SUSE update for libeconf



Published: 2023-10-03
Risk High
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2023-22652
CVE-2023-30078
CVE-2023-30079
CVE-2023-32181
CWE-ID CWE-121
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Basesystem Module
Operating systems & Components / Operating system

SUSE Linux Enterprise Micro for Rancher
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Real Time 15
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Desktop 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Micro
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

SUSE Manager Retail Branch Server
Operating systems & Components / Operating system

SUSE Manager Server
Operating systems & Components / Operating system

SUSE Manager Proxy
Operating systems & Components / Operating system

libeconf0-64bit-debuginfo
Operating systems & Components / Operating system package or component

libeconf0-64bit
Operating systems & Components / Operating system package or component

libeconf0-32bit-debuginfo
Operating systems & Components / Operating system package or component

libeconf0-32bit
Operating systems & Components / Operating system package or component

libeconf0
Operating systems & Components / Operating system package or component

libeconf0-debuginfo
Operating systems & Components / Operating system package or component

libeconf-debugsource
Operating systems & Components / Operating system package or component

libeconf-utils-debuginfo
Operating systems & Components / Operating system package or component

libeconf-utils
Operating systems & Components / Operating system package or component

libeconf-devel
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Stack-based buffer overflow

EUVDB-ID: #VU74040

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-22652

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in the "read_file" function. A remote attacker can trigger stack-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package libeconf to the latest version.

Vulnerable software versions

Basesystem Module: 15-SP4 - 15-SP5

SUSE Linux Enterprise Micro for Rancher: 5.3 - 5.4

SUSE Linux Enterprise Server for SAP Applications 15: SP4 - SP5

SUSE Linux Enterprise Server 15: SP4 - SP5

SUSE Linux Enterprise Real Time 15: SP4 - SP5

SUSE Linux Enterprise High Performance Computing 15: SP4 - SP5

SUSE Linux Enterprise Desktop 15: SP4 - SP5

SUSE Linux Enterprise Micro: 5.3 - 5.4

openSUSE Leap: 15.4 - 15.5

SUSE Manager Retail Branch Server: 4.3

SUSE Manager Server: 4.3

SUSE Manager Proxy: 4.3

libeconf0-64bit-debuginfo: before 0.5.2-150400.3.6.1

libeconf0-64bit: before 0.5.2-150400.3.6.1

libeconf0-32bit-debuginfo: before 0.5.2-150400.3.6.1

libeconf0-32bit: before 0.5.2-150400.3.6.1

libeconf0: before 0.5.2-150400.3.6.1

libeconf0-debuginfo: before 0.5.2-150400.3.6.1

libeconf-debugsource: before 0.5.2-150400.3.6.1

libeconf-utils-debuginfo: before 0.5.2-150400.3.6.1

libeconf-utils: before 0.5.2-150400.3.6.1

libeconf-devel: before 0.5.2-150400.3.6.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20233954-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Stack-based buffer overflow

EUVDB-ID: #VU80060

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-30078

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error within the econf_writeFile() function in atlibeconf/lib/libeconf.c. A remote unauthenticated attacker can trigger a stack-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package libeconf to the latest version.

