Security Bulletin
This security bulletin contains information about 22 vulnerabilities.
EUVDB-ID: #VU77254
Risk: Low
CVSSv3.1: 5.8 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2020-36694
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error in the packet processing context, because the per-CPU sequence count is mishandled during concurrent iptables rules replacement. A local user with CAP_NET_ADMIN capability in an unprivileged namespace can execute arbitrary code with elevated privileges.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Live Patching: 15-SP2
SUSE Linux Enterprise Server 15 SP2 Business Critical Linux: 15-SP2
SUSE Linux Enterprise High Availability Extension 15: SP2
SUSE Linux Enterprise Server for SAP Applications 15: SP2
SUSE Linux Enterprise Server 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise Server 15: SP2
SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise High Performance Computing 15: SP2
SUSE Enterprise Storage: 7.1
SUSE Manager Server: 4.1
SUSE Manager Retail Branch Server: 4.1
SUSE Manager Proxy: 4.1
kernel-livepatch-SLE15-SP2_Update_37-debugsource: before 1-150200.5.3.1
kernel-default-livepatch: before 5.3.18-150200.24.154.1
kernel-livepatch-5_3_18-150200_24_154-default-debuginfo: before 1-150200.5.3.1
kernel-default-livepatch-devel: before 5.3.18-150200.24.154.1
kernel-livepatch-5_3_18-150200_24_154-default: before 1-150200.5.3.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
reiserfs-kmp-default: before 5.3.18-150200.24.154.1
kernel-docs: before 5.3.18-150200.24.154.2
kernel-devel: before 5.3.18-150200.24.154.1
kernel-source: before 5.3.18-150200.24.154.1
kernel-macros: before 5.3.18-150200.24.154.1
kernel-preempt-devel-debuginfo: before 5.3.18-150200.24.154.1
kernel-preempt-debuginfo: before 5.3.18-150200.24.154.1
kernel-preempt-devel: before 5.3.18-150200.24.154.1
kernel-default-base: before 5.3.18-150200.24.154.1.150200.9.75.1
kernel-default-devel: before 5.3.18-150200.24.154.1
kernel-obs-build-debugsource: before 5.3.18-150200.24.154.1
kernel-syms: before 5.3.18-150200.24.154.1
kernel-default-devel-debuginfo: before 5.3.18-150200.24.154.1
kernel-preempt-debugsource: before 5.3.18-150200.24.154.1
kernel-obs-build: before 5.3.18-150200.24.154.1
kernel-preempt: before 5.3.18-150200.24.154.1
kernel-default: before 5.3.18-150200.24.154.1
kernel-default-debugsource: before 5.3.18-150200.24.154.1
dlm-kmp-default: before 5.3.18-150200.24.154.1
ocfs2-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
kernel-default-debuginfo: before 5.3.18-150200.24.154.1
gfs2-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
dlm-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
ocfs2-kmp-default: before 5.3.18-150200.24.154.1
gfs2-kmp-default: before 5.3.18-150200.24.154.1
cluster-md-kmp-default: before 5.3.18-150200.24.154.1
CPE2.3http://www.suse.com/support/update/announcement/2023/suse-su-20232651-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU56240
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-29650
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a boundary error within the netfilter subsystem in net/netfilter/x_tables.c and include/linux/netfilter/x_tables.h. A local user can trigger memory corruption upon the assignment of a new table value and cause denial of service.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Live Patching: 15-SP2
SUSE Linux Enterprise Server 15 SP2 Business Critical Linux: 15-SP2
SUSE Linux Enterprise High Availability Extension 15: SP2
SUSE Linux Enterprise Server for SAP Applications 15: SP2
SUSE Linux Enterprise Server 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise Server 15: SP2
SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise High Performance Computing 15: SP2
SUSE Enterprise Storage: 7.1
SUSE Manager Server: 4.1
SUSE Manager Retail Branch Server: 4.1
SUSE Manager Proxy: 4.1
kernel-livepatch-SLE15-SP2_Update_37-debugsource: before 1-150200.5.3.1
kernel-default-livepatch: before 5.3.18-150200.24.154.1
kernel-livepatch-5_3_18-150200_24_154-default-debuginfo: before 1-150200.5.3.1
kernel-default-livepatch-devel: before 5.3.18-150200.24.154.1
kernel-livepatch-5_3_18-150200_24_154-default: before 1-150200.5.3.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
reiserfs-kmp-default: before 5.3.18-150200.24.154.1
kernel-docs: before 5.3.18-150200.24.154.2
kernel-devel: before 5.3.18-150200.24.154.1
kernel-source: before 5.3.18-150200.24.154.1
kernel-macros: before 5.3.18-150200.24.154.1
kernel-preempt-devel-debuginfo: before 5.3.18-150200.24.154.1
kernel-preempt-debuginfo: before 5.3.18-150200.24.154.1
kernel-preempt-devel: before 5.3.18-150200.24.154.1
kernel-default-base: before 5.3.18-150200.24.154.1.150200.9.75.1
kernel-default-devel: before 5.3.18-150200.24.154.1
kernel-obs-build-debugsource: before 5.3.18-150200.24.154.1
kernel-syms: before 5.3.18-150200.24.154.1
kernel-default-devel-debuginfo: before 5.3.18-150200.24.154.1
kernel-preempt-debugsource: before 5.3.18-150200.24.154.1
kernel-obs-build: before 5.3.18-150200.24.154.1
kernel-preempt: before 5.3.18-150200.24.154.1
kernel-default: before 5.3.18-150200.24.154.1
kernel-default-debugsource: before 5.3.18-150200.24.154.1
dlm-kmp-default: before 5.3.18-150200.24.154.1
ocfs2-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
kernel-default-debuginfo: before 5.3.18-150200.24.154.1
gfs2-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
dlm-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
ocfs2-kmp-default: before 5.3.18-150200.24.154.1
gfs2-kmp-default: before 5.3.18-150200.24.154.1
cluster-md-kmp-default: before 5.3.18-150200.24.154.1
CPE2.3http://www.suse.com/support/update/announcement/2023/suse-su-20232651-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU69810
Risk: Low
CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-3566
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a race condition within the tcp_getsockopt() and tcp_setsockopt() functions in net/ipv4/tcp.c, do_ipv6_setsockopt() function in net/ipv6/ipv6_sockglue.c, and tcp_v6_connect() function in net/ipv6/tcp_ipv6.c in Linux kernel. A local user can exploit the race and escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Live Patching: 15-SP2
SUSE Linux Enterprise Server 15 SP2 Business Critical Linux: 15-SP2
SUSE Linux Enterprise High Availability Extension 15: SP2
SUSE Linux Enterprise Server for SAP Applications 15: SP2
SUSE Linux Enterprise Server 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise Server 15: SP2
SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise High Performance Computing 15: SP2
SUSE Enterprise Storage: 7.1
SUSE Manager Server: 4.1
SUSE Manager Retail Branch Server: 4.1
SUSE Manager Proxy: 4.1
kernel-livepatch-SLE15-SP2_Update_37-debugsource: before 1-150200.5.3.1
kernel-default-livepatch: before 5.3.18-150200.24.154.1
kernel-livepatch-5_3_18-150200_24_154-default-debuginfo: before 1-150200.5.3.1
kernel-default-livepatch-devel: before 5.3.18-150200.24.154.1
kernel-livepatch-5_3_18-150200_24_154-default: before 1-150200.5.3.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
reiserfs-kmp-default: before 5.3.18-150200.24.154.1
kernel-docs: before 5.3.18-150200.24.154.2
kernel-devel: before 5.3.18-150200.24.154.1
kernel-source: before 5.3.18-150200.24.154.1
kernel-macros: before 5.3.18-150200.24.154.1
kernel-preempt-devel-debuginfo: before 5.3.18-150200.24.154.1
kernel-preempt-debuginfo: before 5.3.18-150200.24.154.1
kernel-preempt-devel: before 5.3.18-150200.24.154.1
kernel-default-base: before 5.3.18-150200.24.154.1.150200.9.75.1
kernel-default-devel: before 5.3.18-150200.24.154.1
kernel-obs-build-debugsource: before 5.3.18-150200.24.154.1
kernel-syms: before 5.3.18-150200.24.154.1
kernel-default-devel-debuginfo: before 5.3.18-150200.24.154.1
kernel-preempt-debugsource: before 5.3.18-150200.24.154.1
kernel-obs-build: before 5.3.18-150200.24.154.1
kernel-preempt: before 5.3.18-150200.24.154.1
kernel-default: before 5.3.18-150200.24.154.1
kernel-default-debugsource: before 5.3.18-150200.24.154.1
dlm-kmp-default: before 5.3.18-150200.24.154.1
ocfs2-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
kernel-default-debuginfo: before 5.3.18-150200.24.154.1
gfs2-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
