SUSE update for the Linux Kernel



Published: 2023-05-10 | Updated: 2023-06-26
Risk Low
Patch available YES
Number of vulnerabilities 15
CVE-ID CVE-2020-36691
CVE-2022-2196
CVE-2023-1611
CVE-2023-1670
CVE-2023-1838
CVE-2023-1855
CVE-2023-1872
CVE-2023-1989
CVE-2023-1990
CVE-2023-1998
CVE-2023-2008
CVE-2023-2124
CVE-2023-2162
CVE-2023-2176
CVE-2023-30772
CWE-ID CWE-674
CWE-665
CWE-416
CWE-254
CWE-129
CWE-125
CWE-362
Exploitation vector Local
Public exploit Public exploit code for vulnerability #11 is available.
Vulnerable software
Subscribe
SUSE Real Time Module
Operating systems & Components / Operating system

SUSE Linux Enterprise Micro for Rancher
Operating systems & Components / Operating system

SUSE Linux Enterprise Real Time 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Micro
Operating systems & Components / Operating system

kernel-rt_debug
Operating systems & Components / Operating system package or component

kernel-rt
Operating systems & Components / Operating system package or component

kernel-source-rt
Operating systems & Components / Operating system package or component

kernel-devel-rt
Operating systems & Components / Operating system package or component

kernel-rt-devel
Operating systems & Components / Operating system package or component

kernel-rt-debugsource
Operating systems & Components / Operating system package or component

kernel-syms-rt
Operating systems & Components / Operating system package or component

ocfs2-kmp-rt
Operating systems & Components / Operating system package or component

cluster-md-kmp-rt
Operating systems & Components / Operating system package or component

cluster-md-kmp-rt-debuginfo
Operating systems & Components / Operating system package or component

kernel-rt-debuginfo
Operating systems & Components / Operating system package or component

dlm-kmp-rt
Operating systems & Components / Operating system package or component

kernel-rt_debug-debugsource
Operating systems & Components / Operating system package or component

gfs2-kmp-rt-debuginfo
Operating systems & Components / Operating system package or component

ocfs2-kmp-rt-debuginfo
Operating systems & Components / Operating system package or component

gfs2-kmp-rt
Operating systems & Components / Operating system package or component

kernel-rt-devel-debuginfo
Operating systems & Components / Operating system package or component

kernel-rt_debug-devel
Operating systems & Components / Operating system package or component

kernel-rt_debug-debuginfo
Operating systems & Components / Operating system package or component

dlm-kmp-rt-debuginfo
Operating systems & Components / Operating system package or component

kernel-rt_debug-devel-debuginfo
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 15 vulnerabilities.

1) Uncontrolled Recursion

EUVDB-ID: #VU75206

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-36691

CWE-ID: CWE-674 - Uncontrolled Recursion

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to uncontrolled recursion in lib/nlattr.c. A local user can use a nested Netlink policy with a back reference to crash the kernel.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Real Time Module: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise Real Time 15: SP3

