Risk | Medium |
Patch available | YES |
Number of vulnerabilities | 16 |
CVE-ID | CVE-2023-2007 CVE-2023-20588 CVE-2023-34319 CVE-2023-3610 CVE-2023-37453 CVE-2023-3772 CVE-2023-3863 CVE-2023-4128 CVE-2023-4133 CVE-2023-4134 CVE-2023-4147 CVE-2023-4194 CVE-2023-4273 CVE-2023-4387 CVE-2023-4459 CVE-2023-4569 |
CWE-ID | CWE-367 CWE-369 CWE-119 CWE-416 CWE-125 CWE-476 CWE-843 CWE-121 CWE-415 CWE-401 |
Exploitation vector | Network |
Public exploit | Public exploit code for vulnerability #11 is available. |
Vulnerable software |
SUSE Linux Enterprise Micro for Rancher Operating systems & Components / Operating system SUSE Linux Enterprise Workstation Extension 15 Operating systems & Components / Operating system Legacy Module Operating systems & Components / Operating system Development Tools Module Operating systems & Components / Operating system SUSE Linux Enterprise High Availability Extension 15 Operating systems & Components / Operating system SUSE Linux Enterprise Micro Operating systems & Components / Operating system SUSE Linux Enterprise Live Patching Operating systems & Components / Operating system SUSE Linux Enterprise Server for SAP Applications 15 Operating systems & Components / Operating system SUSE Linux Enterprise Server 15 Operating systems & Components / Operating system SUSE Linux Enterprise Real Time 15 Operating systems & Components / Operating system SUSE Linux Enterprise High Performance Computing 15 Operating systems & Components / Operating system SUSE Linux Enterprise Desktop 15 Operating systems & Components / Operating system Basesystem Module Operating systems & Components / Operating system SUSE Manager Retail Branch Server Operating systems & Components / Operating system SUSE Manager Server Operating systems & Components / Operating system SUSE Manager Proxy Operating systems & Components / Operating system openSUSE Leap Operating systems & Components / Operating system kernel-64kb Operating systems & Components / Operating system package or component dtb-qcom Operating systems & Components / Operating system package or component dtb-hisilicon Operating systems & Components / Operating system package or component kernel-64kb-debuginfo Operating systems & Components / Operating system package or component dtb-apm Operating systems & Components / Operating system package or component kernel-64kb-extra Operating systems & Components / Operating system package or component dtb-amazon Operating systems & Components / Operating system package or component kernel-64kb-devel Operating systems & Components / Operating system package or component dtb-marvell Operating systems & Components / Operating system package or component dtb-lg Operating systems & Components / Operating system package or component ocfs2-kmp-64kb Operating systems & Components / Operating system package or component kernel-64kb-devel-debuginfo Operating systems & Components / Operating system package or component cluster-md-kmp-64kb Operating systems & Components / Operating system package or component dtb-broadcom Operating systems & Components / Operating system package or component dtb-allwinner Operating systems & Components / Operating system package or component dtb-amd Operating systems & Components / Operating system package or component kernel-64kb-optional-debuginfo Operating systems & Components / Operating system package or component reiserfs-kmp-64kb-debuginfo Operating systems & Components / Operating system package or component dtb-amlogic Operating systems & Components / Operating system package or component kernel-64kb-livepatch-devel Operating systems & Components / Operating system package or component dtb-altera Operating systems & Components / Operating system package or component dtb-renesas Operating systems & Components / Operating system package or component kselftests-kmp-64kb-debuginfo Operating systems & Components / Operating system package or component reiserfs-kmp-64kb Operating systems & Components / Operating system package or component dtb-rockchip Operating systems & Components / Operating system package or component cluster-md-kmp-64kb-debuginfo Operating systems & Components / Operating system package or component dtb-nvidia Operating systems & Components / Operating system package or component kernel-64kb-optional Operating systems & Components / Operating system package or component gfs2-kmp-64kb-debuginfo Operating systems & Components / Operating system package or component dlm-kmp-64kb Operating systems & Components / Operating system package or component kselftests-kmp-64kb Operating systems & Components / Operating system package or component ocfs2-kmp-64kb-debuginfo Operating systems & Components / Operating system package or component dtb-xilinx Operating systems & Components / Operating system package or component dtb-mediatek Operating systems & Components / Operating system package or component dtb-apple Operating systems & Components / Operating system package or component gfs2-kmp-64kb Operating systems & Components / Operating system package or component dtb-freescale Operating systems & Components / Operating system package or component dlm-kmp-64kb-debuginfo Operating systems & Components / Operating system package or component dtb-cavium Operating systems & Components / Operating system package or component kernel-64kb-extra-debuginfo Operating systems & Components / Operating system package or component dtb-sprd Operating systems & Components / Operating system package or component dtb-exynos Operating systems & Components / Operating system package or component dtb-arm Operating systems & Components / Operating system package or component kernel-64kb-debugsource Operating systems & Components / Operating system package or component dtb-socionext Operating systems & Components / Operating system package or component dtb-aarch64 Operating systems & Components / Operating system package or component kernel-zfcpdump-debuginfo Operating systems & Components / Operating system package or component kernel-zfcpdump-debugsource Operating systems & Components / Operating system package or component kernel-zfcpdump Operating systems & Components / Operating system package or component kernel-livepatch-5_14_21-150400_24_84-default-debuginfo Operating systems & Components / Operating system package or component kernel-livepatch-5_14_21-150400_24_84-default Operating systems & Components / Operating system package or component kernel-livepatch-SLE15-SP4_Update_17-debugsource Operating systems & Components / Operating system package or component kernel-kvmsmall Operating systems & Components / Operating system package or component kernel-default Operating systems & Components / Operating system package or component kernel-default-devel Operating systems & Components / Operating system package or component kernel-default-devel-debuginfo Operating systems & Components / Operating system package or component kernel-default-optional-debuginfo Operating systems & Components / Operating system package or component kernel-default-livepatch Operating systems & Components / Operating system package or component kernel-default-debugsource Operating systems & Components / Operating system package or component kernel-syms Operating systems & Components / Operating system package or component dlm-kmp-default-debuginfo Operating systems & Components / Operating system package or component cluster-md-kmp-default Operating systems & Components / Operating system package or component kernel-obs-build-debugsource Operating systems & Components / Operating system package or component kernel-default-livepatch-devel Operating systems & Components / Operating system package or component reiserfs-kmp-default Operating systems & Components / Operating system package or component kselftests-kmp-default-debuginfo Operating systems & Components / Operating system package or component kernel-obs-build Operating systems & Components / Operating system package or component kernel-obs-qa Operating systems & Components / Operating system package or component dlm-kmp-default Operating systems & Components / Operating system package or component kernel-default-extra-debuginfo Operating systems & Components / Operating system package or component kernel-default-extra Operating systems & Components / Operating system package or component gfs2-kmp-default-debuginfo Operating systems & Components / Operating system package or component kernel-default-debuginfo Operating systems & Components / Operating system package or component ocfs2-kmp-default Operating systems & Components / Operating system package or component ocfs2-kmp-default-debuginfo Operating systems & Components / Operating system package or component kselftests-kmp-default Operating systems & Components / Operating system package or component reiserfs-kmp-default-debuginfo Operating systems & Components / Operating system package or component cluster-md-kmp-default-debuginfo Operating systems & Components / Operating system package or component kernel-default-optional Operating systems & Components / Operating system package or component gfs2-kmp-default Operating systems & Components / Operating system package or component kernel-kvmsmall-devel Operating systems & Components / Operating system package or component kernel-kvmsmall-devel-debuginfo Operating systems & Components / Operating system package or component kernel-kvmsmall-debuginfo Operating systems & Components / Operating system package or component kernel-default-base-rebuild Operating systems & Components / Operating system package or component kernel-kvmsmall-livepatch-devel Operating systems & Components / Operating system package or component kernel-kvmsmall-debugsource Operating systems & Components / Operating system package or component kernel-default-base Operating systems & Components / Operating system package or component kernel-debug-debugsource Operating systems & Components / Operating system package or component kernel-debug-devel Operating systems & Components / Operating system package or component kernel-debug-devel-debuginfo Operating systems & Components / Operating system package or component kernel-debug-debuginfo Operating systems & Components / Operating system package or component kernel-debug-livepatch-devel Operating systems & Components / Operating system package or component kernel-debug Operating systems & Components / Operating system package or component kernel-source-vanilla Operating systems & Components / Operating system package or component kernel-devel Operating systems & Components / Operating system package or component kernel-docs-html Operating systems & Components / Operating system package or component kernel-macros Operating systems & Components / Operating system package or component kernel-source Operating systems & Components / Operating system package or component kernel-docs Operating systems & Components / Operating system package or component |
Vendor | SUSE |
Security Bulletin
This security bulletin contains information about 16 vulnerabilities.
