SUSE update for the Linux Kernel (Live Patch 26 for SLE 15 SP3)



Published: 2023-03-28 | Updated: 2023-03-30
Risk Low
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2023-0266
CVE-2023-1078
CVE-2023-26545
CWE-ID CWE-416
CWE-787
CWE-415
Exploitation vector Local
Public exploit Vulnerability #1 is being exploited in the wild.
Vulnerable software
Subscribe
SUSE Linux Enterprise Live Patching
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Micro
Operating systems & Components / Operating system

kernel-livepatch-5_3_18-150200_24_139-default
Operating systems & Components / Operating system package or component

kernel-livepatch-5_3_18-150200_24_115-default
Operating systems & Components / Operating system package or component

kernel-livepatch-5_3_18-150200_24_129-default
Operating systems & Components / Operating system package or component

kernel-livepatch-5_3_18-150200_24_126-default-debuginfo
Operating systems & Components / Operating system package or component

kernel-livepatch-5_3_18-150200_24_126-default
Operating systems & Components / Operating system package or component

kernel-livepatch-5_3_18-150200_24_115-default-debuginfo
Operating systems & Components / Operating system package or component

kernel-livepatch-SLE15-SP2_Update_29-debugsource
Operating systems & Components / Operating system package or component

kernel-livepatch-SLE15-SP2_Update_32-debugsource
Operating systems & Components / Operating system package or component

kernel-livepatch-SLE15-SP2_Update_27-debugsource
Operating systems & Components / Operating system package or component

kernel-livepatch-5_3_18-150200_24_129-default-debuginfo
Operating systems & Components / Operating system package or component

kernel-livepatch-5_3_18-150200_24_139-default-debuginfo
Operating systems & Components / Operating system package or component

kernel-livepatch-SLE15-SP2_Update_30-debugsource
Operating systems & Components / Operating system package or component

kernel-livepatch-5_3_18-150300_59_101-default
Operating systems & Components / Operating system package or component

kernel-livepatch-5_3_18-150300_59_60-default
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Use-after-free

EUVDB-ID: #VU71482

Risk: High

CVSSv3.1: 8.4 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2023-0266

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the snd_ctl_elem_read() function in the Linux kernel sound subsystem. A local user can trigger a use-after-free error and execute arbitrary code on the system.

Note, the vulnerability is being actively exploited in the wild.

Mitigation

Update the affected package the Linux Kernel (Live Patch 26 for SLE 15 SP3) to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Live Patching: 15-SP2 - 15-SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP2 - SP3

SUSE Linux Enterprise Server 15: SP2 - SP3

SUSE Linux Enterprise High Performance Computing 15: SP2 - SP3

SUSE Linux Enterprise Micro: 5.1 - 5.2

kernel-livepatch-5_3_18-150200_24_139-default: before 3-150200.2.3

kernel-livepatch-5_3_18-150200_24_115-default: before 12-150200.2.3

kernel-livepatch-5_3_18-150200_24_129-default: before 6-150200.2.3

kernel-livepatch-5_3_18-150200_24_126-default-debuginfo: before 9-150200.2.3

kernel-livepatch-5_3_18-150200_24_126-default: before 9-150200.2.3

kernel-livepatch-5_3_18-150200_24_115-default-debuginfo: before 12-150200.2.3

kernel-livepatch-SLE15-SP2_Update_29-debugsource: before 9-150200.2.3

kernel-livepatch-SLE15-SP2_Update_32-debugsource: before 3-150200.2.3

kernel-livepatch-SLE15-SP2_Update_27-debugsource: before 12-150200.2.3

kernel-livepatch-5_3_18-150200_24_129-default-debuginfo: before 6-150200.2.3

kernel-livepatch-5_3_18-150200_24_139-default-debuginfo: before 3-150200.2.3

kernel-livepatch-SLE15-SP2_Update_30-debugsource: before 6-150200.2.3

kernel-livepatch-5_3_18-150300_59_101-default: before 5-150300.2.3

kernel-livepatch-5_3_18-150300_59_60-default: before 17-150300.2.3

CPE2.3 External links

http://www.suse.com/support/update/announcement/2023/suse-su-20231595-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.

