Risk | Low |
Patch available | YES |
Number of vulnerabilities | 4 |
CVE-ID | CVE-2023-1989 CVE-2023-2162 CVE-2023-23454 CVE-2023-28464 |
CWE-ID | CWE-416 CWE-843 CWE-415 |
Exploitation vector | Local |
Public exploit | N/A |
Vulnerable software Subscribe |
SUSE Linux Enterprise Server for SAP Applications 12 Operating systems & Components / Operating system SUSE Linux Enterprise Server 12 Operating systems & Components / Operating system SUSE Linux Enterprise High Performance Computing 12 Operating systems & Components / Operating system SUSE Linux Enterprise Live Patching Operating systems & Components / Operating system kgraft-patch-4_12_14-95_99-default Operating systems & Components / Operating system package or component |
Vendor | SUSE |
Security Bulletin
This security bulletin contains information about 4 vulnerabilities.
EUVDB-ID: #VU75452
Risk: Low
CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-1989
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The
vulnerability exists due to a use-after-free error within the btsdio_remove() function in driversluetoothtsdio.c. A local user can trigger a
use-after-free error and escalate privileges on the system.
Update the affected package the Linux Kernel (Live Patch 27 for SLE 12 SP4) to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Server for SAP Applications 12: SP4
SUSE Linux Enterprise Server 12: SP4
SUSE Linux Enterprise High Performance Computing 12: SP4
SUSE Linux Enterprise Live Patching: 12-SP4
kgraft-patch-4_12_14-95_99-default: before 12-2.2
CPE2.3http://www.suse.com/support/update/announcement/2023/suse-su-20232422-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU75994
Risk: Low
CVSSv3.1: 5.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-2162
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to gain access to sensitive information.
The vulnerability exists due to a use-after-free error within the scsi_sw_tcp_session_create() function in drivers/scsi/iscsi_tcp.c in SCSI sub-component in the Linux Kernel. A local user can trigger a use-after-free error and gain access to sensitive information.
Update the affected package the Linux Kernel (Live Patch 27 for SLE 12 SP4) to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Server for SAP Applications 12: SP4
SUSE Linux Enterprise Server 12: SP4
SUSE Linux Enterprise High Performance Computing 12: SP4
SUSE Linux Enterprise Live Patching: 12-SP4
kgraft-patch-4_12_14-95_99-default: before 12-2.2
CPE2.3http://www.suse.com/support/update/announcement/2023/suse-su-20232422-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU71478
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-23454
CWE-ID:
CWE-843 - Type confusion
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a type confusion error within the cbq_classify() function in net/sched/sch_cbq.c in the Linux kernel. A local user can trigger a type confusion error and crash the kernel.
Update the affected package the Linux Kernel (Live Patch 27 for SLE 12 SP4) to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Server for SAP Applications 12: SP4
SUSE Linux Enterprise Server 12: SP4
SUSE Linux Enterprise High Performance Computing 12: SP4
SUSE Linux Enterprise Live Patching: 12-SP4
kgraft-patch-4_12_14-95_99-default: before 12-2.2
CPE2.3http://www.suse.com/support/update/announcement/2023/suse-su-20232422-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU74147
Risk: Low
CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-28464
CWE-ID:
CWE-415 - Double Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a boundary error within the hci_conn_cleanup() function in net/bluetooth/hci_conn.c in Linux kernel. A local user can trigger a double free error and execute arbitrary code with elevated privileges.
Update the affected package the Linux Kernel (Live Patch 27 for SLE 12 SP4) to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Server for SAP Applications 12: SP4
SUSE Linux Enterprise Server 12: SP4
SUSE Linux Enterprise High Performance Computing 12: SP4
SUSE Linux Enterprise Live Patching: 12-SP4
kgraft-patch-4_12_14-95_99-default: before 12-2.2
CPE2.3http://www.suse.com/support/update/announcement/2023/suse-su-20232422-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.