SUSE Linux Enterprise Micro: 5.1 - 5.2

kernel-rt_debug: before 5.3.18-150300.127.1

kernel-rt: before 5.3.18-150300.127.1

kernel-source-rt: before 5.3.18-150300.127.1

kernel-devel-rt: before 5.3.18-150300.127.1

kernel-rt-devel: before 5.3.18-150300.127.1

kernel-rt-debugsource: before 5.3.18-150300.127.1

kernel-syms-rt: before 5.3.18-150300.127.1

ocfs2-kmp-rt: before 5.3.18-150300.127.1

cluster-md-kmp-rt: before 5.3.18-150300.127.1

cluster-md-kmp-rt-debuginfo: before 5.3.18-150300.127.1

kernel-rt-debuginfo: before 5.3.18-150300.127.1

dlm-kmp-rt: before 5.3.18-150300.127.1

kernel-rt_debug-debugsource: before 5.3.18-150300.127.1

gfs2-kmp-rt-debuginfo: before 5.3.18-150300.127.1

ocfs2-kmp-rt-debuginfo: before 5.3.18-150300.127.1

gfs2-kmp-rt: before 5.3.18-150300.127.1

kernel-rt-devel-debuginfo: before 5.3.18-150300.127.1

kernel-rt_debug-devel: before 5.3.18-150300.127.1

kernel-rt_debug-debuginfo: before 5.3.18-150300.127.1

dlm-kmp-rt-debuginfo: before 5.3.18-150300.127.1

kernel-rt_debug-devel-debuginfo: before 5.3.18-150300.127.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20232147-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Improper Initialization

EUVDB-ID: #VU74019

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-2196

CWE-ID: CWE-665 - Improper Initialization

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to improper initialization within nVMX in Linux kernel. A local user can perform speculative execution attacks and escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Real Time Module: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise Real Time 15: SP3

SUSE Linux Enterprise Micro: 5.1 - 5.2

kernel-rt_debug: before 5.3.18-150300.127.1

kernel-rt: before 5.3.18-150300.127.1

kernel-source-rt: before 5.3.18-150300.127.1

kernel-devel-rt: before 5.3.18-150300.127.1

kernel-rt-devel: before 5.3.18-150300.127.1

kernel-rt-debugsource: before 5.3.18-150300.127.1

kernel-syms-rt: before 5.3.18-150300.127.1

ocfs2-kmp-rt: before 5.3.18-150300.127.1

cluster-md-kmp-rt: before 5.3.18-150300.127.1

cluster-md-kmp-rt-debuginfo: before 5.3.18-150300.127.1

kernel-rt-debuginfo: before 5.3.18-150300.127.1

dlm-kmp-rt: before 5.3.18-150300.127.1

kernel-rt_debug-debugsource: before 5.3.18-150300.127.1

gfs2-kmp-rt-debuginfo: before 5.3.18-150300.127.1

ocfs2-kmp-rt-debuginfo: before 5.3.18-150300.127.1

gfs2-kmp-rt: before 5.3.18-150300.127.1

kernel-rt-devel-debuginfo: before 5.3.18-150300.127.1

kernel-rt_debug-devel: before 5.3.18-150300.127.1

kernel-rt_debug-debuginfo: before 5.3.18-150300.127.1

dlm-kmp-rt-debuginfo: before 5.3.18-150300.127.1

kernel-rt_debug-devel-debuginfo: before 5.3.18-150300.127.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20232147-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Use-after-free

EUVDB-ID: #VU75204

Risk: Low

CVSSv3.1: 4.1 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-1611

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a use-after-free error within the btrfs_search_slot() function in fs/btrfs/ctree.c. A local user can trigger a use-after-free error and crash the kernel.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Real Time Module: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise Real Time 15: SP3

SUSE Linux Enterprise Micro: 5.1 - 5.2

kernel-rt_debug: before 5.3.18-150300.127.1

kernel-rt: before 5.3.18-150300.127.1

kernel-source-rt: before 5.3.18-150300.127.1

kernel-devel-rt: before 5.3.18-150300.127.1

kernel-rt-devel: before 5.3.18-150300.127.1

kernel-rt-debugsource: before 5.3.18-150300.127.1

kernel-syms-rt: before 5.3.18-150300.127.1

ocfs2-kmp-rt: before 5.3.18-150300.127.1

cluster-md-kmp-rt: before 5.3.18-150300.127.1

cluster-md-kmp-rt-debuginfo: before 5.3.18-150300.127.1

kernel-rt-debuginfo: before 5.3.18-150300.127.1

dlm-kmp-rt: before 5.3.18-150300.127.1

kernel-rt_debug-debugsource: before 5.3.18-150300.127.1

gfs2-kmp-rt-debuginfo: before 5.3.18-150300.127.1

ocfs2-kmp-rt-debuginfo: before 5.3.18-150300.127.1

gfs2-kmp-rt: before 5.3.18-150300.127.1

kernel-rt-devel-debuginfo: before 5.3.18-150300.127.1

kernel-rt_debug-devel: before 5.3.18-150300.127.1

kernel-rt_debug-debuginfo: before 5.3.18-150300.127.1

dlm-kmp-rt-debuginfo: before 5.3.18-150300.127.1

kernel-rt_debug-devel-debuginfo: before 5.3.18-150300.127.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20232147-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Use-after-free

