SUSE update for the Linux Kernel (Live Patch 35 for SLE 15 SP1)



Published: 2023-10-30
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-4623
CWE-ID CWE-416
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Live Patching
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications 12
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 12
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 12
Operating systems & Components / Operating system

kgraft-patch-4_12_14-122_173-default
Operating systems & Components / Operating system package or component

kernel-livepatch-4_12_14-150100_197_126-default
Operating systems & Components / Operating system package or component

kernel-livepatch-4_12_14-150100_197_137-default
Operating systems & Components / Operating system package or component

kernel-livepatch-4_12_14-150100_197_154-default
Operating systems & Components / Operating system package or component

kernel-livepatch-5_3_18-150200_24_160-default-debuginfo
Operating systems & Components / Operating system package or component

kernel-livepatch-5_3_18-150200_24_160-default
Operating systems & Components / Operating system package or component

kernel-livepatch-SLE15-SP2_Update_39-debugsource
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Use-after-free

EUVDB-ID: #VU81664

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-4623

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the the Linux kernel net/sched: sch_hfsc (HFSC qdisc traffic control) component. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.

Mitigation

Update the affected package the Linux Kernel (Live Patch 35 for SLE 15 SP1) to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Live Patching: 12-SP5 - 15-SP2

SUSE Linux Enterprise Server for SAP Applications 15: SP1 - SP2

SUSE Linux Enterprise Server 15: SP1 - SP2

SUSE Linux Enterprise High Performance Computing 15: SP1 - SP2

SUSE Linux Enterprise Server for SAP Applications 12: SP5

SUSE Linux Enterprise Server 12: SP5

SUSE Linux Enterprise High Performance Computing 12: SP5

kgraft-patch-4_12_14-122_173-default: before 3-2.2

kernel-livepatch-4_12_14-150100_197_126-default: before 12-150100.2.3

kernel-livepatch-4_12_14-150100_197_137-default: before 7-150100.2.2

kernel-livepatch-4_12_14-150100_197_154-default: before 3-150100.2.2

kernel-livepatch-5_3_18-150200_24_160-default-debuginfo: before 3-150200.2.1

kernel-livepatch-5_3_18-150200_24_160-default: before 3-150200.2.1

kernel-livepatch-SLE15-SP2_Update_39-debugsource: before 3-150200.2.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20234244-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###