dlm-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
ocfs2-kmp-default: before 5.3.18-150200.24.154.1
gfs2-kmp-default: before 5.3.18-150200.24.154.1
cluster-md-kmp-default: before 5.3.18-150200.24.154.1
CPE2.3http://www.suse.com/support/update/announcement/2023/suse-su-20232651-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU73186
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-4269
CWE-ID:
CWE-833 - Deadlock
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to an error in the Linux kernel Traffic Control (TC) subsystem. A local user can use a specific network configuration (redirecting egress packets to ingress using TC action "mirred") to trigger a CPU soft lockup.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Live Patching: 15-SP2
SUSE Linux Enterprise Server 15 SP2 Business Critical Linux: 15-SP2
SUSE Linux Enterprise High Availability Extension 15: SP2
SUSE Linux Enterprise Server for SAP Applications 15: SP2
SUSE Linux Enterprise Server 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise Server 15: SP2
SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise High Performance Computing 15: SP2
SUSE Enterprise Storage: 7.1
SUSE Manager Server: 4.1
SUSE Manager Retail Branch Server: 4.1
SUSE Manager Proxy: 4.1
kernel-livepatch-SLE15-SP2_Update_37-debugsource: before 1-150200.5.3.1
kernel-default-livepatch: before 5.3.18-150200.24.154.1
kernel-livepatch-5_3_18-150200_24_154-default-debuginfo: before 1-150200.5.3.1
kernel-default-livepatch-devel: before 5.3.18-150200.24.154.1
kernel-livepatch-5_3_18-150200_24_154-default: before 1-150200.5.3.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
reiserfs-kmp-default: before 5.3.18-150200.24.154.1
kernel-docs: before 5.3.18-150200.24.154.2
kernel-devel: before 5.3.18-150200.24.154.1
kernel-source: before 5.3.18-150200.24.154.1
kernel-macros: before 5.3.18-150200.24.154.1
kernel-preempt-devel-debuginfo: before 5.3.18-150200.24.154.1
kernel-preempt-debuginfo: before 5.3.18-150200.24.154.1
kernel-preempt-devel: before 5.3.18-150200.24.154.1
kernel-default-base: before 5.3.18-150200.24.154.1.150200.9.75.1
kernel-default-devel: before 5.3.18-150200.24.154.1
kernel-obs-build-debugsource: before 5.3.18-150200.24.154.1
kernel-syms: before 5.3.18-150200.24.154.1
kernel-default-devel-debuginfo: before 5.3.18-150200.24.154.1
kernel-preempt-debugsource: before 5.3.18-150200.24.154.1
kernel-obs-build: before 5.3.18-150200.24.154.1
kernel-preempt: before 5.3.18-150200.24.154.1
kernel-default: before 5.3.18-150200.24.154.1
kernel-default-debugsource: before 5.3.18-150200.24.154.1
dlm-kmp-default: before 5.3.18-150200.24.154.1
ocfs2-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
kernel-default-debuginfo: before 5.3.18-150200.24.154.1
gfs2-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
dlm-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
ocfs2-kmp-default: before 5.3.18-150200.24.154.1
gfs2-kmp-default: before 5.3.18-150200.24.154.1
cluster-md-kmp-default: before 5.3.18-150200.24.154.1
CPE2.3http://www.suse.com/support/update/announcement/2023/suse-su-20232651-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU75333
Risk: Low
CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-45884
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error in drivers/media/dvb-core/dvbdev.c in Linux kernel related to dvb_register_device() function dynamically allocating fops. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Live Patching: 15-SP2
SUSE Linux Enterprise Server 15 SP2 Business Critical Linux: 15-SP2
SUSE Linux Enterprise High Availability Extension 15: SP2
SUSE Linux Enterprise Server for SAP Applications 15: SP2
SUSE Linux Enterprise Server 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise Server 15: SP2
SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise High Performance Computing 15: SP2
SUSE Enterprise Storage: 7.1
SUSE Manager Server: 4.1
SUSE Manager Retail Branch Server: 4.1
SUSE Manager Proxy: 4.1
kernel-livepatch-SLE15-SP2_Update_37-debugsource: before 1-150200.5.3.1
kernel-default-livepatch: before 5.3.18-150200.24.154.1
kernel-livepatch-5_3_18-150200_24_154-default-debuginfo: before 1-150200.5.3.1
kernel-default-livepatch-devel: before 5.3.18-150200.24.154.1
kernel-livepatch-5_3_18-150200_24_154-default: before 1-150200.5.3.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
reiserfs-kmp-default: before 5.3.18-150200.24.154.1
kernel-docs: before 5.3.18-150200.24.154.2
kernel-devel: before 5.3.18-150200.24.154.1
kernel-source: before 5.3.18-150200.24.154.1
kernel-macros: before 5.3.18-150200.24.154.1
kernel-preempt-devel-debuginfo: before 5.3.18-150200.24.154.1
kernel-preempt-debuginfo: before 5.3.18-150200.24.154.1
kernel-preempt-devel: before 5.3.18-150200.24.154.1
kernel-default-base: before 5.3.18-150200.24.154.1.150200.9.75.1
kernel-default-devel: before 5.3.18-150200.24.154.1
kernel-obs-build-debugsource: before 5.3.18-150200.24.154.1
kernel-syms: before 5.3.18-150200.24.154.1
kernel-default-devel-debuginfo: before 5.3.18-150200.24.154.1
kernel-preempt-debugsource: before 5.3.18-150200.24.154.1
kernel-obs-build: before 5.3.18-150200.24.154.1
kernel-preempt: before 5.3.18-150200.24.154.1
kernel-default: before 5.3.18-150200.24.154.1
kernel-default-debugsource: before 5.3.18-150200.24.154.1
dlm-kmp-default: before 5.3.18-150200.24.154.1
ocfs2-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
kernel-default-debuginfo: before 5.3.18-150200.24.154.1
gfs2-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
dlm-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
ocfs2-kmp-default: before 5.3.18-150200.24.154.1
gfs2-kmp-default: before 5.3.18-150200.24.154.1
cluster-md-kmp-default: before 5.3.18-150200.24.154.1
CPE2.3http://www.suse.com/support/update/announcement/2023/suse-su-20232651-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU75334
Risk: Low
CVSSv3.1: 6.1 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-45885
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error in drivers/media/dvb-core/dvb_frontend.c in Linux kernel. A local user can trigger a race condition and execute arbitrary code with elevated privileges.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Live Patching: 15-SP2
SUSE Linux Enterprise Server 15 SP2 Business Critical Linux: 15-SP2
SUSE Linux Enterprise High Availability Extension 15: SP2
SUSE Linux Enterprise Server for SAP Applications 15: SP2
SUSE Linux Enterprise Server 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise Server 15: SP2
SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise High Performance Computing 15: SP2
SUSE Enterprise Storage: 7.1
SUSE Manager Server: 4.1
SUSE Manager Retail Branch Server: 4.1
SUSE Manager Proxy: 4.1
kernel-livepatch-SLE15-SP2_Update_37-debugsource: before 1-150200.5.3.1
kernel-default-livepatch: before 5.3.18-150200.24.154.1
kernel-livepatch-5_3_18-150200_24_154-default-debuginfo: before 1-150200.5.3.1
kernel-default-livepatch-devel: before 5.3.18-150200.24.154.1
kernel-livepatch-5_3_18-150200_24_154-default: before 1-150200.5.3.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
reiserfs-kmp-default: before 5.3.18-150200.24.154.1
kernel-docs: before 5.3.18-150200.24.154.2
kernel-devel: before 5.3.18-150200.24.154.1
kernel-source: before 5.3.18-150200.24.154.1
kernel-macros: before 5.3.18-150200.24.154.1
kernel-preempt-devel-debuginfo: before 5.3.18-150200.24.154.1
kernel-preempt-debuginfo: before 5.3.18-150200.24.154.1
kernel-preempt-devel: before 5.3.18-150200.24.154.1
kernel-default-base: before 5.3.18-150200.24.154.1.150200.9.75.1
kernel-default-devel: before 5.3.18-150200.24.154.1
kernel-obs-build-debugsource: before 5.3.18-150200.24.154.1
kernel-syms: before 5.3.18-150200.24.154.1
kernel-default-devel-debuginfo: before 5.3.18-150200.24.154.1
kernel-preempt-debugsource: before 5.3.18-150200.24.154.1
kernel-obs-build: before 5.3.18-150200.24.154.1
kernel-preempt: before 5.3.18-150200.24.154.1
kernel-default: before 5.3.18-150200.24.154.1
kernel-default-debugsource: before 5.3.18-150200.24.154.1
dlm-kmp-default: before 5.3.18-150200.24.154.1
ocfs2-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
kernel-default-debuginfo: before 5.3.18-150200.24.154.1
gfs2-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
dlm-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