EUVDB-ID: #VU75450

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-1670

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the Xircom 16-bit PCMCIA (PC-card) Ethernet driver. A local user can trigger a use-after-free error and execute arbitrary code on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Real Time Module: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise Real Time 15: SP3

SUSE Linux Enterprise Micro: 5.1 - 5.2

kernel-rt_debug: before 5.3.18-150300.127.1

kernel-rt: before 5.3.18-150300.127.1

kernel-source-rt: before 5.3.18-150300.127.1

kernel-devel-rt: before 5.3.18-150300.127.1

kernel-rt-devel: before 5.3.18-150300.127.1

kernel-rt-debugsource: before 5.3.18-150300.127.1

kernel-syms-rt: before 5.3.18-150300.127.1

ocfs2-kmp-rt: before 5.3.18-150300.127.1

cluster-md-kmp-rt: before 5.3.18-150300.127.1

cluster-md-kmp-rt-debuginfo: before 5.3.18-150300.127.1

kernel-rt-debuginfo: before 5.3.18-150300.127.1

dlm-kmp-rt: before 5.3.18-150300.127.1

kernel-rt_debug-debugsource: before 5.3.18-150300.127.1

gfs2-kmp-rt-debuginfo: before 5.3.18-150300.127.1

ocfs2-kmp-rt-debuginfo: before 5.3.18-150300.127.1

gfs2-kmp-rt: before 5.3.18-150300.127.1

kernel-rt-devel-debuginfo: before 5.3.18-150300.127.1

kernel-rt_debug-devel: before 5.3.18-150300.127.1

kernel-rt_debug-debuginfo: before 5.3.18-150300.127.1

dlm-kmp-rt-debuginfo: before 5.3.18-150300.127.1

kernel-rt_debug-devel-debuginfo: before 5.3.18-150300.127.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20232147-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Use-after-free

EUVDB-ID: #VU75205

Risk: Low

CVSSv3.1: 4.1 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-1838

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a use-after-free error within the vhost_net_set_backend() function in drivers/vhost/net.c. A local user can trigger a use-after-free error and crash the kernel.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Real Time Module: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise Real Time 15: SP3

SUSE Linux Enterprise Micro: 5.1 - 5.2

kernel-rt_debug: before 5.3.18-150300.127.1

kernel-rt: before 5.3.18-150300.127.1

kernel-source-rt: before 5.3.18-150300.127.1

kernel-devel-rt: before 5.3.18-150300.127.1

kernel-rt-devel: before 5.3.18-150300.127.1

kernel-rt-debugsource: before 5.3.18-150300.127.1

kernel-syms-rt: before 5.3.18-150300.127.1

ocfs2-kmp-rt: before 5.3.18-150300.127.1

cluster-md-kmp-rt: before 5.3.18-150300.127.1

cluster-md-kmp-rt-debuginfo: before 5.3.18-150300.127.1

kernel-rt-debuginfo: before 5.3.18-150300.127.1

dlm-kmp-rt: before 5.3.18-150300.127.1

kernel-rt_debug-debugsource: before 5.3.18-150300.127.1

gfs2-kmp-rt-debuginfo: before 5.3.18-150300.127.1

ocfs2-kmp-rt-debuginfo: before 5.3.18-150300.127.1

gfs2-kmp-rt: before 5.3.18-150300.127.1

kernel-rt-devel-debuginfo: before 5.3.18-150300.127.1

kernel-rt_debug-devel: before 5.3.18-150300.127.1

kernel-rt_debug-debuginfo: before 5.3.18-150300.127.1

dlm-kmp-rt-debuginfo: before 5.3.18-150300.127.1

kernel-rt_debug-devel-debuginfo: before 5.3.18-150300.127.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20232147-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Use-after-free

