SUSE update for the Linux Kernel (Live Patch 1 for SLE 15 SP5)



Published: 2023-10-02
Risk Low
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2023-31248
CVE-2023-3609
CVE-2023-3776
CVE-2023-4273
CWE-ID CWE-416
CWE-121
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Micro
Operating systems & Components / Operating system

SUSE Linux Enterprise Live Patching
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Real Time 15
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 15
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

kernel-livepatch-SLE15-SP5_Update_1-debugsource
Operating systems & Components / Operating system package or component

kernel-livepatch-5_14_21-150500_55_7-default
Operating systems & Components / Operating system package or component

kernel-livepatch-5_14_21-150500_55_7-default-debuginfo
Operating systems & Components / Operating system package or component

kernel-livepatch-5_14_21-150400_24_69-default-debuginfo
Operating systems & Components / Operating system package or component

kernel-livepatch-SLE15-SP4_Update_14-debugsource
Operating systems & Components / Operating system package or component

kernel-livepatch-5_14_21-150400_24_69-default
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Use-after-free

EUVDB-ID: #VU78325

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-31248

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error in nft_chain_lookup_byid() function, which failed to check whether a chain was active and CAP_NET_ADMIN is in any user or network namespace. A local user ca trigger a use-after-free error and execute arbitrary code with elevated privileges.

Mitigation

Update the affected package the Linux Kernel (Live Patch 1 for SLE 15 SP5) to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Micro: 5.3 - 5.5

SUSE Linux Enterprise Live Patching: 15-SP4 - 15-SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP4 - SP5

SUSE Linux Enterprise Server 15: SP4 - SP5

SUSE Linux Enterprise Real Time 15: SP4 - SP5

SUSE Linux Enterprise High Performance Computing 15: SP4 - SP5

openSUSE Leap: 15.4 - 15.5

kernel-livepatch-SLE15-SP5_Update_1-debugsource: before 3-150500.2.1

kernel-livepatch-5_14_21-150500_55_7-default: before 3-150500.2.1

kernel-livepatch-5_14_21-150500_55_7-default-debuginfo: before 3-150500.2.1

kernel-livepatch-5_14_21-150400_24_69-default-debuginfo: before 3-150400.2.1

kernel-livepatch-SLE15-SP4_Update_14-debugsource: before 3-150400.2.1

kernel-livepatch-5_14_21-150400_24_69-default: before 3-150400.2.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20233923-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Use-after-free

EUVDB-ID: #VU78941

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-3609

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the the Linux kernel net/sched: cls_u32 component. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.

Mitigation

Update the affected package the Linux Kernel (Live Patch 1 for SLE 15 SP5) to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Micro: 5.3 - 5.5

SUSE Linux Enterprise Live Patching: 15-SP4 - 15-SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP4 - SP5

SUSE Linux Enterprise Server 15: SP4 - SP5

SUSE Linux Enterprise Real Time 15: SP4 - SP5

SUSE Linux Enterprise High Performance Computing 15: SP4 - SP5

openSUSE Leap: 15.4 - 15.5

kernel-livepatch-SLE15-SP5_Update_1-debugsource: before 3-150500.2.1

kernel-livepatch-5_14_21-150500_55_7-default: before 3-150500.2.1

kernel-livepatch-5_14_21-150500_55_7-default-debuginfo: before 3-150500.2.1

kernel-livepatch-5_14_21-150400_24_69-default-debuginfo: before 3-150400.2.1

kernel-livepatch-SLE15-SP4_Update_14-debugsource: before 3-150400.2.1

kernel-livepatch-5_14_21-150400_24_69-default: before 3-150400.2.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20233923-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Use-after-free

EUVDB-ID: #VU79285

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-3776

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the the Linux kernel's net/sched: cls_fw component. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.

Mitigation

Update the affected package the Linux Kernel (Live Patch 1 for SLE 15 SP5) to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Micro: 5.3 - 5.5

SUSE Linux Enterprise Live Patching: 15-SP4 - 15-SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP4 - SP5

SUSE Linux Enterprise Server 15: SP4 - SP5

SUSE Linux Enterprise Real Time 15: SP4 - SP5

SUSE Linux Enterprise High Performance Computing 15: SP4 - SP5

openSUSE Leap: 15.4 - 15.5

kernel-livepatch-SLE15-SP5_Update_1-debugsource: before 3-150500.2.1

kernel-livepatch-5_14_21-150500_55_7-default: before 3-150500.2.1

kernel-livepatch-5_14_21-150500_55_7-default-debuginfo: before 3-150500.2.1

kernel-livepatch-5_14_21-150400_24_69-default-debuginfo: before 3-150400.2.1

kernel-livepatch-SLE15-SP4_Update_14-debugsource: before 3-150400.2.1

kernel-livepatch-5_14_21-150400_24_69-default: before 3-150400.2.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20233923-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Stack-based buffer overflow

EUVDB-ID: #VU79487

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-4273

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error in the implementation of the file name reconstruction function in the exFAT driver in Linux kernel. A local user can trigger a stack overflow and execute arbitrary code with elevated privileges.

Mitigation

Update the affected package the Linux Kernel (Live Patch 1 for SLE 15 SP5) to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Micro: 5.3 - 5.5

SUSE Linux Enterprise Live Patching: 15-SP4 - 15-SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP4 - SP5

SUSE Linux Enterprise Server 15: SP4 - SP5

SUSE Linux Enterprise Real Time 15: SP4 - SP5

SUSE Linux Enterprise High Performance Computing 15: SP4 - SP5

openSUSE Leap: 15.4 - 15.5

kernel-livepatch-SLE15-SP5_Update_1-debugsource: before 3-150500.2.1

kernel-livepatch-5_14_21-150500_55_7-default: before 3-150500.2.1

kernel-livepatch-5_14_21-150500_55_7-default-debuginfo: before 3-150500.2.1

kernel-livepatch-5_14_21-150400_24_69-default-debuginfo: before 3-150400.2.1

kernel-livepatch-SLE15-SP4_Update_14-debugsource: before 3-150400.2.1

kernel-livepatch-5_14_21-150400_24_69-default: before 3-150400.2.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20233923-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###