SUSE update for the Linux Kernel (Live Patch 29 for SLE 15 SP3)



Published: 2023-10-30
Risk Low
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2023-3390
CVE-2023-4004
CVE-2023-4147
CVE-2023-4623
CWE-ID CWE-416
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Live Patching
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Micro
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

kernel-livepatch-5_3_18-150300_59_106-preempt-debuginfo
Operating systems & Components / Operating system package or component

kernel-livepatch-5_3_18-150300_59_98-preempt
Operating systems & Components / Operating system package or component

kernel-livepatch-5_3_18-150300_59_106-preempt
Operating systems & Components / Operating system package or component

kernel-livepatch-5_3_18-150300_59_101-preempt-debuginfo
Operating systems & Components / Operating system package or component

kernel-livepatch-5_3_18-150300_59_109-preempt-debuginfo
Operating systems & Components / Operating system package or component

kernel-livepatch-5_3_18-150300_59_112-preempt
Operating systems & Components / Operating system package or component

kernel-livepatch-5_3_18-150300_59_109-preempt
Operating systems & Components / Operating system package or component

kernel-livepatch-5_3_18-150300_59_118-preempt
Operating systems & Components / Operating system package or component

kernel-livepatch-5_3_18-150300_59_98-preempt-debuginfo
Operating systems & Components / Operating system package or component

kernel-livepatch-5_3_18-150300_59_127-preempt
Operating systems & Components / Operating system package or component

kernel-livepatch-5_3_18-150300_59_115-preempt
Operating systems & Components / Operating system package or component

kernel-livepatch-5_3_18-150300_59_127-preempt-debuginfo
Operating systems & Components / Operating system package or component

kernel-livepatch-5_3_18-150300_59_118-preempt-debuginfo
Operating systems & Components / Operating system package or component

kernel-livepatch-5_3_18-150300_59_112-preempt-debuginfo
Operating systems & Components / Operating system package or component

kernel-livepatch-5_3_18-150300_59_101-preempt
Operating systems & Components / Operating system package or component

kernel-livepatch-5_3_18-150300_59_115-preempt-debuginfo
Operating systems & Components / Operating system package or component

kernel-livepatch-5_3_18-150300_59_101-default
Operating systems & Components / Operating system package or component

kernel-livepatch-SLE15-SP3_Update_34-debugsource
Operating systems & Components / Operating system package or component

kernel-livepatch-SLE15-SP3_Update_25-debugsource
Operating systems & Components / Operating system package or component

kernel-livepatch-5_3_18-150300_59_98-default
Operating systems & Components / Operating system package or component

kernel-livepatch-SLE15-SP3_Update_30-debugsource
Operating systems & Components / Operating system package or component

kernel-livepatch-5_3_18-150300_59_127-default-debuginfo
Operating systems & Components / Operating system package or component

kernel-livepatch-5_3_18-150300_59_118-default
Operating systems & Components / Operating system package or component

kernel-livepatch-SLE15-SP3_Update_26-debugsource
Operating systems & Components / Operating system package or component

kernel-livepatch-5_3_18-150300_59_98-default-debuginfo
Operating systems & Components / Operating system package or component

kernel-livepatch-5_3_18-150300_59_118-default-debuginfo
Operating systems & Components / Operating system package or component

kernel-livepatch-5_3_18-150300_59_109-default
Operating systems & Components / Operating system package or component

kernel-livepatch-5_3_18-150300_59_109-default-debuginfo
Operating systems & Components / Operating system package or component

kernel-livepatch-SLE15-SP3_Update_28-debugsource
Operating systems & Components / Operating system package or component

kernel-livepatch-SLE15-SP3_Update_27-debugsource
Operating systems & Components / Operating system package or component

kernel-livepatch-5_3_18-150300_59_101-default-debuginfo
Operating systems & Components / Operating system package or component

kernel-livepatch-5_3_18-150300_59_106-default-debuginfo
Operating systems & Components / Operating system package or component

kernel-livepatch-5_3_18-150300_59_112-default
Operating systems & Components / Operating system package or component

kernel-livepatch-5_3_18-150300_59_106-default
Operating systems & Components / Operating system package or component

kernel-livepatch-5_3_18-150300_59_115-default-debuginfo
Operating systems & Components / Operating system package or component

kernel-livepatch-SLE15-SP3_Update_29-debugsource
Operating systems & Components / Operating system package or component

kernel-livepatch-5_3_18-150300_59_127-default
Operating systems & Components / Operating system package or component

kernel-livepatch-SLE15-SP3_Update_31-debugsource
Operating systems & Components / Operating system package or component

kernel-livepatch-5_3_18-150300_59_112-default-debuginfo
Operating systems & Components / Operating system package or component

kernel-livepatch-5_3_18-150300_59_115-default
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Use-after-free