ocfs2-kmp-default: before 5.3.18-150200.24.154.1
gfs2-kmp-default: before 5.3.18-150200.24.154.1
cluster-md-kmp-default: before 5.3.18-150200.24.154.1
CPE2.3http://www.suse.com/support/update/announcement/2023/suse-su-20232651-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU75336
Risk: Low
CVSSv3.1: 6.1 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-45886
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Live Patching: 15-SP2
SUSE Linux Enterprise Server 15 SP2 Business Critical Linux: 15-SP2
SUSE Linux Enterprise High Availability Extension 15: SP2
SUSE Linux Enterprise Server for SAP Applications 15: SP2
SUSE Linux Enterprise Server 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise Server 15: SP2
SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise High Performance Computing 15: SP2
SUSE Enterprise Storage: 7.1
SUSE Manager Server: 4.1
SUSE Manager Retail Branch Server: 4.1
SUSE Manager Proxy: 4.1
kernel-livepatch-SLE15-SP2_Update_37-debugsource: before 1-150200.5.3.1
kernel-default-livepatch: before 5.3.18-150200.24.154.1
kernel-livepatch-5_3_18-150200_24_154-default-debuginfo: before 1-150200.5.3.1
kernel-default-livepatch-devel: before 5.3.18-150200.24.154.1
kernel-livepatch-5_3_18-150200_24_154-default: before 1-150200.5.3.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
reiserfs-kmp-default: before 5.3.18-150200.24.154.1
kernel-docs: before 5.3.18-150200.24.154.2
kernel-devel: before 5.3.18-150200.24.154.1
kernel-source: before 5.3.18-150200.24.154.1
kernel-macros: before 5.3.18-150200.24.154.1
kernel-preempt-devel-debuginfo: before 5.3.18-150200.24.154.1
kernel-preempt-debuginfo: before 5.3.18-150200.24.154.1
kernel-preempt-devel: before 5.3.18-150200.24.154.1
kernel-default-base: before 5.3.18-150200.24.154.1.150200.9.75.1
kernel-default-devel: before 5.3.18-150200.24.154.1
kernel-obs-build-debugsource: before 5.3.18-150200.24.154.1
kernel-syms: before 5.3.18-150200.24.154.1
kernel-default-devel-debuginfo: before 5.3.18-150200.24.154.1
kernel-preempt-debugsource: before 5.3.18-150200.24.154.1
kernel-obs-build: before 5.3.18-150200.24.154.1
kernel-preempt: before 5.3.18-150200.24.154.1
kernel-default: before 5.3.18-150200.24.154.1
kernel-default-debugsource: before 5.3.18-150200.24.154.1
dlm-kmp-default: before 5.3.18-150200.24.154.1
ocfs2-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
kernel-default-debuginfo: before 5.3.18-150200.24.154.1
gfs2-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
dlm-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
ocfs2-kmp-default: before 5.3.18-150200.24.154.1
gfs2-kmp-default: before 5.3.18-150200.24.154.1
cluster-md-kmp-default: before 5.3.18-150200.24.154.1
CPE2.3http://www.suse.com/support/update/announcement/2023/suse-su-20232651-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU75338
Risk: Low
CVSSv3.1: 4.1 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-45887
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a race condition in drivers/media/usb/ttusb-dec/ttusb_dec.c in Linux kernel. A local user can exploit the race and crash the kernel.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Live Patching: 15-SP2
SUSE Linux Enterprise Server 15 SP2 Business Critical Linux: 15-SP2
SUSE Linux Enterprise High Availability Extension 15: SP2
SUSE Linux Enterprise Server for SAP Applications 15: SP2
SUSE Linux Enterprise Server 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise Server 15: SP2
SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise High Performance Computing 15: SP2
SUSE Enterprise Storage: 7.1
SUSE Manager Server: 4.1
SUSE Manager Retail Branch Server: 4.1
SUSE Manager Proxy: 4.1
kernel-livepatch-SLE15-SP2_Update_37-debugsource: before 1-150200.5.3.1
kernel-default-livepatch: before 5.3.18-150200.24.154.1
kernel-livepatch-5_3_18-150200_24_154-default-debuginfo: before 1-150200.5.3.1
kernel-default-livepatch-devel: before 5.3.18-150200.24.154.1
kernel-livepatch-5_3_18-150200_24_154-default: before 1-150200.5.3.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
reiserfs-kmp-default: before 5.3.18-150200.24.154.1
kernel-docs: before 5.3.18-150200.24.154.2
kernel-devel: before 5.3.18-150200.24.154.1
kernel-source: before 5.3.18-150200.24.154.1
kernel-macros: before 5.3.18-150200.24.154.1
kernel-preempt-devel-debuginfo: before 5.3.18-150200.24.154.1
kernel-preempt-debuginfo: before 5.3.18-150200.24.154.1
kernel-preempt-devel: before 5.3.18-150200.24.154.1
kernel-default-base: before 5.3.18-150200.24.154.1.150200.9.75.1
kernel-default-devel: before 5.3.18-150200.24.154.1
kernel-obs-build-debugsource: before 5.3.18-150200.24.154.1
kernel-syms: before 5.3.18-150200.24.154.1
kernel-default-devel-debuginfo: before 5.3.18-150200.24.154.1
kernel-preempt-debugsource: before 5.3.18-150200.24.154.1
kernel-obs-build: before 5.3.18-150200.24.154.1
kernel-preempt: before 5.3.18-150200.24.154.1
kernel-default: before 5.3.18-150200.24.154.1
kernel-default-debugsource: before 5.3.18-150200.24.154.1
dlm-kmp-default: before 5.3.18-150200.24.154.1
ocfs2-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
kernel-default-debuginfo: before 5.3.18-150200.24.154.1
gfs2-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
dlm-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
ocfs2-kmp-default: before 5.3.18-150200.24.154.1
gfs2-kmp-default: before 5.3.18-150200.24.154.1
cluster-md-kmp-default: before 5.3.18-150200.24.154.1
CPE2.3http://www.suse.com/support/update/announcement/2023/suse-su-20232651-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU75337
Risk: Low
CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-45919
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Live Patching: 15-SP2
SUSE Linux Enterprise Server 15 SP2 Business Critical Linux: 15-SP2
SUSE Linux Enterprise High Availability Extension 15: SP2
SUSE Linux Enterprise Server for SAP Applications 15: SP2
SUSE Linux Enterprise Server 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise Server 15: SP2
SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise High Performance Computing 15: SP2
SUSE Enterprise Storage: 7.1
SUSE Manager Server: 4.1
SUSE Manager Retail Branch Server: 4.1
SUSE Manager Proxy: 4.1
kernel-livepatch-SLE15-SP2_Update_37-debugsource: before 1-150200.5.3.1
kernel-default-livepatch: before 5.3.18-150200.24.154.1
kernel-livepatch-5_3_18-150200_24_154-default-debuginfo: before 1-150200.5.3.1
kernel-default-livepatch-devel: before 5.3.18-150200.24.154.1
kernel-livepatch-5_3_18-150200_24_154-default: before 1-150200.5.3.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
reiserfs-kmp-default: before 5.3.18-150200.24.154.1
kernel-docs: before 5.3.18-150200.24.154.2
kernel-devel: before 5.3.18-150200.24.154.1
kernel-source: before 5.3.18-150200.24.154.1
kernel-macros: before 5.3.18-150200.24.154.1
kernel-preempt-devel-debuginfo: before 5.3.18-150200.24.154.1
kernel-preempt-debuginfo: before 5.3.18-150200.24.154.1
kernel-preempt-devel: before 5.3.18-150200.24.154.1
kernel-default-base: before 5.3.18-150200.24.154.1.150200.9.75.1
kernel-default-devel: before 5.3.18-150200.24.154.1
kernel-obs-build-debugsource: before 5.3.18-150200.24.154.1
kernel-syms: before 5.3.18-150200.24.154.1
kernel-default-devel-debuginfo: before 5.3.18-150200.24.154.1
kernel-preempt-debugsource: before 5.3.18-150200.24.154.1
kernel-obs-build: before 5.3.18-150200.24.154.1
kernel-preempt: before 5.3.18-150200.24.154.1
kernel-default: before 5.3.18-150200.24.154.1
kernel-default-debugsource: before 5.3.18-150200.24.154.1
dlm-kmp-default: before 5.3.18-150200.24.154.1
ocfs2-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
kernel-default-debuginfo: before 5.3.18-150200.24.154.1
gfs2-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
dlm-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
ocfs2-kmp-default: before 5.3.18-150200.24.154.1
gfs2-kmp-default: before 5.3.18-150200.24.154.1
cluster-md-kmp-default: before 5.3.18-150200.24.154.1
CPE2.3http://www.suse.com/support/update/announcement/2023/suse-su-20232651-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU72741
Risk: Low
CVSSv3.1: 5.9 [CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-1079
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows an attacker to compromise the vulnerable system.
