
kernel-syms-azure: before 5.14.21-150400.14.40.1
kselftests-kmp-azure: before 5.14.21-150400.14.40.1
cluster-md-kmp-azure: before 5.14.21-150400.14.40.1
kernel-azure-devel: before 5.14.21-150400.14.40.1
dlm-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
CPE2.3http://www.suse.com/support/update/announcement/2023/suse-su-20231608-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU73783
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-1095
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a NULL pointer dereference error in the nf_tables_updtable() function within the netfilter subsystem. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsPublic Cloud Module: 15-SP4
SUSE Linux Enterprise Server for SAP Applications 15: SP4
SUSE Linux Enterprise Server 15: SP4
SUSE Linux Enterprise High Performance Computing 15: SP4
SUSE Manager Retail Branch Server: 4.3
SUSE Manager Server: 4.3
SUSE Manager Proxy: 4.3
openSUSE Leap: 15.4
kernel-source-azure: before 5.14.21-150400.14.40.1
kernel-devel-azure: before 5.14.21-150400.14.40.1
kernel-azure: before 5.14.21-150400.14.40.1
cluster-md-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
kselftests-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-debugsource: before 5.14.21-150400.14.40.1
gfs2-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
ocfs2-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
reiserfs-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
reiserfs-kmp-azure: before 5.14.21-150400.14.40.1
kernel-azure-optional: before 5.14.21-150400.14.40.1
kernel-azure-extra: before 5.14.21-150400.14.40.1
gfs2-kmp-azure: before 5.14.21-150400.14.40.1
dlm-kmp-azure: before 5.14.21-150400.14.40.1
kernel-azure-livepatch-devel: before 5.14.21-150400.14.40.1
kernel-azure-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-devel-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-optional-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-extra-debuginfo: before 5.14.21-150400.14.40.1
ocfs2-kmp-azure: before 5.14.21-150400.14.40.1
kernel-syms-azure: before 5.14.21-150400.14.40.1
kselftests-kmp-azure: before 5.14.21-150400.14.40.1
cluster-md-kmp-azure: before 5.14.21-150400.14.40.1
kernel-azure-devel: before 5.14.21-150400.14.40.1
dlm-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
CPE2.3http://www.suse.com/support/update/announcement/2023/suse-su-20231608-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU72734
Risk: Low
CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-1118
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error in the Linux kernel integrated infrared receiver/transceiver driver "drivers/media/rc/ene_ir.c" when detaching rc device. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsPublic Cloud Module: 15-SP4
SUSE Linux Enterprise Server for SAP Applications 15: SP4
SUSE Linux Enterprise Server 15: SP4
SUSE Linux Enterprise High Performance Computing 15: SP4
SUSE Manager Retail Branch Server: 4.3
SUSE Manager Server: 4.3
SUSE Manager Proxy: 4.3
openSUSE Leap: 15.4
kernel-source-azure: before 5.14.21-150400.14.40.1
kernel-devel-azure: before 5.14.21-150400.14.40.1
kernel-azure: before 5.14.21-150400.14.40.1
cluster-md-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
kselftests-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-debugsource: before 5.14.21-150400.14.40.1
gfs2-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
ocfs2-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
reiserfs-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
reiserfs-kmp-azure: before 5.14.21-150400.14.40.1
kernel-azure-optional: before 5.14.21-150400.14.40.1
kernel-azure-extra: before 5.14.21-150400.14.40.1
gfs2-kmp-azure: before 5.14.21-150400.14.40.1
dlm-kmp-azure: before 5.14.21-150400.14.40.1
kernel-azure-livepatch-devel: before 5.14.21-150400.14.40.1
kernel-azure-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-devel-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-optional-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-extra-debuginfo: before 5.14.21-150400.14.40.1
ocfs2-kmp-azure: before 5.14.21-150400.14.40.1
kernel-syms-azure: before 5.14.21-150400.14.40.1
kselftests-kmp-azure: before 5.14.21-150400.14.40.1
cluster-md-kmp-azure: before 5.14.21-150400.14.40.1
kernel-azure-devel: before 5.14.21-150400.14.40.1
dlm-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
CPE2.3http://www.suse.com/support/update/announcement/2023/suse-su-20231608-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU73767
Risk: Low
CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-22995
CWE-ID:
CWE-20 - Improper input validation
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to insufficient validation of user-supplied input within the dwc3_qcom_acpi_register_core() function in drivers/usb/dwc3/dwc3-qcom.c. A local user can execute arbitrary code on the system with elevated privileges.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsPublic Cloud Module: 15-SP4