EUVDB-ID: #VU75451

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-1855

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the xgene_hwmon_remove() function in drivers/hwmon/xgene-hwmon.c in the Hardware Monitoring Linux Kernel Driver (xgene-hwmon). A local user can trigger a use-after-free error and execute arbitrary code on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Real Time Module: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise Real Time 15: SP3

SUSE Linux Enterprise Micro: 5.1 - 5.2

kernel-rt_debug: before 5.3.18-150300.127.1

kernel-rt: before 5.3.18-150300.127.1

kernel-source-rt: before 5.3.18-150300.127.1

kernel-devel-rt: before 5.3.18-150300.127.1

kernel-rt-devel: before 5.3.18-150300.127.1

kernel-rt-debugsource: before 5.3.18-150300.127.1

kernel-syms-rt: before 5.3.18-150300.127.1

ocfs2-kmp-rt: before 5.3.18-150300.127.1

cluster-md-kmp-rt: before 5.3.18-150300.127.1

cluster-md-kmp-rt-debuginfo: before 5.3.18-150300.127.1

kernel-rt-debuginfo: before 5.3.18-150300.127.1

dlm-kmp-rt: before 5.3.18-150300.127.1

kernel-rt_debug-debugsource: before 5.3.18-150300.127.1

gfs2-kmp-rt-debuginfo: before 5.3.18-150300.127.1

ocfs2-kmp-rt-debuginfo: before 5.3.18-150300.127.1

gfs2-kmp-rt: before 5.3.18-150300.127.1

kernel-rt-devel-debuginfo: before 5.3.18-150300.127.1

kernel-rt_debug-devel: before 5.3.18-150300.127.1

kernel-rt_debug-debuginfo: before 5.3.18-150300.127.1

dlm-kmp-rt-debuginfo: before 5.3.18-150300.127.1

kernel-rt_debug-devel-debuginfo: before 5.3.18-150300.127.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20232147-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Use-after-free

EUVDB-ID: #VU75529

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-1872

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the io_file_get_fixed function. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Real Time Module: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise Real Time 15: SP3

SUSE Linux Enterprise Micro: 5.1 - 5.2

kernel-rt_debug: before 5.3.18-150300.127.1

kernel-rt: before 5.3.18-150300.127.1

kernel-source-rt: before 5.3.18-150300.127.1

kernel-devel-rt: before 5.3.18-150300.127.1

kernel-rt-devel: before 5.3.18-150300.127.1

kernel-rt-debugsource: before 5.3.18-150300.127.1

kernel-syms-rt: before 5.3.18-150300.127.1

ocfs2-kmp-rt: before 5.3.18-150300.127.1

cluster-md-kmp-rt: before 5.3.18-150300.127.1

cluster-md-kmp-rt-debuginfo: before 5.3.18-150300.127.1

kernel-rt-debuginfo: before 5.3.18-150300.127.1

dlm-kmp-rt: before 5.3.18-150300.127.1

kernel-rt_debug-debugsource: before 5.3.18-150300.127.1

gfs2-kmp-rt-debuginfo: before 5.3.18-150300.127.1

ocfs2-kmp-rt-debuginfo: before 5.3.18-150300.127.1

gfs2-kmp-rt: before 5.3.18-150300.127.1

kernel-rt-devel-debuginfo: before 5.3.18-150300.127.1

kernel-rt_debug-devel: before 5.3.18-150300.127.1

kernel-rt_debug-debuginfo: before 5.3.18-150300.127.1

dlm-kmp-rt-debuginfo: before 5.3.18-150300.127.1

kernel-rt_debug-devel-debuginfo: before 5.3.18-150300.127.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20232147-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Use-after-free