The vulnerability exists due to a use-after-free error within the asus_kbd_backlight_set() function when plugging in a malicious USB device. An attacker with physical access to the system can inject a malicious USB device, trigger a use-after-free error and execute arbitrary code.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Live Patching: 15-SP2
SUSE Linux Enterprise Server 15 SP2 Business Critical Linux: 15-SP2
SUSE Linux Enterprise High Availability Extension 15: SP2
SUSE Linux Enterprise Server for SAP Applications 15: SP2
SUSE Linux Enterprise Server 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise Server 15: SP2
SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise High Performance Computing 15: SP2
SUSE Enterprise Storage: 7.1
SUSE Manager Server: 4.1
SUSE Manager Retail Branch Server: 4.1
SUSE Manager Proxy: 4.1
kernel-livepatch-SLE15-SP2_Update_37-debugsource: before 1-150200.5.3.1
kernel-default-livepatch: before 5.3.18-150200.24.154.1
kernel-livepatch-5_3_18-150200_24_154-default-debuginfo: before 1-150200.5.3.1
kernel-default-livepatch-devel: before 5.3.18-150200.24.154.1
kernel-livepatch-5_3_18-150200_24_154-default: before 1-150200.5.3.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
reiserfs-kmp-default: before 5.3.18-150200.24.154.1
kernel-docs: before 5.3.18-150200.24.154.2
kernel-devel: before 5.3.18-150200.24.154.1
kernel-source: before 5.3.18-150200.24.154.1
kernel-macros: before 5.3.18-150200.24.154.1
kernel-preempt-devel-debuginfo: before 5.3.18-150200.24.154.1
kernel-preempt-debuginfo: before 5.3.18-150200.24.154.1
kernel-preempt-devel: before 5.3.18-150200.24.154.1
kernel-default-base: before 5.3.18-150200.24.154.1.150200.9.75.1
kernel-default-devel: before 5.3.18-150200.24.154.1
kernel-obs-build-debugsource: before 5.3.18-150200.24.154.1
kernel-syms: before 5.3.18-150200.24.154.1
kernel-default-devel-debuginfo: before 5.3.18-150200.24.154.1
kernel-preempt-debugsource: before 5.3.18-150200.24.154.1
kernel-obs-build: before 5.3.18-150200.24.154.1
kernel-preempt: before 5.3.18-150200.24.154.1
kernel-default: before 5.3.18-150200.24.154.1
kernel-default-debugsource: before 5.3.18-150200.24.154.1
dlm-kmp-default: before 5.3.18-150200.24.154.1
ocfs2-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
kernel-default-debuginfo: before 5.3.18-150200.24.154.1
gfs2-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
dlm-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
ocfs2-kmp-default: before 5.3.18-150200.24.154.1
gfs2-kmp-default: before 5.3.18-150200.24.154.1
cluster-md-kmp-default: before 5.3.18-150200.24.154.1
CPE2.3http://www.suse.com/support/update/announcement/2023/suse-su-20232651-1/
Q & A
Can this vulnerability be exploited remotely?
No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU73280
Risk: Low
CVSSv3.1: 3.3 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-1380
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to gain access to potentially sensitive information.
The vulnerability exists due to a boundary condition within the Broadcom Full MAC Wi-Fi driver (brcmfmac.ko). A local user can trigger an out-of-bounds read error and read contents of kernel memory on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Live Patching: 15-SP2
SUSE Linux Enterprise Server 15 SP2 Business Critical Linux: 15-SP2
SUSE Linux Enterprise High Availability Extension 15: SP2
SUSE Linux Enterprise Server for SAP Applications 15: SP2
SUSE Linux Enterprise Server 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise Server 15: SP2
SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise High Performance Computing 15: SP2
SUSE Enterprise Storage: 7.1
SUSE Manager Server: 4.1
SUSE Manager Retail Branch Server: 4.1
SUSE Manager Proxy: 4.1
kernel-livepatch-SLE15-SP2_Update_37-debugsource: before 1-150200.5.3.1
kernel-default-livepatch: before 5.3.18-150200.24.154.1
kernel-livepatch-5_3_18-150200_24_154-default-debuginfo: before 1-150200.5.3.1
kernel-default-livepatch-devel: before 5.3.18-150200.24.154.1
kernel-livepatch-5_3_18-150200_24_154-default: before 1-150200.5.3.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
reiserfs-kmp-default: before 5.3.18-150200.24.154.1
kernel-docs: before 5.3.18-150200.24.154.2
kernel-devel: before 5.3.18-150200.24.154.1
kernel-source: before 5.3.18-150200.24.154.1
kernel-macros: before 5.3.18-150200.24.154.1
kernel-preempt-devel-debuginfo: before 5.3.18-150200.24.154.1
kernel-preempt-debuginfo: before 5.3.18-150200.24.154.1
kernel-preempt-devel: before 5.3.18-150200.24.154.1
kernel-default-base: before 5.3.18-150200.24.154.1.150200.9.75.1
kernel-default-devel: before 5.3.18-150200.24.154.1
kernel-obs-build-debugsource: before 5.3.18-150200.24.154.1
kernel-syms: before 5.3.18-150200.24.154.1
kernel-default-devel-debuginfo: before 5.3.18-150200.24.154.1
kernel-preempt-debugsource: before 5.3.18-150200.24.154.1
kernel-obs-build: before 5.3.18-150200.24.154.1
kernel-preempt: before 5.3.18-150200.24.154.1
kernel-default: before 5.3.18-150200.24.154.1
kernel-default-debugsource: before 5.3.18-150200.24.154.1
dlm-kmp-default: before 5.3.18-150200.24.154.1
ocfs2-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
kernel-default-debuginfo: before 5.3.18-150200.24.154.1
gfs2-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
dlm-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
ocfs2-kmp-default: before 5.3.18-150200.24.154.1
gfs2-kmp-default: before 5.3.18-150200.24.154.1
cluster-md-kmp-default: before 5.3.18-150200.24.154.1
CPE2.3http://www.suse.com/support/update/announcement/2023/suse-su-20232651-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU74771
Risk: Low
CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-1637
CWE-ID:
CWE-1342 - Information Exposure through Microarchitectural State after Transient Execution
Exploit availability: No
DescriptionThe vulnerability allows a local user to gain access to sensitive information.