EUVDB-ID: #VU75103
Risk: Low
CVSSv4.0: 4 [CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2023-2007
CWE-ID:
CWE-367 - Time-of-check Time-of-use (TOCTOU) Race Condition
Exploit availability: No
DescriptionThe vulnerability allows a local user to gain access to sensitive information.
The vulnerability exists due to a race condition in dpt_i2o driver. A local privileged user can gain access to sensitive kernel information.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro for Rancher: 5.3 - 5.4
SUSE Linux Enterprise Workstation Extension 15: SP4
Legacy Module: 15-SP4
Development Tools Module: 15-SP4
SUSE Linux Enterprise High Availability Extension 15: SP4
SUSE Linux Enterprise Micro: 5.3 - 5.4
SUSE Linux Enterprise Live Patching: 15-SP4
SUSE Linux Enterprise Server for SAP Applications 15: SP4
SUSE Linux Enterprise Server 15: SP4
SUSE Linux Enterprise Real Time 15: SP4
SUSE Linux Enterprise High Performance Computing 15: SP4
SUSE Linux Enterprise Desktop 15: SP4
Basesystem Module: 15-SP4
SUSE Manager Retail Branch Server: 4.3
SUSE Manager Server: 4.3
SUSE Manager Proxy: 4.3
openSUSE Leap: 15.4
kernel-64kb: before 5.14.21-150400.24.84.1
dtb-qcom: before 5.14.21-150400.24.84.1
dtb-hisilicon: before 5.14.21-150400.24.84.1
kernel-64kb-debuginfo: before 5.14.21-150400.24.84.1
dtb-apm: before 5.14.21-150400.24.84.1
kernel-64kb-extra: before 5.14.21-150400.24.84.1
dtb-amazon: before 5.14.21-150400.24.84.1
kernel-64kb-devel: before 5.14.21-150400.24.84.1
dtb-marvell: before 5.14.21-150400.24.84.1
dtb-lg: before 5.14.21-150400.24.84.1
ocfs2-kmp-64kb: before 5.14.21-150400.24.84.1
kernel-64kb-devel-debuginfo: before 5.14.21-150400.24.84.1
cluster-md-kmp-64kb: before 5.14.21-150400.24.84.1
dtb-broadcom: before 5.14.21-150400.24.84.1
dtb-allwinner: before 5.14.21-150400.24.84.1
dtb-amd: before 5.14.21-150400.24.84.1
kernel-64kb-optional-debuginfo: before 5.14.21-150400.24.84.1
reiserfs-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
dtb-amlogic: before 5.14.21-150400.24.84.1
kernel-64kb-livepatch-devel: before 5.14.21-150400.24.84.1
dtb-altera: before 5.14.21-150400.24.84.1
dtb-renesas: before 5.14.21-150400.24.84.1
kselftests-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
reiserfs-kmp-64kb: before 5.14.21-150400.24.84.1
dtb-rockchip: before 5.14.21-150400.24.84.1
cluster-md-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
dtb-nvidia: before 5.14.21-150400.24.84.1
kernel-64kb-optional: before 5.14.21-150400.24.84.1
gfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
dlm-kmp-64kb: before 5.14.21-150400.24.84.1
kselftests-kmp-64kb: before 5.14.21-150400.24.84.1
ocfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
dtb-xilinx: before 5.14.21-150400.24.84.1
dtb-mediatek: before 5.14.21-150400.24.84.1
dtb-apple: before 5.14.21-150400.24.84.1
gfs2-kmp-64kb: before 5.14.21-150400.24.84.1
dtb-freescale: before 5.14.21-150400.24.84.1
dlm-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
dtb-cavium: before 5.14.21-150400.24.84.1
kernel-64kb-extra-debuginfo: before 5.14.21-150400.24.84.1
dtb-sprd: before 5.14.21-150400.24.84.1
dtb-exynos: before 5.14.21-150400.24.84.1
dtb-arm: before 5.14.21-150400.24.84.1
kernel-64kb-debugsource: before 5.14.21-150400.24.84.1
dtb-socionext: before 5.14.21-150400.24.84.1
dtb-aarch64: before 5.14.21-150400.24.84.1