EUVDB-ID: #VU75452

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-1989

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the btsdio_remove() function in driversluetoothtsdio.c. A local user can trigger a use-after-free error and escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Real Time Module: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise Real Time 15: SP3

SUSE Linux Enterprise Micro: 5.1 - 5.2

kernel-rt_debug: before 5.3.18-150300.127.1

kernel-rt: before 5.3.18-150300.127.1

kernel-source-rt: before 5.3.18-150300.127.1

kernel-devel-rt: before 5.3.18-150300.127.1

kernel-rt-devel: before 5.3.18-150300.127.1

kernel-rt-debugsource: before 5.3.18-150300.127.1

kernel-syms-rt: before 5.3.18-150300.127.1

ocfs2-kmp-rt: before 5.3.18-150300.127.1

cluster-md-kmp-rt: before 5.3.18-150300.127.1

cluster-md-kmp-rt-debuginfo: before 5.3.18-150300.127.1

kernel-rt-debuginfo: before 5.3.18-150300.127.1

dlm-kmp-rt: before 5.3.18-150300.127.1

kernel-rt_debug-debugsource: before 5.3.18-150300.127.1

gfs2-kmp-rt-debuginfo: before 5.3.18-150300.127.1

ocfs2-kmp-rt-debuginfo: before 5.3.18-150300.127.1

gfs2-kmp-rt: before 5.3.18-150300.127.1

kernel-rt-devel-debuginfo: before 5.3.18-150300.127.1

kernel-rt_debug-devel: before 5.3.18-150300.127.1

kernel-rt_debug-debuginfo: before 5.3.18-150300.127.1

dlm-kmp-rt-debuginfo: before 5.3.18-150300.127.1

kernel-rt_debug-devel-debuginfo: before 5.3.18-150300.127.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20232147-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

9) Use-after-free

EUVDB-ID: #VU75453

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-1990

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a use-after-free error within the ndlc_remove() function in drivers/nfc/st-nci/ndlc.c. A local user can trigger a use-after-free error and perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Real Time Module: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise Real Time 15: SP3

SUSE Linux Enterprise Micro: 5.1 - 5.2

kernel-rt_debug: before 5.3.18-150300.127.1

kernel-rt: before 5.3.18-150300.127.1

kernel-source-rt: before 5.3.18-150300.127.1

kernel-devel-rt: before 5.3.18-150300.127.1

kernel-rt-devel: before 5.3.18-150300.127.1

kernel-rt-debugsource: before 5.3.18-150300.127.1

kernel-syms-rt: before 5.3.18-150300.127.1

ocfs2-kmp-rt: before 5.3.18-150300.127.1

cluster-md-kmp-rt: before 5.3.18-150300.127.1

cluster-md-kmp-rt-debuginfo: before 5.3.18-150300.127.1

kernel-rt-debuginfo: before 5.3.18-150300.127.1

dlm-kmp-rt: before 5.3.18-150300.127.1

kernel-rt_debug-debugsource: before 5.3.18-150300.127.1

gfs2-kmp-rt-debuginfo: before 5.3.18-150300.127.1

ocfs2-kmp-rt-debuginfo: before 5.3.18-150300.127.1

gfs2-kmp-rt: before 5.3.18-150300.127.1

kernel-rt-devel-debuginfo: before 5.3.18-150300.127.1

kernel-rt_debug-devel: before 5.3.18-150300.127.1

kernel-rt_debug-debuginfo: before 5.3.18-150300.127.1

dlm-kmp-rt-debuginfo: before 5.3.18-150300.127.1

kernel-rt_debug-devel-debuginfo: before 5.3.18-150300.127.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20232147-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

10) Security features bypass

EUVDB-ID: #VU75454

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-1998

CWE-ID: CWE-254 - Security Features

Exploit availability: No

Description

The vulnerability allows a local user to bypass implemented security restrictions.