The vulnerability exists due speculative execution behavior in the Linux kernel X86 CPU Power management options functionality. A local user can gain access to sensitive information.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Live Patching: 15-SP2
SUSE Linux Enterprise Server 15 SP2 Business Critical Linux: 15-SP2
SUSE Linux Enterprise High Availability Extension 15: SP2
SUSE Linux Enterprise Server for SAP Applications 15: SP2
SUSE Linux Enterprise Server 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise Server 15: SP2
SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise High Performance Computing 15: SP2
SUSE Enterprise Storage: 7.1
SUSE Manager Server: 4.1
SUSE Manager Retail Branch Server: 4.1
SUSE Manager Proxy: 4.1
kernel-livepatch-SLE15-SP2_Update_37-debugsource: before 1-150200.5.3.1
kernel-default-livepatch: before 5.3.18-150200.24.154.1
kernel-livepatch-5_3_18-150200_24_154-default-debuginfo: before 1-150200.5.3.1
kernel-default-livepatch-devel: before 5.3.18-150200.24.154.1
kernel-livepatch-5_3_18-150200_24_154-default: before 1-150200.5.3.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
reiserfs-kmp-default: before 5.3.18-150200.24.154.1
kernel-docs: before 5.3.18-150200.24.154.2
kernel-devel: before 5.3.18-150200.24.154.1
kernel-source: before 5.3.18-150200.24.154.1
kernel-macros: before 5.3.18-150200.24.154.1
kernel-preempt-devel-debuginfo: before 5.3.18-150200.24.154.1
kernel-preempt-debuginfo: before 5.3.18-150200.24.154.1
kernel-preempt-devel: before 5.3.18-150200.24.154.1
kernel-default-base: before 5.3.18-150200.24.154.1.150200.9.75.1
kernel-default-devel: before 5.3.18-150200.24.154.1
kernel-obs-build-debugsource: before 5.3.18-150200.24.154.1
kernel-syms: before 5.3.18-150200.24.154.1
kernel-default-devel-debuginfo: before 5.3.18-150200.24.154.1
kernel-preempt-debugsource: before 5.3.18-150200.24.154.1
kernel-obs-build: before 5.3.18-150200.24.154.1
kernel-preempt: before 5.3.18-150200.24.154.1
kernel-default: before 5.3.18-150200.24.154.1
kernel-default-debugsource: before 5.3.18-150200.24.154.1
dlm-kmp-default: before 5.3.18-150200.24.154.1
ocfs2-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
kernel-default-debuginfo: before 5.3.18-150200.24.154.1
gfs2-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
dlm-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
ocfs2-kmp-default: before 5.3.18-150200.24.154.1
gfs2-kmp-default: before 5.3.18-150200.24.154.1
cluster-md-kmp-default: before 5.3.18-150200.24.154.1
CPE2.3http://www.suse.com/support/update/announcement/2023/suse-su-20232651-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU75323
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-2124
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack..
The vulnerability exists due to a boundary condition within the XFS subsystem in Linux kernel. A local user can trigger an out-of-bounds read error and crash the kernel.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Live Patching: 15-SP2
SUSE Linux Enterprise Server 15 SP2 Business Critical Linux: 15-SP2
SUSE Linux Enterprise High Availability Extension 15: SP2
SUSE Linux Enterprise Server for SAP Applications 15: SP2
SUSE Linux Enterprise Server 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise Server 15: SP2
SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise High Performance Computing 15: SP2
SUSE Enterprise Storage: 7.1
SUSE Manager Server: 4.1
SUSE Manager Retail Branch Server: 4.1
SUSE Manager Proxy: 4.1
kernel-livepatch-SLE15-SP2_Update_37-debugsource: before 1-150200.5.3.1
kernel-default-livepatch: before 5.3.18-150200.24.154.1
kernel-livepatch-5_3_18-150200_24_154-default-debuginfo: before 1-150200.5.3.1
kernel-default-livepatch-devel: before 5.3.18-150200.24.154.1
kernel-livepatch-5_3_18-150200_24_154-default: before 1-150200.5.3.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
reiserfs-kmp-default: before 5.3.18-150200.24.154.1
kernel-docs: before 5.3.18-150200.24.154.2
kernel-devel: before 5.3.18-150200.24.154.1
kernel-source: before 5.3.18-150200.24.154.1
kernel-macros: before 5.3.18-150200.24.154.1
kernel-preempt-devel-debuginfo: before 5.3.18-150200.24.154.1
kernel-preempt-debuginfo: before 5.3.18-150200.24.154.1
kernel-preempt-devel: before 5.3.18-150200.24.154.1
kernel-default-base: before 5.3.18-150200.24.154.1.150200.9.75.1
kernel-default-devel: before 5.3.18-150200.24.154.1
kernel-obs-build-debugsource: before 5.3.18-150200.24.154.1
kernel-syms: before 5.3.18-150200.24.154.1
kernel-default-devel-debuginfo: before 5.3.18-150200.24.154.1
kernel-preempt-debugsource: before 5.3.18-150200.24.154.1
kernel-obs-build: before 5.3.18-150200.24.154.1
kernel-preempt: before 5.3.18-150200.24.154.1
kernel-default: before 5.3.18-150200.24.154.1
kernel-default-debugsource: before 5.3.18-150200.24.154.1
dlm-kmp-default: before 5.3.18-150200.24.154.1
ocfs2-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
kernel-default-debuginfo: before 5.3.18-150200.24.154.1
gfs2-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
dlm-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
ocfs2-kmp-default: before 5.3.18-150200.24.154.1
gfs2-kmp-default: before 5.3.18-150200.24.154.1
cluster-md-kmp-default: before 5.3.18-150200.24.154.1
CPE2.3http://www.suse.com/support/update/announcement/2023/suse-su-20232651-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU77249
Risk: Low
CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-2194
CWE-ID:
CWE-787 - Out-of-bounds write
Exploit availability: No
Description The vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a boundary error in the Linux kernel's SLIMpro I2C device driver. A local user can trigger an out-of-bounds write and execute arbitrary code with elevated privileges.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Live Patching: 15-SP2
SUSE Linux Enterprise Server 15 SP2 Business Critical Linux: 15-SP2
SUSE Linux Enterprise High Availability Extension 15: SP2
SUSE Linux Enterprise Server for SAP Applications 15: SP2
SUSE Linux Enterprise Server 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise Server 15: SP2
SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise High Performance Computing 15: SP2
SUSE Enterprise Storage: 7.1
SUSE Manager Server: 4.1
SUSE Manager Retail Branch Server: 4.1
SUSE Manager Proxy: 4.1
kernel-livepatch-SLE15-SP2_Update_37-debugsource: before 1-150200.5.3.1
kernel-default-livepatch: before 5.3.18-150200.24.154.1
kernel-livepatch-5_3_18-150200_24_154-default-debuginfo: before 1-150200.5.3.1
kernel-default-livepatch-devel: before 5.3.18-150200.24.154.1
kernel-livepatch-5_3_18-150200_24_154-default: before 1-150200.5.3.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
reiserfs-kmp-default: before 5.3.18-150200.24.154.1
kernel-docs: before 5.3.18-150200.24.154.2
kernel-devel: before 5.3.18-150200.24.154.1
kernel-source: before 5.3.18-150200.24.154.1
kernel-macros: before 5.3.18-150200.24.154.1
kernel-preempt-devel-debuginfo: before 5.3.18-150200.24.154.1
kernel-preempt-debuginfo: before 5.3.18-150200.24.154.1
kernel-preempt-devel: before 5.3.18-150200.24.154.1
kernel-default-base: before 5.3.18-150200.24.154.1.150200.9.75.1
kernel-default-devel: before 5.3.18-150200.24.154.1
kernel-obs-build-debugsource: before 5.3.18-150200.24.154.1
kernel-syms: before 5.3.18-150200.24.154.1
kernel-default-devel-debuginfo: before 5.3.18-150200.24.154.1
kernel-preempt-debugsource: before 5.3.18-150200.24.154.1
kernel-obs-build: before 5.3.18-150200.24.154.1
kernel-preempt: before 5.3.18-150200.24.154.1
kernel-default: before 5.3.18-150200.24.154.1
kernel-default-debugsource: before 5.3.18-150200.24.154.1
dlm-kmp-default: before 5.3.18-150200.24.154.1
ocfs2-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
kernel-default-debuginfo: before 5.3.18-150200.24.154.1
gfs2-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
dlm-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
ocfs2-kmp-default: before 5.3.18-150200.24.154.1
gfs2-kmp-default: before 5.3.18-150200.24.154.1
cluster-md-kmp-default: before 5.3.18-150200.24.154.1
CPE2.3http://www.suse.com/support/update/announcement/2023/suse-su-20232651-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU77256
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-23586
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to gain access to sensitive information.