EUVDB-ID: #VU78007

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-3390

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within net/netfilter/nf_tables_api.c in the Linux kernel netfilter subsystem. A local user can trigger a use-after-fee error and escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel (Live Patch 29 for SLE 15 SP3) to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

kernel-livepatch-5_3_18-150300_59_106-preempt-debuginfo: before 10-150300.2.4

kernel-livepatch-5_3_18-150300_59_98-preempt: before 13-150300.2.3

kernel-livepatch-5_3_18-150300_59_106-preempt: before 10-150300.2.4

kernel-livepatch-5_3_18-150300_59_101-preempt-debuginfo: before 12-150300.2.4

kernel-livepatch-5_3_18-150300_59_109-preempt-debuginfo: before 10-150300.2.4

kernel-livepatch-5_3_18-150300_59_112-preempt: before 9-150300.2.4

kernel-livepatch-5_3_18-150300_59_109-preempt: before 10-150300.2.4

kernel-livepatch-5_3_18-150300_59_118-preempt: before 7-150300.2.2

kernel-livepatch-5_3_18-150300_59_98-preempt-debuginfo: before 13-150300.2.3

kernel-livepatch-5_3_18-150300_59_127-preempt: before 4-150300.2.2

kernel-livepatch-5_3_18-150300_59_115-preempt: before 8-150300.2.2

kernel-livepatch-5_3_18-150300_59_127-preempt-debuginfo: before 4-150300.2.2

kernel-livepatch-5_3_18-150300_59_118-preempt-debuginfo: before 7-150300.2.2

kernel-livepatch-5_3_18-150300_59_112-preempt-debuginfo: before 9-150300.2.4

kernel-livepatch-5_3_18-150300_59_101-preempt: before 12-150300.2.4

kernel-livepatch-5_3_18-150300_59_115-preempt-debuginfo: before 8-150300.2.2

kernel-livepatch-5_3_18-150300_59_101-default: before 12-150300.2.4

kernel-livepatch-SLE15-SP3_Update_34-debugsource: before 4-150300.2.2

kernel-livepatch-SLE15-SP3_Update_25-debugsource: before 13-150300.2.3

kernel-livepatch-5_3_18-150300_59_98-default: before 13-150300.2.3

kernel-livepatch-SLE15-SP3_Update_30-debugsource: before 8-150300.2.2

kernel-livepatch-5_3_18-150300_59_127-default-debuginfo: before 4-150300.2.2

kernel-livepatch-5_3_18-150300_59_118-default: before 7-150300.2.2

kernel-livepatch-SLE15-SP3_Update_26-debugsource: before 12-150300.2.4

kernel-livepatch-5_3_18-150300_59_98-default-debuginfo: before 13-150300.2.3

kernel-livepatch-5_3_18-150300_59_118-default-debuginfo: before 7-150300.2.2

kernel-livepatch-5_3_18-150300_59_109-default: before 10-150300.2.4

kernel-livepatch-5_3_18-150300_59_109-default-debuginfo: before 10-150300.2.4

kernel-livepatch-SLE15-SP3_Update_28-debugsource: before 10-150300.2.4

kernel-livepatch-SLE15-SP3_Update_27-debugsource: before 10-150300.2.4

kernel-livepatch-5_3_18-150300_59_101-default-debuginfo: before 12-150300.2.4

kernel-livepatch-5_3_18-150300_59_106-default-debuginfo: before 10-150300.2.4

kernel-livepatch-5_3_18-150300_59_112-default: before 9-150300.2.4

kernel-livepatch-5_3_18-150300_59_106-default: before 10-150300.2.4

kernel-livepatch-5_3_18-150300_59_115-default-debuginfo: before 8-150300.2.2

kernel-livepatch-SLE15-SP3_Update_29-debugsource: before 9-150300.2.4

kernel-livepatch-5_3_18-150300_59_127-default: before 4-150300.2.2

kernel-livepatch-SLE15-SP3_Update_31-debugsource: before 7-150300.2.2

kernel-livepatch-5_3_18-150300_59_112-default-debuginfo: before 9-150300.2.4

kernel-livepatch-5_3_18-150300_59_115-default: before 8-150300.2.2

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20234239-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Use-after-free

EUVDB-ID: #VU79498

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-4004

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. A local user can execute arbitrary code with elevated privileges.

