SUSE update for the Linux Kernel



Published: 2023-07-27 | Updated: 2023-09-04
Risk Low
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2023-20593
CVE-2023-2985
CVE-2023-35001
CWE-ID CWE-416
CWE-787
Exploitation vector Local
Public exploit Public exploit code for vulnerability #3 is available.
Vulnerable software
Subscribe
SUSE Linux Enterprise Real Time 12
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 12
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 12
Operating systems & Components / Operating system

kernel-rt_debug
Operating systems & Components / Operating system package or component

kernel-rt
Operating systems & Components / Operating system package or component

kernel-source-rt
Operating systems & Components / Operating system package or component

kernel-devel-rt
Operating systems & Components / Operating system package or component

kernel-rt-devel
Operating systems & Components / Operating system package or component

kernel-rt_debug-debugsource
Operating systems & Components / Operating system package or component

ocfs2-kmp-rt
Operating systems & Components / Operating system package or component

kernel-rt-debugsource
Operating systems & Components / Operating system package or component

kernel-syms-rt
Operating systems & Components / Operating system package or component

kernel-rt-base-debuginfo
Operating systems & Components / Operating system package or component

gfs2-kmp-rt-debuginfo
Operating systems & Components / Operating system package or component

cluster-md-kmp-rt-debuginfo
Operating systems & Components / Operating system package or component

gfs2-kmp-rt
Operating systems & Components / Operating system package or component

ocfs2-kmp-rt-debuginfo
Operating systems & Components / Operating system package or component

dlm-kmp-rt
Operating systems & Components / Operating system package or component

dlm-kmp-rt-debuginfo
Operating systems & Components / Operating system package or component

kernel-rt_debug-devel
Operating systems & Components / Operating system package or component

kernel-rt_debug-debuginfo
Operating systems & Components / Operating system package or component

kernel-rt-devel-debuginfo
Operating systems & Components / Operating system package or component

kernel-rt-base
Operating systems & Components / Operating system package or component

cluster-md-kmp-rt
Operating systems & Components / Operating system package or component

kernel-rt-debuginfo
Operating systems & Components / Operating system package or component

kernel-rt_debug-devel-debuginfo
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Use-after-free

EUVDB-ID: #VU78572

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-20593

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error in AMD Zen2 processors. A local user can trigger a use-after-free error and execute arbitrary code on the system.

Note, the vulnerability was dubbed Zenbleed.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Real Time 12: SP5

SUSE Linux Enterprise Server 12: SP5

SUSE Linux Enterprise High Performance Computing 12: SP5

kernel-rt_debug: before 4.12.14-10.133.1

kernel-rt: before 4.12.14-10.133.1

kernel-source-rt: before 4.12.14-10.133.1

kernel-devel-rt: before 4.12.14-10.133.1

kernel-rt-devel: before 4.12.14-10.133.1

kernel-rt_debug-debugsource: before 4.12.14-10.133.1

ocfs2-kmp-rt: before 4.12.14-10.133.1

kernel-rt-debugsource: before 4.12.14-10.133.1

kernel-syms-rt: before 4.12.14-10.133.1

kernel-rt-base-debuginfo: before 4.12.14-10.133.1

gfs2-kmp-rt-debuginfo: before 4.12.14-10.133.1

cluster-md-kmp-rt-debuginfo: before 4.12.14-10.133.1

gfs2-kmp-rt: before 4.12.14-10.133.1

ocfs2-kmp-rt-debuginfo: before 4.12.14-10.133.1

dlm-kmp-rt: before 4.12.14-10.133.1

dlm-kmp-rt-debuginfo: before 4.12.14-10.133.1

kernel-rt_debug-devel: before 4.12.14-10.133.1

kernel-rt_debug-debuginfo: before 4.12.14-10.133.1

kernel-rt-devel-debuginfo: before 4.12.14-10.133.1

kernel-rt-base: before 4.12.14-10.133.1

cluster-md-kmp-rt: before 4.12.14-10.133.1

kernel-rt-debuginfo: before 4.12.14-10.133.1

kernel-rt_debug-devel-debuginfo: before 4.12.14-10.133.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2023/suse-su-20233006-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Use-after-free

EUVDB-ID: #VU77495

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-2985

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a use-after-free error within the hfsplus_put_super() function in fs/hfsplus/super.c. A local user can trigger a use-after-free error and crash the kernel.


Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Real Time 12: SP5

SUSE Linux Enterprise Server 12: SP5

SUSE Linux Enterprise High Performance Computing 12: SP5

kernel-rt_debug: before 4.12.14-10.133.1

kernel-rt: before 4.12.14-10.133.1

kernel-source-rt: before 4.12.14-10.133.1

kernel-devel-rt: before 4.12.14-10.133.1

kernel-rt-devel: before 4.12.14-10.133.1

kernel-rt_debug-debugsource: before 4.12.14-10.133.1

ocfs2-kmp-rt: before 4.12.14-10.133.1

kernel-rt-debugsource: before 4.12.14-10.133.1

kernel-syms-rt: before 4.12.14-10.133.1

kernel-rt-base-debuginfo: before 4.12.14-10.133.1

gfs2-kmp-rt-debuginfo: before 4.12.14-10.133.1

cluster-md-kmp-rt-debuginfo: before 4.12.14-10.133.1

gfs2-kmp-rt: before 4.12.14-10.133.1

ocfs2-kmp-rt-debuginfo: before 4.12.14-10.133.1

dlm-kmp-rt: before 4.12.14-10.133.1

dlm-kmp-rt-debuginfo: before 4.12.14-10.133.1

kernel-rt_debug-devel: before 4.12.14-10.133.1

kernel-rt_debug-debuginfo: before 4.12.14-10.133.1

kernel-rt-devel-debuginfo: before 4.12.14-10.133.1

kernel-rt-base: before 4.12.14-10.133.1

cluster-md-kmp-rt: before 4.12.14-10.133.1

kernel-rt-debuginfo: before 4.12.14-10.133.1

kernel-rt_debug-devel-debuginfo: before 4.12.14-10.133.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2023/suse-su-20233006-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Out-of-bounds write

EUVDB-ID: #VU78326

Risk: Low

CVSSv3.1: 7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2023-35001

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: Yes

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error within the nft_byteorder() function. A local user can trigger an out-of-bounds write and execute arbitrary code on the target system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Real Time 12: SP5

SUSE Linux Enterprise Server 12: SP5

SUSE Linux Enterprise High Performance Computing 12: SP5

kernel-rt_debug: before 4.12.14-10.133.1

kernel-rt: before 4.12.14-10.133.1

kernel-source-rt: before 4.12.14-10.133.1

kernel-devel-rt: before 4.12.14-10.133.1

kernel-rt-devel: before 4.12.14-10.133.1

kernel-rt_debug-debugsource: before 4.12.14-10.133.1

ocfs2-kmp-rt: before 4.12.14-10.133.1

kernel-rt-debugsource: before 4.12.14-10.133.1

kernel-syms-rt: before 4.12.14-10.133.1

kernel-rt-base-debuginfo: before 4.12.14-10.133.1

gfs2-kmp-rt-debuginfo: before 4.12.14-10.133.1

cluster-md-kmp-rt-debuginfo: before 4.12.14-10.133.1

gfs2-kmp-rt: before 4.12.14-10.133.1

ocfs2-kmp-rt-debuginfo: before 4.12.14-10.133.1

dlm-kmp-rt: before 4.12.14-10.133.1

dlm-kmp-rt-debuginfo: before 4.12.14-10.133.1

kernel-rt_debug-devel: before 4.12.14-10.133.1

kernel-rt_debug-debuginfo: before 4.12.14-10.133.1

kernel-rt-devel-debuginfo: before 4.12.14-10.133.1

kernel-rt-base: before 4.12.14-10.133.1

cluster-md-kmp-rt: before 4.12.14-10.133.1

kernel-rt-debuginfo: before 4.12.14-10.133.1

kernel-rt_debug-devel-debuginfo: before 4.12.14-10.133.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2023/suse-su-20233006-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###