Vulnerable software versions

Basesystem Module: 15-SP4 - 15-SP5

SUSE Linux Enterprise Micro for Rancher: 5.3 - 5.4

SUSE Linux Enterprise Server for SAP Applications 15: SP4 - SP5

SUSE Linux Enterprise Server 15: SP4 - SP5

SUSE Linux Enterprise Real Time 15: SP4 - SP5

SUSE Linux Enterprise High Performance Computing 15: SP4 - SP5

SUSE Linux Enterprise Desktop 15: SP4 - SP5

SUSE Linux Enterprise Micro: 5.3 - 5.4

openSUSE Leap: 15.4 - 15.5

SUSE Manager Retail Branch Server: 4.3

SUSE Manager Server: 4.3

SUSE Manager Proxy: 4.3

libeconf0-64bit-debuginfo: before 0.5.2-150400.3.6.1

libeconf0-64bit: before 0.5.2-150400.3.6.1

libeconf0-32bit-debuginfo: before 0.5.2-150400.3.6.1

libeconf0-32bit: before 0.5.2-150400.3.6.1

libeconf0: before 0.5.2-150400.3.6.1

libeconf0-debuginfo: before 0.5.2-150400.3.6.1

libeconf-debugsource: before 0.5.2-150400.3.6.1

libeconf-utils-debuginfo: before 0.5.2-150400.3.6.1

libeconf-utils: before 0.5.2-150400.3.6.1

libeconf-devel: before 0.5.2-150400.3.6.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20233954-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Stack-based buffer overflow

EUVDB-ID: #VU80059

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-30079

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error within the read_file() function in atlibeconf/lib/getfilecontents.c. A remote unauthenticated attacker can trigger a stack-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package libeconf to the latest version.

Vulnerable software versions

Basesystem Module: 15-SP4 - 15-SP5

SUSE Linux Enterprise Micro for Rancher: 5.3 - 5.4

SUSE Linux Enterprise Server for SAP Applications 15: SP4 - SP5

SUSE Linux Enterprise Server 15: SP4 - SP5

SUSE Linux Enterprise Real Time 15: SP4 - SP5

SUSE Linux Enterprise High Performance Computing 15: SP4 - SP5

SUSE Linux Enterprise Desktop 15: SP4 - SP5

SUSE Linux Enterprise Micro: 5.3 - 5.4

openSUSE Leap: 15.4 - 15.5

SUSE Manager Retail Branch Server: 4.3

SUSE Manager Server: 4.3

SUSE Manager Proxy: 4.3

libeconf0-64bit-debuginfo: before 0.5.2-150400.3.6.1

libeconf0-64bit: before 0.5.2-150400.3.6.1

libeconf0-32bit-debuginfo: before 0.5.2-150400.3.6.1

libeconf0-32bit: before 0.5.2-150400.3.6.1

libeconf0: before 0.5.2-150400.3.6.1

libeconf0-debuginfo: before 0.5.2-150400.3.6.1

libeconf-debugsource: before 0.5.2-150400.3.6.1

libeconf-utils-debuginfo: before 0.5.2-150400.3.6.1

libeconf-utils: before 0.5.2-150400.3.6.1

libeconf-devel: before 0.5.2-150400.3.6.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20233954-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Stack-based buffer overflow

EUVDB-ID: #VU74039

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-32181

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in the "econf_writeFile" function. A remote attacker can trigger stack-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package libeconf to the latest version.

Vulnerable software versions

Basesystem Module: 15-SP4 - 15-SP5

SUSE Linux Enterprise Micro for Rancher: 5.3 - 5.4

SUSE Linux Enterprise Server for SAP Applications 15: SP4 - SP5

SUSE Linux Enterprise Server 15: SP4 - SP5

SUSE Linux Enterprise Real Time 15: SP4 - SP5

SUSE Linux Enterprise High Performance Computing 15: SP4 - SP5

SUSE Linux Enterprise Desktop 15: SP4 - SP5

SUSE Linux Enterprise Micro: 5.3 - 5.4

openSUSE Leap: 15.4 - 15.5

SUSE Manager Retail Branch Server: 4.3

SUSE Manager Server: 4.3

SUSE Manager Proxy: 4.3

libeconf0-64bit-debuginfo: before 0.5.2-150400.3.6.1

libeconf0-64bit: before 0.5.2-150400.3.6.1

libeconf0-32bit-debuginfo: before 0.5.2-150400.3.6.1

libeconf0-32bit: before 0.5.2-150400.3.6.1

libeconf0: before 0.5.2-150400.3.6.1

libeconf0-debuginfo: before 0.5.2-150400.3.6.1

libeconf-debugsource: before 0.5.2-150400.3.6.1

libeconf-utils-debuginfo: before 0.5.2-150400.3.6.1

libeconf-utils: before 0.5.2-150400.3.6.1

libeconf-devel: before 0.5.2-150400.3.6.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20233954-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###