SUSE Linux Enterprise Server for SAP Applications 15: SP4
SUSE Linux Enterprise Server 15: SP4
SUSE Linux Enterprise High Performance Computing 15: SP4
SUSE Manager Retail Branch Server: 4.3
SUSE Manager Server: 4.3
SUSE Manager Proxy: 4.3
openSUSE Leap: 15.4
kernel-source-azure: before 5.14.21-150400.14.40.1
kernel-devel-azure: before 5.14.21-150400.14.40.1
kernel-azure: before 5.14.21-150400.14.40.1
cluster-md-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
kselftests-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-debugsource: before 5.14.21-150400.14.40.1
gfs2-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
ocfs2-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
reiserfs-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
reiserfs-kmp-azure: before 5.14.21-150400.14.40.1
kernel-azure-optional: before 5.14.21-150400.14.40.1
kernel-azure-extra: before 5.14.21-150400.14.40.1
gfs2-kmp-azure: before 5.14.21-150400.14.40.1
dlm-kmp-azure: before 5.14.21-150400.14.40.1
kernel-azure-livepatch-devel: before 5.14.21-150400.14.40.1
kernel-azure-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-devel-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-optional-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-extra-debuginfo: before 5.14.21-150400.14.40.1
ocfs2-kmp-azure: before 5.14.21-150400.14.40.1
kernel-syms-azure: before 5.14.21-150400.14.40.1
kselftests-kmp-azure: before 5.14.21-150400.14.40.1
cluster-md-kmp-azure: before 5.14.21-150400.14.40.1
kernel-azure-devel: before 5.14.21-150400.14.40.1
dlm-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
CPE2.3http://www.suse.com/support/update/announcement/2023/suse-su-20231608-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU73768
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-22998
CWE-ID:
CWE-466 - Return of pointer value outside of expected range
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to unexpected value of the pointer returned as value in the drm_gem_shmem_get_sg_table() function in drivers/gpu/drm/virtio/virtgpu_object.c. A local user can perform a denial of service (DoS) attack.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsPublic Cloud Module: 15-SP4
SUSE Linux Enterprise Server for SAP Applications 15: SP4
SUSE Linux Enterprise Server 15: SP4
SUSE Linux Enterprise High Performance Computing 15: SP4
SUSE Manager Retail Branch Server: 4.3
SUSE Manager Server: 4.3
SUSE Manager Proxy: 4.3
openSUSE Leap: 15.4
kernel-source-azure: before 5.14.21-150400.14.40.1
kernel-devel-azure: before 5.14.21-150400.14.40.1
kernel-azure: before 5.14.21-150400.14.40.1
cluster-md-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
kselftests-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-debugsource: before 5.14.21-150400.14.40.1
gfs2-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
ocfs2-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
reiserfs-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
reiserfs-kmp-azure: before 5.14.21-150400.14.40.1
kernel-azure-optional: before 5.14.21-150400.14.40.1
kernel-azure-extra: before 5.14.21-150400.14.40.1
gfs2-kmp-azure: before 5.14.21-150400.14.40.1
dlm-kmp-azure: before 5.14.21-150400.14.40.1
kernel-azure-livepatch-devel: before 5.14.21-150400.14.40.1
kernel-azure-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-devel-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-optional-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-extra-debuginfo: before 5.14.21-150400.14.40.1
ocfs2-kmp-azure: before 5.14.21-150400.14.40.1
kernel-syms-azure: before 5.14.21-150400.14.40.1
kselftests-kmp-azure: before 5.14.21-150400.14.40.1
cluster-md-kmp-azure: before 5.14.21-150400.14.40.1
kernel-azure-devel: before 5.14.21-150400.14.40.1
dlm-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
CPE2.3http://www.suse.com/support/update/announcement/2023/suse-su-20231608-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU73769
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-23000
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a NULL pointer dereference error within the tegra_xusb_find_port_node() function in drivers/phy/tegra/xusb.c. A local user can pass specially crafted data to the system and perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsPublic Cloud Module: 15-SP4
SUSE Linux Enterprise Server for SAP Applications 15: SP4
SUSE Linux Enterprise Server 15: SP4
SUSE Linux Enterprise High Performance Computing 15: SP4
SUSE Manager Retail Branch Server: 4.3
SUSE Manager Server: 4.3
SUSE Manager Proxy: 4.3
openSUSE Leap: 15.4
kernel-source-azure: before 5.14.21-150400.14.40.1