The vulnerability exists due to a use-after-free error in the io_uring subsystem. A local user can gain access to sensitive information.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Live Patching: 15-SP2
SUSE Linux Enterprise Server 15 SP2 Business Critical Linux: 15-SP2
SUSE Linux Enterprise High Availability Extension 15: SP2
SUSE Linux Enterprise Server for SAP Applications 15: SP2
SUSE Linux Enterprise Server 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise Server 15: SP2
SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise High Performance Computing 15: SP2
SUSE Enterprise Storage: 7.1
SUSE Manager Server: 4.1
SUSE Manager Retail Branch Server: 4.1
SUSE Manager Proxy: 4.1
kernel-livepatch-SLE15-SP2_Update_37-debugsource: before 1-150200.5.3.1
kernel-default-livepatch: before 5.3.18-150200.24.154.1
kernel-livepatch-5_3_18-150200_24_154-default-debuginfo: before 1-150200.5.3.1
kernel-default-livepatch-devel: before 5.3.18-150200.24.154.1
kernel-livepatch-5_3_18-150200_24_154-default: before 1-150200.5.3.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
reiserfs-kmp-default: before 5.3.18-150200.24.154.1
kernel-docs: before 5.3.18-150200.24.154.2
kernel-devel: before 5.3.18-150200.24.154.1
kernel-source: before 5.3.18-150200.24.154.1
kernel-macros: before 5.3.18-150200.24.154.1
kernel-preempt-devel-debuginfo: before 5.3.18-150200.24.154.1
kernel-preempt-debuginfo: before 5.3.18-150200.24.154.1
kernel-preempt-devel: before 5.3.18-150200.24.154.1
kernel-default-base: before 5.3.18-150200.24.154.1.150200.9.75.1
kernel-default-devel: before 5.3.18-150200.24.154.1
kernel-obs-build-debugsource: before 5.3.18-150200.24.154.1
kernel-syms: before 5.3.18-150200.24.154.1
kernel-default-devel-debuginfo: before 5.3.18-150200.24.154.1
kernel-preempt-debugsource: before 5.3.18-150200.24.154.1
kernel-obs-build: before 5.3.18-150200.24.154.1
kernel-preempt: before 5.3.18-150200.24.154.1
kernel-default: before 5.3.18-150200.24.154.1
kernel-default-debugsource: before 5.3.18-150200.24.154.1
dlm-kmp-default: before 5.3.18-150200.24.154.1
ocfs2-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
kernel-default-debuginfo: before 5.3.18-150200.24.154.1
gfs2-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
dlm-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
ocfs2-kmp-default: before 5.3.18-150200.24.154.1
gfs2-kmp-default: before 5.3.18-150200.24.154.1
cluster-md-kmp-default: before 5.3.18-150200.24.154.1
CPE2.3http://www.suse.com/support/update/announcement/2023/suse-su-20232651-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU76024
Risk: Low
CVSSv3.1: 4 [CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-2483
Exploit availability: No
DescriptionThe vulnerability allows an attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to a race condition in Qualcomm EMAC Gigabit Ethernet Controller. An attacker with physical access to system can remove the device before cleanup in the emac_remove() function is called, trigger a use-after-free error and crash the kernel.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Live Patching: 15-SP2
SUSE Linux Enterprise Server 15 SP2 Business Critical Linux: 15-SP2
SUSE Linux Enterprise High Availability Extension 15: SP2
SUSE Linux Enterprise Server for SAP Applications 15: SP2
SUSE Linux Enterprise Server 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise Server 15: SP2
SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise High Performance Computing 15: SP2
SUSE Enterprise Storage: 7.1
SUSE Manager Server: 4.1
SUSE Manager Retail Branch Server: 4.1
SUSE Manager Proxy: 4.1
kernel-livepatch-SLE15-SP2_Update_37-debugsource: before 1-150200.5.3.1
kernel-default-livepatch: before 5.3.18-150200.24.154.1
kernel-livepatch-5_3_18-150200_24_154-default-debuginfo: before 1-150200.5.3.1
kernel-default-livepatch-devel: before 5.3.18-150200.24.154.1
kernel-livepatch-5_3_18-150200_24_154-default: before 1-150200.5.3.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
reiserfs-kmp-default: before 5.3.18-150200.24.154.1
kernel-docs: before 5.3.18-150200.24.154.2
kernel-devel: before 5.3.18-150200.24.154.1
kernel-source: before 5.3.18-150200.24.154.1
kernel-macros: before 5.3.18-150200.24.154.1
kernel-preempt-devel-debuginfo: before 5.3.18-150200.24.154.1
kernel-preempt-debuginfo: before 5.3.18-150200.24.154.1
kernel-preempt-devel: before 5.3.18-150200.24.154.1
kernel-default-base: before 5.3.18-150200.24.154.1.150200.9.75.1
kernel-default-devel: before 5.3.18-150200.24.154.1
kernel-obs-build-debugsource: before 5.3.18-150200.24.154.1
kernel-syms: before 5.3.18-150200.24.154.1
kernel-default-devel-debuginfo: before 5.3.18-150200.24.154.1
kernel-preempt-debugsource: before 5.3.18-150200.24.154.1
kernel-obs-build: before 5.3.18-150200.24.154.1
kernel-preempt: before 5.3.18-150200.24.154.1
kernel-default: before 5.3.18-150200.24.154.1
kernel-default-debugsource: before 5.3.18-150200.24.154.1
dlm-kmp-default: before 5.3.18-150200.24.154.1
ocfs2-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
kernel-default-debuginfo: before 5.3.18-150200.24.154.1
gfs2-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
dlm-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
ocfs2-kmp-default: before 5.3.18-150200.24.154.1
gfs2-kmp-default: before 5.3.18-150200.24.154.1
cluster-md-kmp-default: before 5.3.18-150200.24.154.1
CPE2.3http://www.suse.com/support/update/announcement/2023/suse-su-20232651-1/
Q & A
Can this vulnerability be exploited remotely?