kernel-zfcpdump-debuginfo: before 5.14.21-150400.24.84.1
kernel-zfcpdump-debugsource: before 5.14.21-150400.24.84.1
kernel-zfcpdump: before 5.14.21-150400.24.84.1
kernel-livepatch-5_14_21-150400_24_84-default-debuginfo: before 1-150400.9.3.1
kernel-livepatch-5_14_21-150400_24_84-default: before 1-150400.9.3.1
kernel-livepatch-SLE15-SP4_Update_17-debugsource: before 1-150400.9.3.1
kernel-kvmsmall: before 5.14.21-150400.24.84.1
kernel-default: before 5.14.21-150400.24.84.1
kernel-default-devel: before 5.14.21-150400.24.84.1
kernel-default-devel-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-optional-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-livepatch: before 5.14.21-150400.24.84.1
kernel-default-debugsource: before 5.14.21-150400.24.84.1
kernel-syms: before 5.14.21-150400.24.84.1
dlm-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
cluster-md-kmp-default: before 5.14.21-150400.24.84.1
kernel-obs-build-debugsource: before 5.14.21-150400.24.84.1
kernel-default-livepatch-devel: before 5.14.21-150400.24.84.1
reiserfs-kmp-default: before 5.14.21-150400.24.84.1
kselftests-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
kernel-obs-build: before 5.14.21-150400.24.84.1
kernel-obs-qa: before 5.14.21-150400.24.84.1
dlm-kmp-default: before 5.14.21-150400.24.84.1
kernel-default-extra-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-extra: before 5.14.21-150400.24.84.1
gfs2-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-debuginfo: before 5.14.21-150400.24.84.1
ocfs2-kmp-default: before 5.14.21-150400.24.84.1
ocfs2-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
kselftests-kmp-default: before 5.14.21-150400.24.84.1
reiserfs-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
cluster-md-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-optional: before 5.14.21-150400.24.84.1
gfs2-kmp-default: before 5.14.21-150400.24.84.1
kernel-kvmsmall-devel: before 5.14.21-150400.24.84.1
kernel-kvmsmall-devel-debuginfo: before 5.14.21-150400.24.84.1
kernel-kvmsmall-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-base-rebuild: before 5.14.21-150400.24.84.1.150400.24.37.1
kernel-kvmsmall-livepatch-devel: before 5.14.21-150400.24.84.1
kernel-kvmsmall-debugsource: before 5.14.21-150400.24.84.1
kernel-default-base: before 5.14.21-150400.24.84.1.150400.24.37.1
kernel-debug-debugsource: before 5.14.21-150400.24.84.1
kernel-debug-devel: before 5.14.21-150400.24.84.1
kernel-debug-devel-debuginfo: before 5.14.21-150400.24.84.1
kernel-debug-debuginfo: before 5.14.21-150400.24.84.1
kernel-debug-livepatch-devel: before 5.14.21-150400.24.84.1
kernel-debug: before 5.14.21-150400.24.84.1
kernel-source-vanilla: before 5.14.21-150400.24.84.1
kernel-devel: before 5.14.21-150400.24.84.1
kernel-docs-html: before 5.14.21-150400.24.84.1
kernel-macros: before 5.14.21-150400.24.84.1
kernel-source: before 5.14.21-150400.24.84.1
kernel-docs: before 5.14.21-150400.24.84.1
CPE2.3https://www.suse.com/support/update/announcement/2023/suse-su-20233683-2/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU79239
Risk: Low
CVSSv4.0: 1.1 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2023-20588
CWE-ID:
CWE-369 - Divide By Zero
Exploit availability: No
DescriptionThe vulnerability allows a local user to gain access to sensitive information.