The vulnerability exists due to incorrect implementation of the Spectre v2 SMT mitigations, related to calling prctl with PR_SET_SPECULATION_CTRL. An attacker can gain unauthorized access to kernel memory from userspace.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Real Time Module: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise Real Time 15: SP3

SUSE Linux Enterprise Micro: 5.1 - 5.2

kernel-rt_debug: before 5.3.18-150300.127.1

kernel-rt: before 5.3.18-150300.127.1

kernel-source-rt: before 5.3.18-150300.127.1

kernel-devel-rt: before 5.3.18-150300.127.1

kernel-rt-devel: before 5.3.18-150300.127.1

kernel-rt-debugsource: before 5.3.18-150300.127.1

kernel-syms-rt: before 5.3.18-150300.127.1

ocfs2-kmp-rt: before 5.3.18-150300.127.1

cluster-md-kmp-rt: before 5.3.18-150300.127.1

cluster-md-kmp-rt-debuginfo: before 5.3.18-150300.127.1

kernel-rt-debuginfo: before 5.3.18-150300.127.1

dlm-kmp-rt: before 5.3.18-150300.127.1

kernel-rt_debug-debugsource: before 5.3.18-150300.127.1

gfs2-kmp-rt-debuginfo: before 5.3.18-150300.127.1

ocfs2-kmp-rt-debuginfo: before 5.3.18-150300.127.1

gfs2-kmp-rt: before 5.3.18-150300.127.1

kernel-rt-devel-debuginfo: before 5.3.18-150300.127.1

kernel-rt_debug-devel: before 5.3.18-150300.127.1

kernel-rt_debug-debuginfo: before 5.3.18-150300.127.1

dlm-kmp-rt-debuginfo: before 5.3.18-150300.127.1

kernel-rt_debug-devel-debuginfo: before 5.3.18-150300.127.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20232147-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

11) Improper validation of array index

EUVDB-ID: #VU75102

Risk: Low

CVSSv3.1: 7.4 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2023-2008

CWE-ID: CWE-129 - Improper Validation of Array Index

Exploit availability: Yes

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to incorrect validation of array index within a fault handler in drivers/dma-buf/udmabuf.c. A local privileged user can execute arbitrary code with kernel privileges.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Real Time Module: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise Real Time 15: SP3

SUSE Linux Enterprise Micro: 5.1 - 5.2

kernel-rt_debug: before 5.3.18-150300.127.1

kernel-rt: before 5.3.18-150300.127.1

kernel-source-rt: before 5.3.18-150300.127.1

kernel-devel-rt: before 5.3.18-150300.127.1

kernel-rt-devel: before 5.3.18-150300.127.1

kernel-rt-debugsource: before 5.3.18-150300.127.1

kernel-syms-rt: before 5.3.18-150300.127.1

ocfs2-kmp-rt: before 5.3.18-150300.127.1

cluster-md-kmp-rt: before 5.3.18-150300.127.1

cluster-md-kmp-rt-debuginfo: before 5.3.18-150300.127.1

kernel-rt-debuginfo: before 5.3.18-150300.127.1

dlm-kmp-rt: before 5.3.18-150300.127.1

kernel-rt_debug-debugsource: before 5.3.18-150300.127.1

gfs2-kmp-rt-debuginfo: before 5.3.18-150300.127.1

ocfs2-kmp-rt-debuginfo: before 5.3.18-150300.127.1

gfs2-kmp-rt: before 5.3.18-150300.127.1

kernel-rt-devel-debuginfo: before 5.3.18-150300.127.1

kernel-rt_debug-devel: before 5.3.18-150300.127.1

kernel-rt_debug-debuginfo: before 5.3.18-150300.127.1

dlm-kmp-rt-debuginfo: before 5.3.18-150300.127.1

kernel-rt_debug-devel-debuginfo: before 5.3.18-150300.127.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20232147-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

12) Out-of-bounds read

EUVDB-ID: #VU75323

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-2124

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack..

