SUSE update for the Linux Kernel (Live Patch 6 for SLE 15 SP5)



Published: 2024-04-24 | Updated: 2024-05-13
Risk Low
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2023-5717
CVE-2024-1086
CVE-2024-26622
CWE-ID CWE-787
CWE-416
Exploitation vector Local
Public exploit Public exploit code for vulnerability #2 is available.
Vulnerable software
Subscribe
SUSE Linux Enterprise Micro
Operating systems & Components / Operating system

SUSE Linux Enterprise Live Patching
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Real Time 15
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 15
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

kernel-livepatch-5_14_21-150500_55_31-default
Operating systems & Components / Operating system package or component

kernel-livepatch-5_14_21-150500_55_31-default-debuginfo
Operating systems & Components / Operating system package or component

kernel-livepatch-SLE15-SP5_Update_6-debugsource
Operating systems & Components / Operating system package or component

kernel-livepatch-5_14_21-150400_24_74-default
Operating systems & Components / Operating system package or component

kernel-livepatch-5_14_21-150400_24_88-default-debuginfo
Operating systems & Components / Operating system package or component

kernel-livepatch-5_14_21-150400_24_88-default
Operating systems & Components / Operating system package or component

kernel-livepatch-SLE15-SP4_Update_15-debugsource
Operating systems & Components / Operating system package or component

kernel-livepatch-5_14_21-150400_24_74-default-debuginfo
Operating systems & Components / Operating system package or component

kernel-livepatch-SLE15-SP4_Update_18-debugsource
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Out-of-bounds write

EUVDB-ID: #VU83311

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-5717

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability local user to escalate privileges on the system.

The vulnerability exists due to a boundary error in the Linux kernel's Linux Kernel Performance Events (perf) component. A local user can trigger an out-of-bounds write and execute arbitrary code with elevated privileges.

Mitigation

Update the affected package the Linux Kernel (Live Patch 6 for SLE 15 SP5) to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Micro: 5.3 - 5.5

SUSE Linux Enterprise Live Patching: 15-SP4 - 15-SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP4 - SP5

SUSE Linux Enterprise Server 15: SP4 - SP5

SUSE Linux Enterprise Real Time 15: SP4 - SP5

SUSE Linux Enterprise High Performance Computing 15: SP4 - SP5

openSUSE Leap: 15.4 - 15.5

kernel-livepatch-5_14_21-150500_55_31-default: before 7-150500.2.1

kernel-livepatch-5_14_21-150500_55_31-default-debuginfo: before 7-150500.2.1

kernel-livepatch-SLE15-SP5_Update_6-debugsource: before 7-150500.2.1

kernel-livepatch-5_14_21-150400_24_74-default: before 10-150400.2.1

kernel-livepatch-5_14_21-150400_24_88-default-debuginfo: before 8-150400.2.1

kernel-livepatch-5_14_21-150400_24_88-default: before 8-150400.2.1

kernel-livepatch-SLE15-SP4_Update_15-debugsource: before 10-150400.2.1

kernel-livepatch-5_14_21-150400_24_74-default-debuginfo: before 10-150400.2.1

kernel-livepatch-SLE15-SP4_Update_18-debugsource: before 8-150400.2.1

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20241406-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Use-after-free

EUVDB-ID: #VU86577

Risk: Low

CVSSv3.1: 7.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2024-1086

CWE-ID: CWE-416 - Use After Free

Exploit availability: Yes

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the netfilter nf_tables component in Linux kernel. A local user can trigger a use-after-free error and execute arbitrary code on the system.

Mitigation

Update the affected package the Linux Kernel (Live Patch 6 for SLE 15 SP5) to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Micro: 5.3 - 5.5

SUSE Linux Enterprise Live Patching: 15-SP4 - 15-SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP4 - SP5

SUSE Linux Enterprise Server 15: SP4 - SP5

SUSE Linux Enterprise Real Time 15: SP4 - SP5

SUSE Linux Enterprise High Performance Computing 15: SP4 - SP5

openSUSE Leap: 15.4 - 15.5

kernel-livepatch-5_14_21-150500_55_31-default: before 7-150500.2.1

kernel-livepatch-5_14_21-150500_55_31-default-debuginfo: before 7-150500.2.1

kernel-livepatch-SLE15-SP5_Update_6-debugsource: before 7-150500.2.1

kernel-livepatch-5_14_21-150400_24_74-default: before 10-150400.2.1

kernel-livepatch-5_14_21-150400_24_88-default-debuginfo: before 8-150400.2.1

kernel-livepatch-5_14_21-150400_24_88-default: before 8-150400.2.1

kernel-livepatch-SLE15-SP4_Update_15-debugsource: before 10-150400.2.1

kernel-livepatch-5_14_21-150400_24_74-default-debuginfo: before 10-150400.2.1

kernel-livepatch-SLE15-SP4_Update_18-debugsource: before 8-150400.2.1

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20241406-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

3) Use-after-free

EUVDB-ID: #VU87193

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-26622

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the tomoyo_write_control() function. A local  user can trigger a use-after-free error and execute arbitrary code with elevated privileges.

Mitigation

Update the affected package the Linux Kernel (Live Patch 6 for SLE 15 SP5) to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Micro: 5.3 - 5.5

SUSE Linux Enterprise Live Patching: 15-SP4 - 15-SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP4 - SP5

SUSE Linux Enterprise Server 15: SP4 - SP5

SUSE Linux Enterprise Real Time 15: SP4 - SP5

SUSE Linux Enterprise High Performance Computing 15: SP4 - SP5

openSUSE Leap: 15.4 - 15.5

kernel-livepatch-5_14_21-150500_55_31-default: before 7-150500.2.1

kernel-livepatch-5_14_21-150500_55_31-default-debuginfo: before 7-150500.2.1

kernel-livepatch-SLE15-SP5_Update_6-debugsource: before 7-150500.2.1

kernel-livepatch-5_14_21-150400_24_74-default: before 10-150400.2.1

kernel-livepatch-5_14_21-150400_24_88-default-debuginfo: before 8-150400.2.1

kernel-livepatch-5_14_21-150400_24_88-default: before 8-150400.2.1

kernel-livepatch-SLE15-SP4_Update_15-debugsource: before 10-150400.2.1

kernel-livepatch-5_14_21-150400_24_74-default-debuginfo: before 10-150400.2.1

kernel-livepatch-SLE15-SP4_Update_18-debugsource: before 8-150400.2.1

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20241406-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###