kernel-devel-azure: before 5.14.21-150400.14.40.1
kernel-azure: before 5.14.21-150400.14.40.1
cluster-md-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
kselftests-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-debugsource: before 5.14.21-150400.14.40.1
gfs2-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
ocfs2-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
reiserfs-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
reiserfs-kmp-azure: before 5.14.21-150400.14.40.1
kernel-azure-optional: before 5.14.21-150400.14.40.1
kernel-azure-extra: before 5.14.21-150400.14.40.1
gfs2-kmp-azure: before 5.14.21-150400.14.40.1
dlm-kmp-azure: before 5.14.21-150400.14.40.1
kernel-azure-livepatch-devel: before 5.14.21-150400.14.40.1
kernel-azure-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-devel-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-optional-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-extra-debuginfo: before 5.14.21-150400.14.40.1
ocfs2-kmp-azure: before 5.14.21-150400.14.40.1
kernel-syms-azure: before 5.14.21-150400.14.40.1
kselftests-kmp-azure: before 5.14.21-150400.14.40.1
cluster-md-kmp-azure: before 5.14.21-150400.14.40.1
kernel-azure-devel: before 5.14.21-150400.14.40.1
dlm-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
CPE2.3http://www.suse.com/support/update/announcement/2023/suse-su-20231608-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU74129
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-23001
CWE-ID:
CWE-466 - Return of pointer value outside of expected range
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exist due to the regulator_get() function in drivers/scsi/ufs/ufs-mediatek.c misinterprets the return value. A local user can perform a denial of service (DoS) attack. MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsPublic Cloud Module: 15-SP4
SUSE Linux Enterprise Server for SAP Applications 15: SP4
SUSE Linux Enterprise Server 15: SP4
SUSE Linux Enterprise High Performance Computing 15: SP4
SUSE Manager Retail Branch Server: 4.3
SUSE Manager Server: 4.3
SUSE Manager Proxy: 4.3
openSUSE Leap: 15.4
kernel-source-azure: before 5.14.21-150400.14.40.1
kernel-devel-azure: before 5.14.21-150400.14.40.1
kernel-azure: before 5.14.21-150400.14.40.1
cluster-md-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
kselftests-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-debugsource: before 5.14.21-150400.14.40.1
gfs2-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
ocfs2-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
reiserfs-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
reiserfs-kmp-azure: before 5.14.21-150400.14.40.1
kernel-azure-optional: before 5.14.21-150400.14.40.1
kernel-azure-extra: before 5.14.21-150400.14.40.1
gfs2-kmp-azure: before 5.14.21-150400.14.40.1
dlm-kmp-azure: before 5.14.21-150400.14.40.1
kernel-azure-livepatch-devel: before 5.14.21-150400.14.40.1
kernel-azure-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-devel-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-optional-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-extra-debuginfo: before 5.14.21-150400.14.40.1
ocfs2-kmp-azure: before 5.14.21-150400.14.40.1
kernel-syms-azure: before 5.14.21-150400.14.40.1
kselftests-kmp-azure: before 5.14.21-150400.14.40.1
cluster-md-kmp-azure: before 5.14.21-150400.14.40.1
kernel-azure-devel: before 5.14.21-150400.14.40.1
dlm-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
CPE2.3http://www.suse.com/support/update/announcement/2023/suse-su-20231608-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU73773
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-23004
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a NULL pointer dereference error within the get_sg_table() function in drivers/gpu/drm/arm/malidp_planes.c. A local user can pass specially crafted data to the system and perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsPublic Cloud Module: 15-SP4
SUSE Linux Enterprise Server for SAP Applications 15: SP4
SUSE Linux Enterprise Server 15: SP4
SUSE Linux Enterprise High Performance Computing 15: SP4
SUSE Manager Retail Branch Server: 4.3
SUSE Manager Server: 4.3
SUSE Manager Proxy: 4.3
openSUSE Leap: 15.4
kernel-source-azure: before 5.14.21-150400.14.40.1
kernel-devel-azure: before 5.14.21-150400.14.40.1
kernel-azure: before 5.14.21-150400.14.40.1
cluster-md-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
kselftests-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-debugsource: before 5.14.21-150400.14.40.1
gfs2-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
ocfs2-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
reiserfs-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
reiserfs-kmp-azure: before 5.14.21-150400.14.40.1
kernel-azure-optional: before 5.14.21-150400.14.40.1