The vulnerability exists due to a divide by zero error that can return speculative data. A local user can gain access to potentially sensitive information.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro for Rancher: 5.3 - 5.4
SUSE Linux Enterprise Workstation Extension 15: SP4
Legacy Module: 15-SP4
Development Tools Module: 15-SP4
SUSE Linux Enterprise High Availability Extension 15: SP4
SUSE Linux Enterprise Micro: 5.3 - 5.4
SUSE Linux Enterprise Live Patching: 15-SP4
SUSE Linux Enterprise Server for SAP Applications 15: SP4
SUSE Linux Enterprise Server 15: SP4
SUSE Linux Enterprise Real Time 15: SP4
SUSE Linux Enterprise High Performance Computing 15: SP4
SUSE Linux Enterprise Desktop 15: SP4
Basesystem Module: 15-SP4
SUSE Manager Retail Branch Server: 4.3
SUSE Manager Server: 4.3
SUSE Manager Proxy: 4.3
openSUSE Leap: 15.4
kernel-64kb: before 5.14.21-150400.24.84.1
dtb-qcom: before 5.14.21-150400.24.84.1
dtb-hisilicon: before 5.14.21-150400.24.84.1
kernel-64kb-debuginfo: before 5.14.21-150400.24.84.1
dtb-apm: before 5.14.21-150400.24.84.1
kernel-64kb-extra: before 5.14.21-150400.24.84.1
dtb-amazon: before 5.14.21-150400.24.84.1
kernel-64kb-devel: before 5.14.21-150400.24.84.1
dtb-marvell: before 5.14.21-150400.24.84.1
dtb-lg: before 5.14.21-150400.24.84.1
ocfs2-kmp-64kb: before 5.14.21-150400.24.84.1
kernel-64kb-devel-debuginfo: before 5.14.21-150400.24.84.1
cluster-md-kmp-64kb: before 5.14.21-150400.24.84.1
dtb-broadcom: before 5.14.21-150400.24.84.1
dtb-allwinner: before 5.14.21-150400.24.84.1
dtb-amd: before 5.14.21-150400.24.84.1
kernel-64kb-optional-debuginfo: before 5.14.21-150400.24.84.1
reiserfs-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
dtb-amlogic: before 5.14.21-150400.24.84.1
kernel-64kb-livepatch-devel: before 5.14.21-150400.24.84.1
dtb-altera: before 5.14.21-150400.24.84.1
dtb-renesas: before 5.14.21-150400.24.84.1
kselftests-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
reiserfs-kmp-64kb: before 5.14.21-150400.24.84.1
dtb-rockchip: before 5.14.21-150400.24.84.1
cluster-md-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
dtb-nvidia: before 5.14.21-150400.24.84.1
kernel-64kb-optional: before 5.14.21-150400.24.84.1
gfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
dlm-kmp-64kb: before 5.14.21-150400.24.84.1
kselftests-kmp-64kb: before 5.14.21-150400.24.84.1
ocfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
dtb-xilinx: before 5.14.21-150400.24.84.1
dtb-mediatek: before 5.14.21-150400.24.84.1
dtb-apple: before 5.14.21-150400.24.84.1
gfs2-kmp-64kb: before 5.14.21-150400.24.84.1
dtb-freescale: before 5.14.21-150400.24.84.1
dlm-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
dtb-cavium: before 5.14.21-150400.24.84.1
kernel-64kb-extra-debuginfo: before 5.14.21-150400.24.84.1
dtb-sprd: before 5.14.21-150400.24.84.1
dtb-exynos: before 5.14.21-150400.24.84.1
dtb-arm: before 5.14.21-150400.24.84.1
kernel-64kb-debugsource: before 5.14.21-150400.24.84.1
dtb-socionext: before 5.14.21-150400.24.84.1
dtb-aarch64: before 5.14.21-150400.24.84.1
kernel-zfcpdump-debuginfo: before 5.14.21-150400.24.84.1
kernel-zfcpdump-debugsource: before 5.14.21-150400.24.84.1