Mitigation

Update the affected package the Linux Kernel (Live Patch 29 for SLE 15 SP3) to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

kernel-livepatch-5_3_18-150300_59_106-preempt-debuginfo: before 10-150300.2.4

kernel-livepatch-5_3_18-150300_59_98-preempt: before 13-150300.2.3

kernel-livepatch-5_3_18-150300_59_106-preempt: before 10-150300.2.4

kernel-livepatch-5_3_18-150300_59_101-preempt-debuginfo: before 12-150300.2.4

kernel-livepatch-5_3_18-150300_59_109-preempt-debuginfo: before 10-150300.2.4

kernel-livepatch-5_3_18-150300_59_112-preempt: before 9-150300.2.4

kernel-livepatch-5_3_18-150300_59_109-preempt: before 10-150300.2.4

kernel-livepatch-5_3_18-150300_59_118-preempt: before 7-150300.2.2

kernel-livepatch-5_3_18-150300_59_98-preempt-debuginfo: before 13-150300.2.3

kernel-livepatch-5_3_18-150300_59_127-preempt: before 4-150300.2.2

kernel-livepatch-5_3_18-150300_59_115-preempt: before 8-150300.2.2

kernel-livepatch-5_3_18-150300_59_127-preempt-debuginfo: before 4-150300.2.2

kernel-livepatch-5_3_18-150300_59_118-preempt-debuginfo: before 7-150300.2.2

kernel-livepatch-5_3_18-150300_59_112-preempt-debuginfo: before 9-150300.2.4

kernel-livepatch-5_3_18-150300_59_101-preempt: before 12-150300.2.4

kernel-livepatch-5_3_18-150300_59_115-preempt-debuginfo: before 8-150300.2.2

kernel-livepatch-5_3_18-150300_59_101-default: before 12-150300.2.4

kernel-livepatch-SLE15-SP3_Update_34-debugsource: before 4-150300.2.2

kernel-livepatch-SLE15-SP3_Update_25-debugsource: before 13-150300.2.3

kernel-livepatch-5_3_18-150300_59_98-default: before 13-150300.2.3

kernel-livepatch-SLE15-SP3_Update_30-debugsource: before 8-150300.2.2

kernel-livepatch-5_3_18-150300_59_127-default-debuginfo: before 4-150300.2.2

kernel-livepatch-5_3_18-150300_59_118-default: before 7-150300.2.2

kernel-livepatch-SLE15-SP3_Update_26-debugsource: before 12-150300.2.4

kernel-livepatch-5_3_18-150300_59_98-default-debuginfo: before 13-150300.2.3

kernel-livepatch-5_3_18-150300_59_118-default-debuginfo: before 7-150300.2.2

kernel-livepatch-5_3_18-150300_59_109-default: before 10-150300.2.4

kernel-livepatch-5_3_18-150300_59_109-default-debuginfo: before 10-150300.2.4

kernel-livepatch-SLE15-SP3_Update_28-debugsource: before 10-150300.2.4

kernel-livepatch-SLE15-SP3_Update_27-debugsource: before 10-150300.2.4

kernel-livepatch-5_3_18-150300_59_101-default-debuginfo: before 12-150300.2.4

kernel-livepatch-5_3_18-150300_59_106-default-debuginfo: before 10-150300.2.4

kernel-livepatch-5_3_18-150300_59_112-default: before 9-150300.2.4

kernel-livepatch-5_3_18-150300_59_106-default: before 10-150300.2.4

kernel-livepatch-5_3_18-150300_59_115-default-debuginfo: before 8-150300.2.2

kernel-livepatch-SLE15-SP3_Update_29-debugsource: before 9-150300.2.4

kernel-livepatch-5_3_18-150300_59_127-default: before 4-150300.2.2

kernel-livepatch-SLE15-SP3_Update_31-debugsource: before 7-150300.2.2

kernel-livepatch-5_3_18-150300_59_112-default-debuginfo: before 9-150300.2.4

kernel-livepatch-5_3_18-150300_59_115-default: before 8-150300.2.2

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20234239-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Use-after-free

EUVDB-ID: #VU79713

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-4147

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error in Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.

