SUSE update for the Linux Kernel RT (Live Patch 15 for SLE 15 SP4)



Published: 2024-02-06
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2023-6176
CVE-2023-6932
CWE-ID CWE-476
CWE-416
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Micro
Operating systems & Components / Operating system

SUSE Linux Enterprise Live Patching
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Real Time 15
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 15
Operating systems & Components / Operating system

kernel-livepatch-5_14_21-150400_15_59-rt
Operating systems & Components / Operating system package or component

kernel-livepatch-SLE15-SP4-RT_Update_15-debugsource
Operating systems & Components / Operating system package or component

kernel-livepatch-5_14_21-150400_15_59-rt-debuginfo
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) NULL pointer dereference

EUVDB-ID: #VU84096

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-6176

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error in the Linux kernel API for the cryptographic algorithm scatterwalk functionality in scatterwalk_copychunks(). A local user can send a malicious packet with specific socket configuration and crash the OS kernel.

Mitigation

Update the affected package the Linux Kernel RT (Live Patch 15 for SLE 15 SP4) to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Micro: 5.3 - 5.4

SUSE Linux Enterprise Live Patching: 15-SP4

SUSE Linux Enterprise Server for SAP Applications 15: SP4

SUSE Linux Enterprise Server 15: SP4

SUSE Linux Enterprise Real Time 15: SP4

SUSE Linux Enterprise High Performance Computing 15: SP4

kernel-livepatch-5_14_21-150400_15_59-rt: before 2-150400.2.1

kernel-livepatch-SLE15-SP4-RT_Update_15-debugsource: before 2-150400.2.1

kernel-livepatch-5_14_21-150400_15_59-rt-debuginfo: before 2-150400.2.1

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20240351-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Use-after-free

EUVDB-ID: #VU84585

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-6932

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local authenticated user to execute arbitrary code.

The vulnerability exists due to a use-after-free error within the ipv4 igmp component in Linux kernel. A local authenticated user can trigger a use-after-free error and execute arbitrary code.

Mitigation

Update the affected package the Linux Kernel RT (Live Patch 15 for SLE 15 SP4) to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Micro: 5.3 - 5.4

SUSE Linux Enterprise Live Patching: 15-SP4

SUSE Linux Enterprise Server for SAP Applications 15: SP4

SUSE Linux Enterprise Server 15: SP4

SUSE Linux Enterprise Real Time 15: SP4

SUSE Linux Enterprise High Performance Computing 15: SP4

kernel-livepatch-5_14_21-150400_15_59-rt: before 2-150400.2.1

kernel-livepatch-SLE15-SP4-RT_Update_15-debugsource: before 2-150400.2.1

kernel-livepatch-5_14_21-150400_15_59-rt-debuginfo: before 2-150400.2.1

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20240351-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###