kernel-zfcpdump: before 5.14.21-150400.24.84.1
kernel-livepatch-5_14_21-150400_24_84-default-debuginfo: before 1-150400.9.3.1
kernel-livepatch-5_14_21-150400_24_84-default: before 1-150400.9.3.1
kernel-livepatch-SLE15-SP4_Update_17-debugsource: before 1-150400.9.3.1
kernel-kvmsmall: before 5.14.21-150400.24.84.1
kernel-default: before 5.14.21-150400.24.84.1
kernel-default-devel: before 5.14.21-150400.24.84.1
kernel-default-devel-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-optional-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-livepatch: before 5.14.21-150400.24.84.1
kernel-default-debugsource: before 5.14.21-150400.24.84.1
kernel-syms: before 5.14.21-150400.24.84.1
dlm-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
cluster-md-kmp-default: before 5.14.21-150400.24.84.1
kernel-obs-build-debugsource: before 5.14.21-150400.24.84.1
kernel-default-livepatch-devel: before 5.14.21-150400.24.84.1
reiserfs-kmp-default: before 5.14.21-150400.24.84.1
kselftests-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
kernel-obs-build: before 5.14.21-150400.24.84.1
kernel-obs-qa: before 5.14.21-150400.24.84.1
dlm-kmp-default: before 5.14.21-150400.24.84.1
kernel-default-extra-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-extra: before 5.14.21-150400.24.84.1
gfs2-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-debuginfo: before 5.14.21-150400.24.84.1
ocfs2-kmp-default: before 5.14.21-150400.24.84.1
ocfs2-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
kselftests-kmp-default: before 5.14.21-150400.24.84.1
reiserfs-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
cluster-md-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-optional: before 5.14.21-150400.24.84.1
gfs2-kmp-default: before 5.14.21-150400.24.84.1
kernel-kvmsmall-devel: before 5.14.21-150400.24.84.1
kernel-kvmsmall-devel-debuginfo: before 5.14.21-150400.24.84.1
kernel-kvmsmall-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-base-rebuild: before 5.14.21-150400.24.84.1.150400.24.37.1
kernel-kvmsmall-livepatch-devel: before 5.14.21-150400.24.84.1
kernel-kvmsmall-debugsource: before 5.14.21-150400.24.84.1
kernel-default-base: before 5.14.21-150400.24.84.1.150400.24.37.1
kernel-debug-debugsource: before 5.14.21-150400.24.84.1
kernel-debug-devel: before 5.14.21-150400.24.84.1
kernel-debug-devel-debuginfo: before 5.14.21-150400.24.84.1
kernel-debug-debuginfo: before 5.14.21-150400.24.84.1
kernel-debug-livepatch-devel: before 5.14.21-150400.24.84.1
kernel-debug: before 5.14.21-150400.24.84.1
kernel-source-vanilla: before 5.14.21-150400.24.84.1
kernel-devel: before 5.14.21-150400.24.84.1
kernel-docs-html: before 5.14.21-150400.24.84.1
kernel-macros: before 5.14.21-150400.24.84.1
kernel-source: before 5.14.21-150400.24.84.1
kernel-docs: before 5.14.21-150400.24.84.1
CPE2.3https://www.suse.com/support/update/announcement/2023/suse-su-20233683-2/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU79260
Risk: Medium
CVSSv4.0: 5.7 [CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:H/E:U/U:Green]
CVE-ID: CVE-2023-34319
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a malicious guest to perform a denial of service (DoS) attack.