2) Out-of-bounds write

EUVDB-ID: #VU74054

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-1078

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error within the rds_rm_zerocopy_callback() function in Linux kernel RDS (Reliable Datagram Sockets) protocol. A local user can trigger an out-of-bounds write and execute arbitrary code with elevated privileges.

Mitigation

Update the affected package the Linux Kernel (Live Patch 26 for SLE 15 SP3) to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Live Patching: 15-SP2 - 15-SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP2 - SP3

SUSE Linux Enterprise Server 15: SP2 - SP3

SUSE Linux Enterprise High Performance Computing 15: SP2 - SP3

SUSE Linux Enterprise Micro: 5.1 - 5.2

kernel-livepatch-5_3_18-150200_24_139-default: before 3-150200.2.3

kernel-livepatch-5_3_18-150200_24_115-default: before 12-150200.2.3

kernel-livepatch-5_3_18-150200_24_129-default: before 6-150200.2.3

kernel-livepatch-5_3_18-150200_24_126-default-debuginfo: before 9-150200.2.3

kernel-livepatch-5_3_18-150200_24_126-default: before 9-150200.2.3

kernel-livepatch-5_3_18-150200_24_115-default-debuginfo: before 12-150200.2.3

kernel-livepatch-SLE15-SP2_Update_29-debugsource: before 9-150200.2.3

kernel-livepatch-SLE15-SP2_Update_32-debugsource: before 3-150200.2.3

kernel-livepatch-SLE15-SP2_Update_27-debugsource: before 12-150200.2.3

kernel-livepatch-5_3_18-150200_24_129-default-debuginfo: before 6-150200.2.3

kernel-livepatch-5_3_18-150200_24_139-default-debuginfo: before 3-150200.2.3

kernel-livepatch-SLE15-SP2_Update_30-debugsource: before 6-150200.2.3

kernel-livepatch-5_3_18-150300_59_101-default: before 5-150300.2.3

kernel-livepatch-5_3_18-150300_59_60-default: before 17-150300.2.3

CPE2.3 External links

http://www.suse.com/support/update/announcement/2023/suse-su-20231595-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Double Free

EUVDB-ID: #VU73766

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-26545

CWE-ID: CWE-415 - Double Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a double free in net/mpls/af_mpls.c during the renaming of a device. A local user can trigger a double free error and execute arbitrary code with elevated privileges.

Mitigation

Update the affected package the Linux Kernel (Live Patch 26 for SLE 15 SP3) to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Live Patching: 15-SP2 - 15-SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP2 - SP3

SUSE Linux Enterprise Server 15: SP2 - SP3

SUSE Linux Enterprise High Performance Computing 15: SP2 - SP3

SUSE Linux Enterprise Micro: 5.1 - 5.2

kernel-livepatch-5_3_18-150200_24_139-default: before 3-150200.2.3

kernel-livepatch-5_3_18-150200_24_115-default: before 12-150200.2.3

kernel-livepatch-5_3_18-150200_24_129-default: before 6-150200.2.3

kernel-livepatch-5_3_18-150200_24_126-default-debuginfo: before 9-150200.2.3

kernel-livepatch-5_3_18-150200_24_126-default: before 9-150200.2.3

kernel-livepatch-5_3_18-150200_24_115-default-debuginfo: before 12-150200.2.3

kernel-livepatch-SLE15-SP2_Update_29-debugsource: before 9-150200.2.3

kernel-livepatch-SLE15-SP2_Update_32-debugsource: before 3-150200.2.3

kernel-livepatch-SLE15-SP2_Update_27-debugsource: before 12-150200.2.3

kernel-livepatch-5_3_18-150200_24_129-default-debuginfo: before 6-150200.2.3

kernel-livepatch-5_3_18-150200_24_139-default-debuginfo: before 3-150200.2.3

kernel-livepatch-SLE15-SP2_Update_30-debugsource: before 6-150200.2.3

kernel-livepatch-5_3_18-150300_59_101-default: before 5-150300.2.3

kernel-livepatch-5_3_18-150300_59_60-default: before 17-150300.2.3

CPE2.3 External links

http://www.suse.com/support/update/announcement/2023/suse-su-20231595-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###