No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU76455
Risk: Low
CVSSv3.1: 5.8 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-2513
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the ext4 filesystem in the way it handled the extra inode size for extended attributes. A local user can trigger a use-after-free error and escalate privileges on the system.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Live Patching: 15-SP2
SUSE Linux Enterprise Server 15 SP2 Business Critical Linux: 15-SP2
SUSE Linux Enterprise High Availability Extension 15: SP2
SUSE Linux Enterprise Server for SAP Applications 15: SP2
SUSE Linux Enterprise Server 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise Server 15: SP2
SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise High Performance Computing 15: SP2
SUSE Enterprise Storage: 7.1
SUSE Manager Server: 4.1
SUSE Manager Retail Branch Server: 4.1
SUSE Manager Proxy: 4.1
kernel-livepatch-SLE15-SP2_Update_37-debugsource: before 1-150200.5.3.1
kernel-default-livepatch: before 5.3.18-150200.24.154.1
kernel-livepatch-5_3_18-150200_24_154-default-debuginfo: before 1-150200.5.3.1
kernel-default-livepatch-devel: before 5.3.18-150200.24.154.1
kernel-livepatch-5_3_18-150200_24_154-default: before 1-150200.5.3.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
reiserfs-kmp-default: before 5.3.18-150200.24.154.1
kernel-docs: before 5.3.18-150200.24.154.2
kernel-devel: before 5.3.18-150200.24.154.1
kernel-source: before 5.3.18-150200.24.154.1
kernel-macros: before 5.3.18-150200.24.154.1
kernel-preempt-devel-debuginfo: before 5.3.18-150200.24.154.1
kernel-preempt-debuginfo: before 5.3.18-150200.24.154.1
kernel-preempt-devel: before 5.3.18-150200.24.154.1
kernel-default-base: before 5.3.18-150200.24.154.1.150200.9.75.1
kernel-default-devel: before 5.3.18-150200.24.154.1
kernel-obs-build-debugsource: before 5.3.18-150200.24.154.1
kernel-syms: before 5.3.18-150200.24.154.1
kernel-default-devel-debuginfo: before 5.3.18-150200.24.154.1
kernel-preempt-debugsource: before 5.3.18-150200.24.154.1
kernel-obs-build: before 5.3.18-150200.24.154.1
kernel-preempt: before 5.3.18-150200.24.154.1
kernel-default: before 5.3.18-150200.24.154.1
kernel-default-debugsource: before 5.3.18-150200.24.154.1
dlm-kmp-default: before 5.3.18-150200.24.154.1
ocfs2-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
kernel-default-debuginfo: before 5.3.18-150200.24.154.1
gfs2-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
dlm-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
ocfs2-kmp-default: before 5.3.18-150200.24.154.1
gfs2-kmp-default: before 5.3.18-150200.24.154.1
cluster-md-kmp-default: before 5.3.18-150200.24.154.1
CPE2.3http://www.suse.com/support/update/announcement/2023/suse-su-20232651-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU77246
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-31084
CWE-ID:
CWE-833 - Deadlock
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a deadlock in drivers/media/dvb-core/dvb_frontend.c when a task is in !TASK_RUNNING. A local user can trigger a deadlock and crash the kernel.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Live Patching: 15-SP2
SUSE Linux Enterprise Server 15 SP2 Business Critical Linux: 15-SP2
SUSE Linux Enterprise High Availability Extension 15: SP2
SUSE Linux Enterprise Server for SAP Applications 15: SP2
SUSE Linux Enterprise Server 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise Server 15: SP2
SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise High Performance Computing 15: SP2
SUSE Enterprise Storage: 7.1
SUSE Manager Server: 4.1
SUSE Manager Retail Branch Server: 4.1
SUSE Manager Proxy: 4.1
kernel-livepatch-SLE15-SP2_Update_37-debugsource: before 1-150200.5.3.1
kernel-default-livepatch: before 5.3.18-150200.24.154.1
kernel-livepatch-5_3_18-150200_24_154-default-debuginfo: before 1-150200.5.3.1
kernel-default-livepatch-devel: before 5.3.18-150200.24.154.1
kernel-livepatch-5_3_18-150200_24_154-default: before 1-150200.5.3.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
reiserfs-kmp-default: before 5.3.18-150200.24.154.1
kernel-docs: before 5.3.18-150200.24.154.2
kernel-devel: before 5.3.18-150200.24.154.1
kernel-source: before 5.3.18-150200.24.154.1
kernel-macros: before 5.3.18-150200.24.154.1
kernel-preempt-devel-debuginfo: before 5.3.18-150200.24.154.1
kernel-preempt-debuginfo: before 5.3.18-150200.24.154.1
kernel-preempt-devel: before 5.3.18-150200.24.154.1
kernel-default-base: before 5.3.18-150200.24.154.1.150200.9.75.1
kernel-default-devel: before 5.3.18-150200.24.154.1
kernel-obs-build-debugsource: before 5.3.18-150200.24.154.1
kernel-syms: before 5.3.18-150200.24.154.1
kernel-default-devel-debuginfo: before 5.3.18-150200.24.154.1
kernel-preempt-debugsource: before 5.3.18-150200.24.154.1
kernel-obs-build: before 5.3.18-150200.24.154.1
kernel-preempt: before 5.3.18-150200.24.154.1
kernel-default: before 5.3.18-150200.24.154.1
kernel-default-debugsource: before 5.3.18-150200.24.154.1
dlm-kmp-default: before 5.3.18-150200.24.154.1
ocfs2-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
kernel-default-debuginfo: before 5.3.18-150200.24.154.1
gfs2-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
dlm-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
ocfs2-kmp-default: before 5.3.18-150200.24.154.1
gfs2-kmp-default: before 5.3.18-150200.24.154.1
cluster-md-kmp-default: before 5.3.18-150200.24.154.1
CPE2.3http://www.suse.com/support/update/announcement/2023/suse-su-20232651-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU76098
Risk: Low
CVSSv3.1: 7.1 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-31436
CWE-ID:
CWE-787 - Out-of-bounds write
Exploit availability: No
Description The vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a boundary error within the qfq_change_class() function in net/sched/sch_qfq.c when handling the MTU value provided to the QFQ Scheduler. A local user can trigger an out-of-bounds write and execute arbitrary code with elevated privileges.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Live Patching: 15-SP2
SUSE Linux Enterprise Server 15 SP2 Business Critical Linux: 15-SP2
SUSE Linux Enterprise High Availability Extension 15: SP2
SUSE Linux Enterprise Server for SAP Applications 15: SP2
SUSE Linux Enterprise Server 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise Server 15: SP2
SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise High Performance Computing 15: SP2
SUSE Enterprise Storage: 7.1
SUSE Manager Server: 4.1
SUSE Manager Retail Branch Server: 4.1
SUSE Manager Proxy: 4.1
kernel-livepatch-SLE15-SP2_Update_37-debugsource: before 1-150200.5.3.1
kernel-default-livepatch: before 5.3.18-150200.24.154.1
kernel-livepatch-5_3_18-150200_24_154-default-debuginfo: before 1-150200.5.3.1
kernel-default-livepatch-devel: before 5.3.18-150200.24.154.1
kernel-livepatch-5_3_18-150200_24_154-default: before 1-150200.5.3.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
reiserfs-kmp-default: before 5.3.18-150200.24.154.1
kernel-docs: before 5.3.18-150200.24.154.2
kernel-devel: before 5.3.18-150200.24.154.1
kernel-source: before 5.3.18-150200.24.154.1
kernel-macros: before 5.3.18-150200.24.154.1
kernel-preempt-devel-debuginfo: before 5.3.18-150200.24.154.1
kernel-preempt-debuginfo: before 5.3.18-150200.24.154.1
kernel-preempt-devel: before 5.3.18-150200.24.154.1
kernel-default-base: before 5.3.18-150200.24.154.1.150200.9.75.1
kernel-default-devel: before 5.3.18-150200.24.154.1
kernel-obs-build-debugsource: before 5.3.18-150200.24.154.1
kernel-syms: before 5.3.18-150200.24.154.1
kernel-default-devel-debuginfo: before 5.3.18-150200.24.154.1
kernel-preempt-debugsource: before 5.3.18-150200.24.154.1
kernel-obs-build: before 5.3.18-150200.24.154.1
kernel-preempt: before 5.3.18-150200.24.154.1
kernel-default: before 5.3.18-150200.24.154.1
kernel-default-debugsource: before 5.3.18-150200.24.154.1
dlm-kmp-default: before 5.3.18-150200.24.154.1
ocfs2-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
kernel-default-debuginfo: before 5.3.18-150200.24.154.1
gfs2-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
dlm-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
ocfs2-kmp-default: before 5.3.18-150200.24.154.1
gfs2-kmp-default: before 5.3.18-150200.24.154.1
cluster-md-kmp-default: before 5.3.18-150200.24.154.1
CPE2.3http://www.suse.com/support/update/announcement/2023/suse-su-20232651-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU75807
Risk: Low
CVSSv3.1: 7.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C]
CVE-ID: CVE-2023-32233
CWE-ID:
CWE-416 - Use After Free
Exploit availability: Yes
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error in Netfilter nf_tables when processing batch requests. A local user can trigger a use-after-free error and execute arbitrary code with root privileges.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Live Patching: 15-SP2
SUSE Linux Enterprise Server 15 SP2 Business Critical Linux: 15-SP2
SUSE Linux Enterprise High Availability Extension 15: SP2
SUSE Linux Enterprise Server for SAP Applications 15: SP2
SUSE Linux Enterprise Server 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise Server 15: SP2
SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise High Performance Computing 15: SP2
SUSE Enterprise Storage: 7.1
SUSE Manager Server: 4.1
SUSE Manager Retail Branch Server: 4.1
SUSE Manager Proxy: 4.1
kernel-livepatch-SLE15-SP2_Update_37-debugsource: before 1-150200.5.3.1
kernel-default-livepatch: before 5.3.18-150200.24.154.1
kernel-livepatch-5_3_18-150200_24_154-default-debuginfo: before 1-150200.5.3.1
kernel-default-livepatch-devel: before 5.3.18-150200.24.154.1
kernel-livepatch-5_3_18-150200_24_154-default: before 1-150200.5.3.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
reiserfs-kmp-default: before 5.3.18-150200.24.154.1
kernel-docs: before 5.3.18-150200.24.154.2
kernel-devel: before 5.3.18-150200.24.154.1
kernel-source: before 5.3.18-150200.24.154.1
kernel-macros: before 5.3.18-150200.24.154.1
kernel-preempt-devel-debuginfo: before 5.3.18-150200.24.154.1
kernel-preempt-debuginfo: before 5.3.18-150200.24.154.1
kernel-preempt-devel: before 5.3.18-150200.24.154.1
kernel-default-base: before 5.3.18-150200.24.154.1.150200.9.75.1
kernel-default-devel: before 5.3.18-150200.24.154.1
kernel-obs-build-debugsource: before 5.3.18-150200.24.154.1
kernel-syms: before 5.3.18-150200.24.154.1
kernel-default-devel-debuginfo: before 5.3.18-150200.24.154.1
kernel-preempt-debugsource: before 5.3.18-150200.24.154.1
kernel-obs-build: before 5.3.18-150200.24.154.1
kernel-preempt: before 5.3.18-150200.24.154.1
kernel-default: before 5.3.18-150200.24.154.1
kernel-default-debugsource: before 5.3.18-150200.24.154.1
dlm-kmp-default: before 5.3.18-150200.24.154.1
ocfs2-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
kernel-default-debuginfo: before 5.3.18-150200.24.154.1
gfs2-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
dlm-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
ocfs2-kmp-default: before 5.3.18-150200.24.154.1
gfs2-kmp-default: before 5.3.18-150200.24.154.1
cluster-md-kmp-default: before 5.3.18-150200.24.154.1
CPE2.3http://www.suse.com/support/update/announcement/2023/suse-su-20232651-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.
