SUSE update for libeconf



Published: 2023-10-18
Risk High
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2023-22652
CVE-2023-30078
CVE-2023-30079
CVE-2023-32181
CWE-ID CWE-121
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Micro
Operating systems & Components / Operating system

libeconf0
Operating systems & Components / Operating system package or component

libeconf0-debuginfo
Operating systems & Components / Operating system package or component

libeconf-debugsource
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Stack-based buffer overflow

EUVDB-ID: #VU74040

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-22652

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in the "read_file" function. A remote attacker can trigger stack-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package libeconf to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Micro: 5.5

libeconf0: before 0.5.2-150400.3.6.1

libeconf0-debuginfo: before 0.5.2-150400.3.6.1

libeconf-debugsource: before 0.5.2-150400.3.6.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20233954-2/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Stack-based buffer overflow

EUVDB-ID: #VU80060

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-30078

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error within the econf_writeFile() function in atlibeconf/lib/libeconf.c. A remote unauthenticated attacker can trigger a stack-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package libeconf to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Micro: 5.5

libeconf0: before 0.5.2-150400.3.6.1

libeconf0-debuginfo: before 0.5.2-150400.3.6.1

libeconf-debugsource: before 0.5.2-150400.3.6.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20233954-2/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Stack-based buffer overflow

EUVDB-ID: #VU80059

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-30079

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error within the read_file() function in atlibeconf/lib/getfilecontents.c. A remote unauthenticated attacker can trigger a stack-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package libeconf to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Micro: 5.5

libeconf0: before 0.5.2-150400.3.6.1

libeconf0-debuginfo: before 0.5.2-150400.3.6.1

libeconf-debugsource: before 0.5.2-150400.3.6.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20233954-2/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Stack-based buffer overflow

EUVDB-ID: #VU74039

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-32181

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in the "econf_writeFile" function. A remote attacker can trigger stack-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package libeconf to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Micro: 5.5

libeconf0: before 0.5.2-150400.3.6.1

libeconf0-debuginfo: before 0.5.2-150400.3.6.1

libeconf-debugsource: before 0.5.2-150400.3.6.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20233954-2/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###