The vulnerability exists due to a boundary error in netback when processing certain packets. A malicious guest can send specially crafted packets to the backend, trigger memory corruption and crash the hypervisor.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro for Rancher: 5.3 - 5.4
SUSE Linux Enterprise Workstation Extension 15: SP4
Legacy Module: 15-SP4
Development Tools Module: 15-SP4
SUSE Linux Enterprise High Availability Extension 15: SP4
SUSE Linux Enterprise Micro: 5.3 - 5.4
SUSE Linux Enterprise Live Patching: 15-SP4
SUSE Linux Enterprise Server for SAP Applications 15: SP4
SUSE Linux Enterprise Server 15: SP4
SUSE Linux Enterprise Real Time 15: SP4
SUSE Linux Enterprise High Performance Computing 15: SP4
SUSE Linux Enterprise Desktop 15: SP4
Basesystem Module: 15-SP4
SUSE Manager Retail Branch Server: 4.3
SUSE Manager Server: 4.3
SUSE Manager Proxy: 4.3
openSUSE Leap: 15.4
kernel-64kb: before 5.14.21-150400.24.84.1
dtb-qcom: before 5.14.21-150400.24.84.1
dtb-hisilicon: before 5.14.21-150400.24.84.1
kernel-64kb-debuginfo: before 5.14.21-150400.24.84.1
dtb-apm: before 5.14.21-150400.24.84.1
kernel-64kb-extra: before 5.14.21-150400.24.84.1
dtb-amazon: before 5.14.21-150400.24.84.1
kernel-64kb-devel: before 5.14.21-150400.24.84.1
dtb-marvell: before 5.14.21-150400.24.84.1
dtb-lg: before 5.14.21-150400.24.84.1
ocfs2-kmp-64kb: before 5.14.21-150400.24.84.1
kernel-64kb-devel-debuginfo: before 5.14.21-150400.24.84.1
cluster-md-kmp-64kb: before 5.14.21-150400.24.84.1
dtb-broadcom: before 5.14.21-150400.24.84.1
dtb-allwinner: before 5.14.21-150400.24.84.1
dtb-amd: before 5.14.21-150400.24.84.1
kernel-64kb-optional-debuginfo: before 5.14.21-150400.24.84.1
reiserfs-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
dtb-amlogic: before 5.14.21-150400.24.84.1
kernel-64kb-livepatch-devel: before 5.14.21-150400.24.84.1
dtb-altera: before 5.14.21-150400.24.84.1
dtb-renesas: before 5.14.21-150400.24.84.1
kselftests-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
reiserfs-kmp-64kb: before 5.14.21-150400.24.84.1
dtb-rockchip: before 5.14.21-150400.24.84.1
cluster-md-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
dtb-nvidia: before 5.14.21-150400.24.84.1
kernel-64kb-optional: before 5.14.21-150400.24.84.1
gfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
dlm-kmp-64kb: before 5.14.21-150400.24.84.1
kselftests-kmp-64kb: before 5.14.21-150400.24.84.1
ocfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
dtb-xilinx: before 5.14.21-150400.24.84.1
dtb-mediatek: before 5.14.21-150400.24.84.1
dtb-apple: before 5.14.21-150400.24.84.1
gfs2-kmp-64kb: before 5.14.21-150400.24.84.1
dtb-freescale: before 5.14.21-150400.24.84.1
dlm-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
dtb-cavium: before 5.14.21-150400.24.84.1
kernel-64kb-extra-debuginfo: before 5.14.21-150400.24.84.1
dtb-sprd: before 5.14.21-150400.24.84.1
dtb-exynos: before 5.14.21-150400.24.84.1
dtb-arm: before 5.14.21-150400.24.84.1
kernel-64kb-debugsource: before 5.14.21-150400.24.84.1
dtb-socionext: before 5.14.21-150400.24.84.1
dtb-aarch64: before 5.14.21-150400.24.84.1
kernel-zfcpdump-debuginfo: before 5.14.21-150400.24.84.1
kernel-zfcpdump-debugsource: before 5.14.21-150400.24.84.1
kernel-zfcpdump: before 5.14.21-150400.24.84.1
kernel-livepatch-5_14_21-150400_24_84-default-debuginfo: before 1-150400.9.3.1
