SUSE update for the Linux Kernel



Published: 2023-08-17 | Updated: 2023-09-04
Risk Medium
Patch available YES
Number of vulnerabilities 11
CVE-ID CVE-2018-3639
CVE-2022-40982
CVE-2023-0459
CVE-2023-20569
CVE-2023-20593
CVE-2023-2985
CVE-2023-35001
CVE-2023-3567
CVE-2023-3609
CVE-2023-3611
CVE-2023-3776
CWE-ID CWE-362
CWE-1342
CWE-1037
CWE-200
CWE-416
CWE-787
Exploitation vector Network
Public exploit Public exploit code for vulnerability #7 is available.
Vulnerable software
Subscribe
SUSE Linux Enterprise Server for SAP Applications 12
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 12
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 12
Operating systems & Components / Operating system

kernel-source-azure
Operating systems & Components / Operating system package or component

kernel-devel-azure
Operating systems & Components / Operating system package or component

kernel-azure-debugsource
Operating systems & Components / Operating system package or component

kernel-azure-debuginfo
Operating systems & Components / Operating system package or component

kernel-azure-base
Operating systems & Components / Operating system package or component

kernel-azure-base-debuginfo
Operating systems & Components / Operating system package or component

kernel-azure-devel
Operating systems & Components / Operating system package or component

kernel-syms-azure
Operating systems & Components / Operating system package or component

kernel-azure
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 11 vulnerabilities.

1) Speculative Store Bypass

EUVDB-ID: #VU12911

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-3639

CWE-ID: CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Exploit availability: No

Description

The vulnerability allows a local attacker to obtain potentially sensitive information on the target system.

The weakness exists due to race conditions in CPU cache processing. A local attacker can conduct a side-channel attack to exploit a flaw in the speculative execution of Load and Store instructions to read privileged memory.

Note: the vulnerability is referred to as "Spectre variant 4".

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP Applications 12: SP5

SUSE Linux Enterprise Server 12: SP5

SUSE Linux Enterprise High Performance Computing 12: SP5

kernel-source-azure: before 4.12.14-16.146.1

kernel-devel-azure: before 4.12.14-16.146.1

kernel-azure-debugsource: before 4.12.14-16.146.1

kernel-azure-debuginfo: before 4.12.14-16.146.1

kernel-azure-base: before 4.12.14-16.146.1

kernel-azure-base-debuginfo: before 4.12.14-16.146.1

kernel-azure-devel: before 4.12.14-16.146.1

kernel-syms-azure: before 4.12.14-16.146.1

kernel-azure: before 4.12.14-16.146.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20233349-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Information exposure through microarchitectural state after transient execution

EUVDB-ID: #VU79262

Risk: Medium

CVSSv3.1: 7.6 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-40982

CWE-ID: CWE-1342 - Information Exposure through Microarchitectural State after Transient Execution

Exploit availability: No

Description

The vulnerability allows a malicious guest to escalate privileges on the system.

The vulnerability exists due to the way data is shared between threads whereby the AVX GATHER instructions on Intel processors can forward the content of stale vector registers to dependent instructions. A malicious guest can infer data from different contexts on the same core and execute arbitrary code with elevated privileges.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP Applications 12: SP5

SUSE Linux Enterprise Server 12: SP5

SUSE Linux Enterprise High Performance Computing 12: SP5

kernel-source-azure: before 4.12.14-16.146.1

kernel-devel-azure: before 4.12.14-16.146.1

kernel-azure-debugsource: before 4.12.14-16.146.1

kernel-azure-debuginfo: before 4.12.14-16.146.1

kernel-azure-base: before 4.12.14-16.146.1

kernel-azure-base-debuginfo: before 4.12.14-16.146.1

kernel-azure-devel: before 4.12.14-16.146.1

kernel-syms-azure: before 4.12.14-16.146.1

kernel-azure: before 4.12.14-16.146.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20233349-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Processor optimization removal or modification of security-critical code

EUVDB-ID: #VU76222

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-0459

CWE-ID: CWE-1037 - Processor optimization removal or modification of security-critical code

