SUSE update for the Linux Kernel (Live Patch 33 for SLE 15 SP1)



Published: 2023-07-31
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2023-2002
CVE-2023-3159
CWE-ID CWE-264
CWE-416
Exploitation vector Local
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
SUSE Linux Enterprise Live Patching
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 15
Operating systems & Components / Operating system

kernel-livepatch-4_12_14-150100_197_120-default
Operating systems & Components / Operating system package or component

kernel-livepatch-4_12_14-150100_197_131-default
Operating systems & Components / Operating system package or component

kernel-livepatch-4_12_14-150100_197_142-default
Operating systems & Components / Operating system package or component

kernel-livepatch-4_12_14-150100_197_137-default
Operating systems & Components / Operating system package or component

kernel-livepatch-4_12_14-150100_197_148-default
Operating systems & Components / Operating system package or component

kernel-livepatch-4_12_14-150100_197_145-default
Operating systems & Components / Operating system package or component

kernel-livepatch-4_12_14-150100_197_126-default
Operating systems & Components / Operating system package or component

kernel-livepatch-4_12_14-150100_197_123-default
Operating systems & Components / Operating system package or component

kernel-livepatch-4_12_14-150100_197_134-default
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU75163

Risk: Low

CVSSv3.1: 4 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2023-2002

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: Yes

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to improper permissions check in the Bluetooth subsystem when handling ioctl system calls of HCI sockets. A local user can acquire a trusted socket, leading to unauthorized execution of management commands.

Mitigation

Update the affected package the Linux Kernel (Live Patch 33 for SLE 15 SP1) to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Live Patching: 15-SP1

SUSE Linux Enterprise Server for SAP Applications 15: SP1

SUSE Linux Enterprise Server 15: SP1

SUSE Linux Enterprise High Performance Computing 15: SP1

kernel-livepatch-4_12_14-150100_197_120-default: before 12-150100.2.2

kernel-livepatch-4_12_14-150100_197_131-default: before 7-150100.2.2

kernel-livepatch-4_12_14-150100_197_142-default: before 4-150100.2.1

kernel-livepatch-4_12_14-150100_197_137-default: before 4-150100.2.1

kernel-livepatch-4_12_14-150100_197_148-default: before 2-150100.2.1

kernel-livepatch-4_12_14-150100_197_145-default: before 4-150100.2.1

kernel-livepatch-4_12_14-150100_197_126-default: before 9-150100.2.2

kernel-livepatch-4_12_14-150100_197_123-default: before 9-150100.2.2

kernel-livepatch-4_12_14-150100_197_134-default: before 6-150100.2.2

CPE2.3 External links

http://www.suse.com/support/update/announcement/2023/suse-su-20233046-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

2) Use-after-free

EUVDB-ID: #VU78064

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-3159

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the outbound_phy_packet_callback() function in driver/firewire in Linux kernel. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.

Mitigation

Update the affected package the Linux Kernel (Live Patch 33 for SLE 15 SP1) to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Live Patching: 15-SP1

SUSE Linux Enterprise Server for SAP Applications 15: SP1

SUSE Linux Enterprise Server 15: SP1

SUSE Linux Enterprise High Performance Computing 15: SP1

kernel-livepatch-4_12_14-150100_197_120-default: before 12-150100.2.2

kernel-livepatch-4_12_14-150100_197_131-default: before 7-150100.2.2

kernel-livepatch-4_12_14-150100_197_142-default: before 4-150100.2.1

kernel-livepatch-4_12_14-150100_197_137-default: before 4-150100.2.1

kernel-livepatch-4_12_14-150100_197_148-default: before 2-150100.2.1

kernel-livepatch-4_12_14-150100_197_145-default: before 4-150100.2.1

kernel-livepatch-4_12_14-150100_197_126-default: before 9-150100.2.2

kernel-livepatch-4_12_14-150100_197_123-default: before 9-150100.2.2

kernel-livepatch-4_12_14-150100_197_134-default: before 6-150100.2.2

CPE2.3 External links

http://www.suse.com/support/update/announcement/2023/suse-su-20233046-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###