Mitigation

Update the affected package the Linux Kernel (Live Patch 29 for SLE 15 SP3) to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

kernel-livepatch-5_3_18-150300_59_106-preempt-debuginfo: before 10-150300.2.4

kernel-livepatch-5_3_18-150300_59_98-preempt: before 13-150300.2.3

kernel-livepatch-5_3_18-150300_59_106-preempt: before 10-150300.2.4

kernel-livepatch-5_3_18-150300_59_101-preempt-debuginfo: before 12-150300.2.4

kernel-livepatch-5_3_18-150300_59_109-preempt-debuginfo: before 10-150300.2.4

kernel-livepatch-5_3_18-150300_59_112-preempt: before 9-150300.2.4

kernel-livepatch-5_3_18-150300_59_109-preempt: before 10-150300.2.4

kernel-livepatch-5_3_18-150300_59_118-preempt: before 7-150300.2.2

kernel-livepatch-5_3_18-150300_59_98-preempt-debuginfo: before 13-150300.2.3

kernel-livepatch-5_3_18-150300_59_127-preempt: before 4-150300.2.2

kernel-livepatch-5_3_18-150300_59_115-preempt: before 8-150300.2.2

kernel-livepatch-5_3_18-150300_59_127-preempt-debuginfo: before 4-150300.2.2

kernel-livepatch-5_3_18-150300_59_118-preempt-debuginfo: before 7-150300.2.2

kernel-livepatch-5_3_18-150300_59_112-preempt-debuginfo: before 9-150300.2.4

kernel-livepatch-5_3_18-150300_59_101-preempt: before 12-150300.2.4

kernel-livepatch-5_3_18-150300_59_115-preempt-debuginfo: before 8-150300.2.2

kernel-livepatch-5_3_18-150300_59_101-default: before 12-150300.2.4

kernel-livepatch-SLE15-SP3_Update_34-debugsource: before 4-150300.2.2

kernel-livepatch-SLE15-SP3_Update_25-debugsource: before 13-150300.2.3

kernel-livepatch-5_3_18-150300_59_98-default: before 13-150300.2.3

kernel-livepatch-SLE15-SP3_Update_30-debugsource: before 8-150300.2.2

kernel-livepatch-5_3_18-150300_59_127-default-debuginfo: before 4-150300.2.2

kernel-livepatch-5_3_18-150300_59_118-default: before 7-150300.2.2

kernel-livepatch-SLE15-SP3_Update_26-debugsource: before 12-150300.2.4

kernel-livepatch-5_3_18-150300_59_98-default-debuginfo: before 13-150300.2.3

kernel-livepatch-5_3_18-150300_59_118-default-debuginfo: before 7-150300.2.2

kernel-livepatch-5_3_18-150300_59_109-default: before 10-150300.2.4

kernel-livepatch-5_3_18-150300_59_109-default-debuginfo: before 10-150300.2.4

kernel-livepatch-SLE15-SP3_Update_28-debugsource: before 10-150300.2.4

kernel-livepatch-SLE15-SP3_Update_27-debugsource: before 10-150300.2.4

kernel-livepatch-5_3_18-150300_59_101-default-debuginfo: before 12-150300.2.4

kernel-livepatch-5_3_18-150300_59_106-default-debuginfo: before 10-150300.2.4

kernel-livepatch-5_3_18-150300_59_112-default: before 9-150300.2.4

kernel-livepatch-5_3_18-150300_59_106-default: before 10-150300.2.4

kernel-livepatch-5_3_18-150300_59_115-default-debuginfo: before 8-150300.2.2

kernel-livepatch-SLE15-SP3_Update_29-debugsource: before 9-150300.2.4

kernel-livepatch-5_3_18-150300_59_127-default: before 4-150300.2.2

kernel-livepatch-SLE15-SP3_Update_31-debugsource: before 7-150300.2.2

kernel-livepatch-5_3_18-150300_59_112-default-debuginfo: before 9-150300.2.4

kernel-livepatch-5_3_18-150300_59_115-default: before 8-150300.2.2

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20234239-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Use-after-free

EUVDB-ID: #VU81664

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-4623

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the the Linux kernel net/sched: sch_hfsc (HFSC qdisc traffic control) component. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.