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to improper implementation of speculative execution barriers in usercopy functions
in certain situations. A local user can gain access to sensitive information.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP Applications 12: SP5

SUSE Linux Enterprise Server 12: SP5

SUSE Linux Enterprise High Performance Computing 12: SP5

kernel-source-azure: before 4.12.14-16.146.1

kernel-devel-azure: before 4.12.14-16.146.1

kernel-azure-debugsource: before 4.12.14-16.146.1

kernel-azure-debuginfo: before 4.12.14-16.146.1

kernel-azure-base: before 4.12.14-16.146.1

kernel-azure-base-debuginfo: before 4.12.14-16.146.1

kernel-azure-devel: before 4.12.14-16.146.1

kernel-syms-azure: before 4.12.14-16.146.1

kernel-azure: before 4.12.14-16.146.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20233349-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Information disclosure

EUVDB-ID: #VU79263

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-20569

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote user to gain access to potentially sensitive information.

The vulnerability exists due to a side channel issue in AMD CPUs. A remote user can influence the return address prediction and gain unauthorized access to sensitive information on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP Applications 12: SP5

SUSE Linux Enterprise Server 12: SP5

SUSE Linux Enterprise High Performance Computing 12: SP5

kernel-source-azure: before 4.12.14-16.146.1

kernel-devel-azure: before 4.12.14-16.146.1

kernel-azure-debugsource: before 4.12.14-16.146.1

kernel-azure-debuginfo: before 4.12.14-16.146.1

kernel-azure-base: before 4.12.14-16.146.1

kernel-azure-base-debuginfo: before 4.12.14-16.146.1

kernel-azure-devel: before 4.12.14-16.146.1

kernel-syms-azure: before 4.12.14-16.146.1

kernel-azure: before 4.12.14-16.146.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20233349-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Use-after-free

EUVDB-ID: #VU78572

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-20593

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error in AMD Zen2 processors. A local user can trigger a use-after-free error and execute arbitrary code on the system.

Note, the vulnerability was dubbed Zenbleed.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP Applications 12: SP5

SUSE Linux Enterprise Server 12: SP5

SUSE Linux Enterprise High Performance Computing 12: SP5

kernel-source-azure: before 4.12.14-16.146.1

kernel-devel-azure: before 4.12.14-16.146.1

kernel-azure-debugsource: before 4.12.14-16.146.1

kernel-azure-debuginfo: before 4.12.14-16.146.1

kernel-azure-base: before 4.12.14-16.146.1

kernel-azure-base-debuginfo: before 4.12.14-16.146.1

kernel-azure-devel: before 4.12.14-16.146.1

kernel-syms-azure: before 4.12.14-16.146.1

kernel-azure: before 4.12.14-16.146.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20233349-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Use-after-free

EUVDB-ID: #VU77495

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-2985

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a use-after-free error within the hfsplus_put_super() function in fs/hfsplus/super.c. A local user can trigger a use-after-free error and crash the kernel.


Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP Applications 12: SP5

SUSE Linux Enterprise Server 12: SP5

SUSE Linux Enterprise High Performance Computing 12: SP5

kernel-source-azure: before 4.12.14-16.146.1

kernel-devel-azure: before 4.12.14-16.146.1

kernel-azure-debugsource: before 4.12.14-16.146.1

kernel-azure-debuginfo: before 4.12.14-16.146.1

kernel-azure-base: before 4.12.14-16.146.1

kernel-azure-base-debuginfo: before 4.12.14-16.146.1

kernel-azure-devel: before 4.12.14-16.146.1

kernel-syms-azure: before 4.12.14-16.146.1

kernel-azure: before 4.12.14-16.146.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20233349-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Out-of-bounds write

EUVDB-ID: #VU78326

Risk: Low

CVSSv3.1: 7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2023-35001

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: Yes

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error within the nft_byteorder() function. A local user can trigger an out-of-bounds write and execute arbitrary code on the target system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP Applications 12: SP5