kernel-azure-extra: before 5.14.21-150400.14.40.1
gfs2-kmp-azure: before 5.14.21-150400.14.40.1
dlm-kmp-azure: before 5.14.21-150400.14.40.1
kernel-azure-livepatch-devel: before 5.14.21-150400.14.40.1
kernel-azure-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-devel-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-optional-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-extra-debuginfo: before 5.14.21-150400.14.40.1
ocfs2-kmp-azure: before 5.14.21-150400.14.40.1
kernel-syms-azure: before 5.14.21-150400.14.40.1
kselftests-kmp-azure: before 5.14.21-150400.14.40.1
cluster-md-kmp-azure: before 5.14.21-150400.14.40.1
kernel-azure-devel: before 5.14.21-150400.14.40.1
dlm-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
CPE2.3http://www.suse.com/support/update/announcement/2023/suse-su-20231608-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU71478
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-23454
CWE-ID:
CWE-843 - Type confusion
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a type confusion error within the cbq_classify() function in net/sched/sch_cbq.c in the Linux kernel. A local user can trigger a type confusion error and crash the kernel.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsPublic Cloud Module: 15-SP4
SUSE Linux Enterprise Server for SAP Applications 15: SP4
SUSE Linux Enterprise Server 15: SP4
SUSE Linux Enterprise High Performance Computing 15: SP4
SUSE Manager Retail Branch Server: 4.3
SUSE Manager Server: 4.3
SUSE Manager Proxy: 4.3
openSUSE Leap: 15.4
kernel-source-azure: before 5.14.21-150400.14.40.1
kernel-devel-azure: before 5.14.21-150400.14.40.1
kernel-azure: before 5.14.21-150400.14.40.1
cluster-md-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
kselftests-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-debugsource: before 5.14.21-150400.14.40.1
gfs2-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
ocfs2-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
reiserfs-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
reiserfs-kmp-azure: before 5.14.21-150400.14.40.1
kernel-azure-optional: before 5.14.21-150400.14.40.1
kernel-azure-extra: before 5.14.21-150400.14.40.1
gfs2-kmp-azure: before 5.14.21-150400.14.40.1
dlm-kmp-azure: before 5.14.21-150400.14.40.1
kernel-azure-livepatch-devel: before 5.14.21-150400.14.40.1
kernel-azure-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-devel-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-optional-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-extra-debuginfo: before 5.14.21-150400.14.40.1
ocfs2-kmp-azure: before 5.14.21-150400.14.40.1
kernel-syms-azure: before 5.14.21-150400.14.40.1
kselftests-kmp-azure: before 5.14.21-150400.14.40.1
cluster-md-kmp-azure: before 5.14.21-150400.14.40.1
kernel-azure-devel: before 5.14.21-150400.14.40.1
dlm-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
CPE2.3http://www.suse.com/support/update/announcement/2023/suse-su-20231608-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU71477
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-23455
CWE-ID:
CWE-843 - Type confusion
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a type confusion error within the atm_tc_enqueue() function in net/sched/sch_atm.c in the Linux kernel. A local user can trigger a type confusion error and perform a denial of service (DoS) attack.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsPublic Cloud Module: 15-SP4
SUSE Linux Enterprise Server for SAP Applications 15: SP4
SUSE Linux Enterprise Server 15: SP4
SUSE Linux Enterprise High Performance Computing 15: SP4
SUSE Manager Retail Branch Server: 4.3
SUSE Manager Server: 4.3
SUSE Manager Proxy: 4.3
openSUSE Leap: 15.4
kernel-source-azure: before 5.14.21-150400.14.40.1
kernel-devel-azure: before 5.14.21-150400.14.40.1
kernel-azure: before 5.14.21-150400.14.40.1
cluster-md-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
kselftests-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-debugsource: before 5.14.21-150400.14.40.1
gfs2-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
ocfs2-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
reiserfs-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
reiserfs-kmp-azure: before 5.14.21-150400.14.40.1
kernel-azure-optional: before 5.14.21-150400.14.40.1
kernel-azure-extra: before 5.14.21-150400.14.40.1
gfs2-kmp-azure: before 5.14.21-150400.14.40.1
dlm-kmp-azure: before 5.14.21-150400.14.40.1
kernel-azure-livepatch-devel: before 5.14.21-150400.14.40.1
kernel-azure-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-devel-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-optional-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-extra-debuginfo: before 5.14.21-150400.14.40.1
ocfs2-kmp-azure: before 5.14.21-150400.14.40.1