Mitigation

Update the affected package the Linux Kernel (Live Patch 29 for SLE 15 SP3) to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

kernel-livepatch-5_3_18-150300_59_106-preempt-debuginfo: before 10-150300.2.4

kernel-livepatch-5_3_18-150300_59_98-preempt: before 13-150300.2.3

kernel-livepatch-5_3_18-150300_59_106-preempt: before 10-150300.2.4

kernel-livepatch-5_3_18-150300_59_101-preempt-debuginfo: before 12-150300.2.4

kernel-livepatch-5_3_18-150300_59_109-preempt-debuginfo: before 10-150300.2.4

kernel-livepatch-5_3_18-150300_59_112-preempt: before 9-150300.2.4

kernel-livepatch-5_3_18-150300_59_109-preempt: before 10-150300.2.4

kernel-livepatch-5_3_18-150300_59_118-preempt: before 7-150300.2.2

kernel-livepatch-5_3_18-150300_59_98-preempt-debuginfo: before 13-150300.2.3

kernel-livepatch-5_3_18-150300_59_127-preempt: before 4-150300.2.2

kernel-livepatch-5_3_18-150300_59_115-preempt: before 8-150300.2.2

kernel-livepatch-5_3_18-150300_59_127-preempt-debuginfo: before 4-150300.2.2

kernel-livepatch-5_3_18-150300_59_118-preempt-debuginfo: before 7-150300.2.2

kernel-livepatch-5_3_18-150300_59_112-preempt-debuginfo: before 9-150300.2.4

kernel-livepatch-5_3_18-150300_59_101-preempt: before 12-150300.2.4

kernel-livepatch-5_3_18-150300_59_115-preempt-debuginfo: before 8-150300.2.2

kernel-livepatch-5_3_18-150300_59_101-default: before 12-150300.2.4

kernel-livepatch-SLE15-SP3_Update_34-debugsource: before 4-150300.2.2

kernel-livepatch-SLE15-SP3_Update_25-debugsource: before 13-150300.2.3

kernel-livepatch-5_3_18-150300_59_98-default: before 13-150300.2.3

kernel-livepatch-SLE15-SP3_Update_30-debugsource: before 8-150300.2.2

kernel-livepatch-5_3_18-150300_59_127-default-debuginfo: before 4-150300.2.2

kernel-livepatch-5_3_18-150300_59_118-default: before 7-150300.2.2

kernel-livepatch-SLE15-SP3_Update_26-debugsource: before 12-150300.2.4

kernel-livepatch-5_3_18-150300_59_98-default-debuginfo: before 13-150300.2.3

kernel-livepatch-5_3_18-150300_59_118-default-debuginfo: before 7-150300.2.2

kernel-livepatch-5_3_18-150300_59_109-default: before 10-150300.2.4

kernel-livepatch-5_3_18-150300_59_109-default-debuginfo: before 10-150300.2.4

kernel-livepatch-SLE15-SP3_Update_28-debugsource: before 10-150300.2.4

kernel-livepatch-SLE15-SP3_Update_27-debugsource: before 10-150300.2.4

kernel-livepatch-5_3_18-150300_59_101-default-debuginfo: before 12-150300.2.4

kernel-livepatch-5_3_18-150300_59_106-default-debuginfo: before 10-150300.2.4

kernel-livepatch-5_3_18-150300_59_112-default: before 9-150300.2.4

kernel-livepatch-5_3_18-150300_59_106-default: before 10-150300.2.4

kernel-livepatch-5_3_18-150300_59_115-default-debuginfo: before 8-150300.2.2

kernel-livepatch-SLE15-SP3_Update_29-debugsource: before 9-150300.2.4

kernel-livepatch-5_3_18-150300_59_127-default: before 4-150300.2.2

kernel-livepatch-SLE15-SP3_Update_31-debugsource: before 7-150300.2.2

kernel-livepatch-5_3_18-150300_59_112-default-debuginfo: before 9-150300.2.4

kernel-livepatch-5_3_18-150300_59_115-default: before 8-150300.2.2

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20234239-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###