SUSE Linux Enterprise Server 12: SP5

SUSE Linux Enterprise High Performance Computing 12: SP5

kernel-source-azure: before 4.12.14-16.146.1

kernel-devel-azure: before 4.12.14-16.146.1

kernel-azure-debugsource: before 4.12.14-16.146.1

kernel-azure-debuginfo: before 4.12.14-16.146.1

kernel-azure-base: before 4.12.14-16.146.1

kernel-azure-base-debuginfo: before 4.12.14-16.146.1

kernel-azure-devel: before 4.12.14-16.146.1

kernel-syms-azure: before 4.12.14-16.146.1

kernel-azure: before 4.12.14-16.146.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20233349-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

8) Use-after-free

EUVDB-ID: #VU79491

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-3567

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the vc_screen() function in vcs_read in drivers/tty/vt/vc_screen.c. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP Applications 12: SP5

SUSE Linux Enterprise Server 12: SP5

SUSE Linux Enterprise High Performance Computing 12: SP5

kernel-source-azure: before 4.12.14-16.146.1

kernel-devel-azure: before 4.12.14-16.146.1

kernel-azure-debugsource: before 4.12.14-16.146.1

kernel-azure-debuginfo: before 4.12.14-16.146.1

kernel-azure-base: before 4.12.14-16.146.1

kernel-azure-base-debuginfo: before 4.12.14-16.146.1

kernel-azure-devel: before 4.12.14-16.146.1

kernel-syms-azure: before 4.12.14-16.146.1

kernel-azure: before 4.12.14-16.146.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20233349-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

9) Use-after-free

EUVDB-ID: #VU78941

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-3609

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the the Linux kernel net/sched: cls_u32 component. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP Applications 12: SP5

SUSE Linux Enterprise Server 12: SP5

SUSE Linux Enterprise High Performance Computing 12: SP5

kernel-source-azure: before 4.12.14-16.146.1

kernel-devel-azure: before 4.12.14-16.146.1

kernel-azure-debugsource: before 4.12.14-16.146.1

kernel-azure-debuginfo: before 4.12.14-16.146.1

kernel-azure-base: before 4.12.14-16.146.1

kernel-azure-base-debuginfo: before 4.12.14-16.146.1

kernel-azure-devel: before 4.12.14-16.146.1

kernel-syms-azure: before 4.12.14-16.146.1

kernel-azure: before 4.12.14-16.146.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20233349-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

10) Out-of-bounds write

EUVDB-ID: #VU78943

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-3611

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error in the qfq_change_agg() function in net/sched/sch_qfq.c within the Linux kernel net/sched: sch_qfq component. A local user trigger an out-of-bounds write and execute arbitrary code on the target system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP Applications 12: SP5

SUSE Linux Enterprise Server 12: SP5

SUSE Linux Enterprise High Performance Computing 12: SP5

kernel-source-azure: before 4.12.14-16.146.1

kernel-devel-azure: before 4.12.14-16.146.1

kernel-azure-debugsource: before 4.12.14-16.146.1

kernel-azure-debuginfo: before 4.12.14-16.146.1

kernel-azure-base: before 4.12.14-16.146.1

kernel-azure-base-debuginfo: before 4.12.14-16.146.1

kernel-azure-devel: before 4.12.14-16.146.1

kernel-syms-azure: before 4.12.14-16.146.1

kernel-azure: before 4.12.14-16.146.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20233349-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

11) Use-after-free

EUVDB-ID: #VU79285

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-3776

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the the Linux kernel's net/sched: cls_fw component. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP Applications 12: SP5

SUSE Linux Enterprise Server 12: SP5

SUSE Linux Enterprise High Performance Computing 12: SP5

kernel-source-azure: before 4.12.14-16.146.1

kernel-devel-azure: before 4.12.14-16.146.1

kernel-azure-debugsource: before 4.12.14-16.146.1

kernel-azure-debuginfo: before 4.12.14-16.146.1

kernel-azure-base: before 4.12.14-16.146.1

kernel-azure-base-debuginfo: before 4.12.14-16.146.1

kernel-azure-devel: before 4.12.14-16.146.1

kernel-syms-azure: before 4.12.14-16.146.1

kernel-azure: before 4.12.14-16.146.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20233349-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###