kernel-syms-azure: before 5.14.21-150400.14.40.1
kselftests-kmp-azure: before 5.14.21-150400.14.40.1
cluster-md-kmp-azure: before 5.14.21-150400.14.40.1
kernel-azure-devel: before 5.14.21-150400.14.40.1
dlm-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
CPE2.3http://www.suse.com/support/update/announcement/2023/suse-su-20231608-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU72468
Risk: Low
CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-23559
CWE-ID:
CWE-190 - Integer overflow
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to integer overflow within the rndis_query_oid() function in drivers/net/wireless/rndis_wlan.c. A local user can trigger an integer overflow and execute arbitrary code with elevated privileges.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsPublic Cloud Module: 15-SP4
SUSE Linux Enterprise Server for SAP Applications 15: SP4
SUSE Linux Enterprise Server 15: SP4
SUSE Linux Enterprise High Performance Computing 15: SP4
SUSE Manager Retail Branch Server: 4.3
SUSE Manager Server: 4.3
SUSE Manager Proxy: 4.3
openSUSE Leap: 15.4
kernel-source-azure: before 5.14.21-150400.14.40.1
kernel-devel-azure: before 5.14.21-150400.14.40.1
kernel-azure: before 5.14.21-150400.14.40.1
cluster-md-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
kselftests-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-debugsource: before 5.14.21-150400.14.40.1
gfs2-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
ocfs2-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
reiserfs-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
reiserfs-kmp-azure: before 5.14.21-150400.14.40.1
kernel-azure-optional: before 5.14.21-150400.14.40.1
kernel-azure-extra: before 5.14.21-150400.14.40.1
gfs2-kmp-azure: before 5.14.21-150400.14.40.1
dlm-kmp-azure: before 5.14.21-150400.14.40.1
kernel-azure-livepatch-devel: before 5.14.21-150400.14.40.1
kernel-azure-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-devel-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-optional-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-extra-debuginfo: before 5.14.21-150400.14.40.1
ocfs2-kmp-azure: before 5.14.21-150400.14.40.1
kernel-syms-azure: before 5.14.21-150400.14.40.1
kselftests-kmp-azure: before 5.14.21-150400.14.40.1
cluster-md-kmp-azure: before 5.14.21-150400.14.40.1
kernel-azure-devel: before 5.14.21-150400.14.40.1
dlm-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
CPE2.3http://www.suse.com/support/update/announcement/2023/suse-su-20231608-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU71764
Risk: Low
CVSSv3.1: 4 [CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-25012
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows an attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to a use-after-free error within the bigben_remove() function in drivers/hid/hid-bigbenff.c. An attacker with physical access to the system can attach a specially crafted USB device to the system and cause a denial of service condition.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsPublic Cloud Module: 15-SP4
SUSE Linux Enterprise Server for SAP Applications 15: SP4
SUSE Linux Enterprise Server 15: SP4
SUSE Linux Enterprise High Performance Computing 15: SP4
SUSE Manager Retail Branch Server: 4.3
SUSE Manager Server: 4.3
SUSE Manager Proxy: 4.3
openSUSE Leap: 15.4
kernel-source-azure: before 5.14.21-150400.14.40.1
kernel-devel-azure: before 5.14.21-150400.14.40.1
kernel-azure: before 5.14.21-150400.14.40.1
cluster-md-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
kselftests-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-debugsource: before 5.14.21-150400.14.40.1
gfs2-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
ocfs2-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
reiserfs-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
reiserfs-kmp-azure: before 5.14.21-150400.14.40.1
kernel-azure-optional: before 5.14.21-150400.14.40.1
kernel-azure-extra: before 5.14.21-150400.14.40.1
gfs2-kmp-azure: before 5.14.21-150400.14.40.1
dlm-kmp-azure: before 5.14.21-150400.14.40.1
kernel-azure-livepatch-devel: before 5.14.21-150400.14.40.1
kernel-azure-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-devel-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-optional-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-extra-debuginfo: before 5.14.21-150400.14.40.1
ocfs2-kmp-azure: before 5.14.21-150400.14.40.1
kernel-syms-azure: before 5.14.21-150400.14.40.1
kselftests-kmp-azure: before 5.14.21-150400.14.40.1
cluster-md-kmp-azure: before 5.14.21-150400.14.40.1
kernel-azure-devel: before 5.14.21-150400.14.40.1
dlm-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
CPE2.3http://www.suse.com/support/update/announcement/2023/suse-su-20231608-1/
Q & A
Can this vulnerability be exploited remotely?