The vulnerability exists due to a boundary condition within the XFS subsystem in Linux kernel. A local user can trigger an out-of-bounds read error and crash the kernel.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Real Time Module: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise Real Time 15: SP3

SUSE Linux Enterprise Micro: 5.1 - 5.2

kernel-rt_debug: before 5.3.18-150300.127.1

kernel-rt: before 5.3.18-150300.127.1

kernel-source-rt: before 5.3.18-150300.127.1

kernel-devel-rt: before 5.3.18-150300.127.1

kernel-rt-devel: before 5.3.18-150300.127.1

kernel-rt-debugsource: before 5.3.18-150300.127.1

kernel-syms-rt: before 5.3.18-150300.127.1

ocfs2-kmp-rt: before 5.3.18-150300.127.1

cluster-md-kmp-rt: before 5.3.18-150300.127.1

cluster-md-kmp-rt-debuginfo: before 5.3.18-150300.127.1

kernel-rt-debuginfo: before 5.3.18-150300.127.1

dlm-kmp-rt: before 5.3.18-150300.127.1

kernel-rt_debug-debugsource: before 5.3.18-150300.127.1

gfs2-kmp-rt-debuginfo: before 5.3.18-150300.127.1

ocfs2-kmp-rt-debuginfo: before 5.3.18-150300.127.1

gfs2-kmp-rt: before 5.3.18-150300.127.1

kernel-rt-devel-debuginfo: before 5.3.18-150300.127.1

kernel-rt_debug-devel: before 5.3.18-150300.127.1

kernel-rt_debug-debuginfo: before 5.3.18-150300.127.1

dlm-kmp-rt-debuginfo: before 5.3.18-150300.127.1

kernel-rt_debug-devel-debuginfo: before 5.3.18-150300.127.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20232147-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

13) Use-after-free

EUVDB-ID: #VU75994

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-2162

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to a use-after-free error within the scsi_sw_tcp_session_create() function in drivers/scsi/iscsi_tcp.c in SCSI sub-component in the Linux Kernel. A local user can trigger a use-after-free error and gain access to sensitive information.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Real Time Module: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise Real Time 15: SP3

SUSE Linux Enterprise Micro: 5.1 - 5.2

kernel-rt_debug: before 5.3.18-150300.127.1

kernel-rt: before 5.3.18-150300.127.1

kernel-source-rt: before 5.3.18-150300.127.1

kernel-devel-rt: before 5.3.18-150300.127.1

kernel-rt-devel: before 5.3.18-150300.127.1

kernel-rt-debugsource: before 5.3.18-150300.127.1

kernel-syms-rt: before 5.3.18-150300.127.1

ocfs2-kmp-rt: before 5.3.18-150300.127.1

cluster-md-kmp-rt: before 5.3.18-150300.127.1

cluster-md-kmp-rt-debuginfo: before 5.3.18-150300.127.1

kernel-rt-debuginfo: before 5.3.18-150300.127.1

dlm-kmp-rt: before 5.3.18-150300.127.1

kernel-rt_debug-debugsource: before 5.3.18-150300.127.1

gfs2-kmp-rt-debuginfo: before 5.3.18-150300.127.1

ocfs2-kmp-rt-debuginfo: before 5.3.18-150300.127.1

gfs2-kmp-rt: before 5.3.18-150300.127.1

kernel-rt-devel-debuginfo: before 5.3.18-150300.127.1

kernel-rt_debug-devel: before 5.3.18-150300.127.1

kernel-rt_debug-debuginfo: before 5.3.18-150300.127.1

dlm-kmp-rt-debuginfo: before 5.3.18-150300.127.1

kernel-rt_debug-devel-debuginfo: before 5.3.18-150300.127.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20232147-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