EUVDB-ID: #VU76221
Risk: Low
CVSSv3.1: 5.8 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-32269
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error in net/netrom/af_netrom.c. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.
Successful exploitation of the vulnerability requires that the system has netrom routing configured or the attacker must have the CAP_NET_ADMIN capability.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Live Patching: 15-SP2
SUSE Linux Enterprise Server 15 SP2 Business Critical Linux: 15-SP2
SUSE Linux Enterprise High Availability Extension 15: SP2
SUSE Linux Enterprise Server for SAP Applications 15: SP2
SUSE Linux Enterprise Server 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise Server 15: SP2
SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise High Performance Computing 15: SP2
SUSE Enterprise Storage: 7.1
SUSE Manager Server: 4.1
SUSE Manager Retail Branch Server: 4.1
SUSE Manager Proxy: 4.1
kernel-livepatch-SLE15-SP2_Update_37-debugsource: before 1-150200.5.3.1
kernel-default-livepatch: before 5.3.18-150200.24.154.1
kernel-livepatch-5_3_18-150200_24_154-default-debuginfo: before 1-150200.5.3.1
kernel-default-livepatch-devel: before 5.3.18-150200.24.154.1
kernel-livepatch-5_3_18-150200_24_154-default: before 1-150200.5.3.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
reiserfs-kmp-default: before 5.3.18-150200.24.154.1
kernel-docs: before 5.3.18-150200.24.154.2
kernel-devel: before 5.3.18-150200.24.154.1
kernel-source: before 5.3.18-150200.24.154.1
kernel-macros: before 5.3.18-150200.24.154.1
kernel-preempt-devel-debuginfo: before 5.3.18-150200.24.154.1
kernel-preempt-debuginfo: before 5.3.18-150200.24.154.1
kernel-preempt-devel: before 5.3.18-150200.24.154.1
kernel-default-base: before 5.3.18-150200.24.154.1.150200.9.75.1
kernel-default-devel: before 5.3.18-150200.24.154.1
kernel-obs-build-debugsource: before 5.3.18-150200.24.154.1
kernel-syms: before 5.3.18-150200.24.154.1
kernel-default-devel-debuginfo: before 5.3.18-150200.24.154.1
kernel-preempt-debugsource: before 5.3.18-150200.24.154.1
kernel-obs-build: before 5.3.18-150200.24.154.1
kernel-preempt: before 5.3.18-150200.24.154.1
kernel-default: before 5.3.18-150200.24.154.1
kernel-default-debugsource: before 5.3.18-150200.24.154.1
dlm-kmp-default: before 5.3.18-150200.24.154.1
ocfs2-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
kernel-default-debuginfo: before 5.3.18-150200.24.154.1
gfs2-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
dlm-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
ocfs2-kmp-default: before 5.3.18-150200.24.154.1
gfs2-kmp-default: before 5.3.18-150200.24.154.1
cluster-md-kmp-default: before 5.3.18-150200.24.154.1
CPE2.3http://www.suse.com/support/update/announcement/2023/suse-su-20232651-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU76410
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-33288
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local authenticated user to perform a denial of service (DoS) attack.
The vulnerability exists due to a use-after-free error within the bq24190_remove function in drivers/power/supply/bq24190_charger.c. A local authenticated user can trigger a use-after-free error and perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Live Patching: 15-SP2
SUSE Linux Enterprise Server 15 SP2 Business Critical Linux: 15-SP2
SUSE Linux Enterprise High Availability Extension 15: SP2
SUSE Linux Enterprise Server for SAP Applications 15: SP2
SUSE Linux Enterprise Server 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise Server 15: SP2
SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise High Performance Computing 15: SP2
SUSE Enterprise Storage: 7.1
SUSE Manager Server: 4.1
SUSE Manager Retail Branch Server: 4.1
SUSE Manager Proxy: 4.1
kernel-livepatch-SLE15-SP2_Update_37-debugsource: before 1-150200.5.3.1
kernel-default-livepatch: before 5.3.18-150200.24.154.1
kernel-livepatch-5_3_18-150200_24_154-default-debuginfo: before 1-150200.5.3.1
kernel-default-livepatch-devel: before 5.3.18-150200.24.154.1
kernel-livepatch-5_3_18-150200_24_154-default: before 1-150200.5.3.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
reiserfs-kmp-default: before 5.3.18-150200.24.154.1
kernel-docs: before 5.3.18-150200.24.154.2
kernel-devel: before 5.3.18-150200.24.154.1
kernel-source: before 5.3.18-150200.24.154.1
kernel-macros: before 5.3.18-150200.24.154.1
kernel-preempt-devel-debuginfo: before 5.3.18-150200.24.154.1
kernel-preempt-debuginfo: before 5.3.18-150200.24.154.1
kernel-preempt-devel: before 5.3.18-150200.24.154.1
kernel-default-base: before 5.3.18-150200.24.154.1.150200.9.75.1
kernel-default-devel: before 5.3.18-150200.24.154.1
kernel-obs-build-debugsource: before 5.3.18-150200.24.154.1
kernel-syms: before 5.3.18-150200.24.154.1
kernel-default-devel-debuginfo: before 5.3.18-150200.24.154.1
kernel-preempt-debugsource: before 5.3.18-150200.24.154.1
kernel-obs-build: before 5.3.18-150200.24.154.1
kernel-preempt: before 5.3.18-150200.24.154.1
kernel-default: before 5.3.18-150200.24.154.1
kernel-default-debugsource: before 5.3.18-150200.24.154.1
dlm-kmp-default: before 5.3.18-150200.24.154.1
ocfs2-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
kernel-default-debuginfo: before 5.3.18-150200.24.154.1
gfs2-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
dlm-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150200.24.154.1
ocfs2-kmp-default: before 5.3.18-150200.24.154.1
gfs2-kmp-default: before 5.3.18-150200.24.154.1
cluster-md-kmp-default: before 5.3.18-150200.24.154.1
CPE2.3http://www.suse.com/support/update/announcement/2023/suse-su-20232651-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.