No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU73766
Risk: Low
CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-26545
CWE-ID:
CWE-415 - Double Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a double free in net/mpls/af_mpls.c during the renaming of a device. A local user can trigger a double free error and execute arbitrary code with elevated privileges.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsPublic Cloud Module: 15-SP4
SUSE Linux Enterprise Server for SAP Applications 15: SP4
SUSE Linux Enterprise Server 15: SP4
SUSE Linux Enterprise High Performance Computing 15: SP4
SUSE Manager Retail Branch Server: 4.3
SUSE Manager Server: 4.3
SUSE Manager Proxy: 4.3
openSUSE Leap: 15.4
kernel-source-azure: before 5.14.21-150400.14.40.1
kernel-devel-azure: before 5.14.21-150400.14.40.1
kernel-azure: before 5.14.21-150400.14.40.1
cluster-md-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
kselftests-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-debugsource: before 5.14.21-150400.14.40.1
gfs2-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
ocfs2-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
reiserfs-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
reiserfs-kmp-azure: before 5.14.21-150400.14.40.1
kernel-azure-optional: before 5.14.21-150400.14.40.1
kernel-azure-extra: before 5.14.21-150400.14.40.1
gfs2-kmp-azure: before 5.14.21-150400.14.40.1
dlm-kmp-azure: before 5.14.21-150400.14.40.1
kernel-azure-livepatch-devel: before 5.14.21-150400.14.40.1
kernel-azure-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-devel-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-optional-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-extra-debuginfo: before 5.14.21-150400.14.40.1
ocfs2-kmp-azure: before 5.14.21-150400.14.40.1
kernel-syms-azure: before 5.14.21-150400.14.40.1
kselftests-kmp-azure: before 5.14.21-150400.14.40.1
cluster-md-kmp-azure: before 5.14.21-150400.14.40.1
kernel-azure-devel: before 5.14.21-150400.14.40.1
dlm-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
CPE2.3http://www.suse.com/support/update/announcement/2023/suse-su-20231608-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU74126
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-28328
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a NULL pointer dereference error within the az6027 driver in drivers/media/usb/dev-usb/az6027.c in the Linux Kernel. A local user can pass specially crafted data to the application and perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsPublic Cloud Module: 15-SP4
SUSE Linux Enterprise Server for SAP Applications 15: SP4
SUSE Linux Enterprise Server 15: SP4
SUSE Linux Enterprise High Performance Computing 15: SP4
SUSE Manager Retail Branch Server: 4.3
SUSE Manager Server: 4.3
SUSE Manager Proxy: 4.3
openSUSE Leap: 15.4
kernel-source-azure: before 5.14.21-150400.14.40.1
kernel-devel-azure: before 5.14.21-150400.14.40.1
kernel-azure: before 5.14.21-150400.14.40.1
cluster-md-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
kselftests-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-debugsource: before 5.14.21-150400.14.40.1
gfs2-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
ocfs2-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
reiserfs-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
reiserfs-kmp-azure: before 5.14.21-150400.14.40.1
kernel-azure-optional: before 5.14.21-150400.14.40.1
kernel-azure-extra: before 5.14.21-150400.14.40.1
gfs2-kmp-azure: before 5.14.21-150400.14.40.1
dlm-kmp-azure: before 5.14.21-150400.14.40.1
kernel-azure-livepatch-devel: before 5.14.21-150400.14.40.1
kernel-azure-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-devel-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-optional-debuginfo: before 5.14.21-150400.14.40.1
kernel-azure-extra-debuginfo: before 5.14.21-150400.14.40.1
ocfs2-kmp-azure: before 5.14.21-150400.14.40.1
kernel-syms-azure: before 5.14.21-150400.14.40.1
kselftests-kmp-azure: before 5.14.21-150400.14.40.1
cluster-md-kmp-azure: before 5.14.21-150400.14.40.1
kernel-azure-devel: before 5.14.21-150400.14.40.1
dlm-kmp-azure-debuginfo: before 5.14.21-150400.14.40.1
CPE2.3http://www.suse.com/support/update/announcement/2023/suse-su-20231608-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.