14) Out-of-bounds read

EUVDB-ID: #VU75995

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-2176

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition within the compare_netdev_and_ip() function in drivers/infiniband/core/cma.c in RDMA in the Linux Kernel. A local user can trigger an out-of-bounds read error and read contents of memory on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Real Time Module: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise Real Time 15: SP3

SUSE Linux Enterprise Micro: 5.1 - 5.2

kernel-rt_debug: before 5.3.18-150300.127.1

kernel-rt: before 5.3.18-150300.127.1

kernel-source-rt: before 5.3.18-150300.127.1

kernel-devel-rt: before 5.3.18-150300.127.1

kernel-rt-devel: before 5.3.18-150300.127.1

kernel-rt-debugsource: before 5.3.18-150300.127.1

kernel-syms-rt: before 5.3.18-150300.127.1

ocfs2-kmp-rt: before 5.3.18-150300.127.1

cluster-md-kmp-rt: before 5.3.18-150300.127.1

cluster-md-kmp-rt-debuginfo: before 5.3.18-150300.127.1

kernel-rt-debuginfo: before 5.3.18-150300.127.1

dlm-kmp-rt: before 5.3.18-150300.127.1

kernel-rt_debug-debugsource: before 5.3.18-150300.127.1

gfs2-kmp-rt-debuginfo: before 5.3.18-150300.127.1

ocfs2-kmp-rt-debuginfo: before 5.3.18-150300.127.1

gfs2-kmp-rt: before 5.3.18-150300.127.1

kernel-rt-devel-debuginfo: before 5.3.18-150300.127.1

kernel-rt_debug-devel: before 5.3.18-150300.127.1

kernel-rt_debug-debuginfo: before 5.3.18-150300.127.1

dlm-kmp-rt-debuginfo: before 5.3.18-150300.127.1

kernel-rt_debug-devel-debuginfo: before 5.3.18-150300.127.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20232147-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

15) Race condition

EUVDB-ID: #VU75996

Risk: Low

CVSSv3.1: 5.9 [CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-30772

CWE-ID: CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Exploit availability: No

Description

The vulnerability allows an attacker to compromise the affected system.

The vulnerability exists due to a race condition in rivers/power/supply/da9150-charger.c in Linux kernel. An attacker with physical access to device can trigger a race condition while unplugin the device and execute arbitrary code on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Real Time Module: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise Real Time 15: SP3

SUSE Linux Enterprise Micro: 5.1 - 5.2

kernel-rt_debug: before 5.3.18-150300.127.1

kernel-rt: before 5.3.18-150300.127.1

kernel-source-rt: before 5.3.18-150300.127.1

kernel-devel-rt: before 5.3.18-150300.127.1

kernel-rt-devel: before 5.3.18-150300.127.1

kernel-rt-debugsource: before 5.3.18-150300.127.1

kernel-syms-rt: before 5.3.18-150300.127.1

ocfs2-kmp-rt: before 5.3.18-150300.127.1

cluster-md-kmp-rt: before 5.3.18-150300.127.1

cluster-md-kmp-rt-debuginfo: before 5.3.18-150300.127.1

kernel-rt-debuginfo: before 5.3.18-150300.127.1

dlm-kmp-rt: before 5.3.18-150300.127.1

kernel-rt_debug-debugsource: before 5.3.18-150300.127.1

gfs2-kmp-rt-debuginfo: before 5.3.18-150300.127.1

ocfs2-kmp-rt-debuginfo: before 5.3.18-150300.127.1

gfs2-kmp-rt: before 5.3.18-150300.127.1

kernel-rt-devel-debuginfo: before 5.3.18-150300.127.1

kernel-rt_debug-devel: before 5.3.18-150300.127.1

kernel-rt_debug-debuginfo: before 5.3.18-150300.127.1

dlm-kmp-rt-debuginfo: before 5.3.18-150300.127.1

kernel-rt_debug-devel-debuginfo: before 5.3.18-150300.127.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20232147-1/


Q & A

Can this vulnerability be exploited remotely?

No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###