kernel-livepatch-5_14_21-150400_24_84-default: before 1-150400.9.3.1
kernel-livepatch-SLE15-SP4_Update_17-debugsource: before 1-150400.9.3.1
kernel-kvmsmall: before 5.14.21-150400.24.84.1
kernel-default: before 5.14.21-150400.24.84.1
kernel-default-devel: before 5.14.21-150400.24.84.1
kernel-default-devel-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-optional-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-livepatch: before 5.14.21-150400.24.84.1
kernel-default-debugsource: before 5.14.21-150400.24.84.1
kernel-syms: before 5.14.21-150400.24.84.1
dlm-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
cluster-md-kmp-default: before 5.14.21-150400.24.84.1
kernel-obs-build-debugsource: before 5.14.21-150400.24.84.1
kernel-default-livepatch-devel: before 5.14.21-150400.24.84.1
reiserfs-kmp-default: before 5.14.21-150400.24.84.1
kselftests-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
kernel-obs-build: before 5.14.21-150400.24.84.1
kernel-obs-qa: before 5.14.21-150400.24.84.1
dlm-kmp-default: before 5.14.21-150400.24.84.1
kernel-default-extra-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-extra: before 5.14.21-150400.24.84.1
gfs2-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-debuginfo: before 5.14.21-150400.24.84.1
ocfs2-kmp-default: before 5.14.21-150400.24.84.1
ocfs2-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
kselftests-kmp-default: before 5.14.21-150400.24.84.1
reiserfs-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
cluster-md-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-optional: before 5.14.21-150400.24.84.1
gfs2-kmp-default: before 5.14.21-150400.24.84.1
kernel-kvmsmall-devel: before 5.14.21-150400.24.84.1
kernel-kvmsmall-devel-debuginfo: before 5.14.21-150400.24.84.1
kernel-kvmsmall-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-base-rebuild: before 5.14.21-150400.24.84.1.150400.24.37.1
kernel-kvmsmall-livepatch-devel: before 5.14.21-150400.24.84.1
kernel-kvmsmall-debugsource: before 5.14.21-150400.24.84.1
kernel-default-base: before 5.14.21-150400.24.84.1.150400.24.37.1
kernel-debug-debugsource: before 5.14.21-150400.24.84.1
kernel-debug-devel: before 5.14.21-150400.24.84.1
kernel-debug-devel-debuginfo: before 5.14.21-150400.24.84.1
kernel-debug-debuginfo: before 5.14.21-150400.24.84.1
kernel-debug-livepatch-devel: before 5.14.21-150400.24.84.1
kernel-debug: before 5.14.21-150400.24.84.1
kernel-source-vanilla: before 5.14.21-150400.24.84.1
kernel-devel: before 5.14.21-150400.24.84.1
kernel-docs-html: before 5.14.21-150400.24.84.1
kernel-macros: before 5.14.21-150400.24.84.1
kernel-source: before 5.14.21-150400.24.84.1
kernel-docs: before 5.14.21-150400.24.84.1
CPE2.3https://www.suse.com/support/update/announcement/2023/suse-su-20233683-2/
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU78779
Risk: Low
CVSSv4.0: 5.7 [CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2023-3610
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the nf_tables component in Linux kernel netfilter. A local user with CAP_NET_ADMIN capability can trigger a use-after-free error and execute arbitrary code with elevated privileges.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro for Rancher: 5.3 - 5.4
SUSE Linux Enterprise Workstation Extension 15: SP4
Legacy Module: 15-SP4
Development Tools Module: 15-SP4
SUSE Linux Enterprise High Availability Extension 15: SP4
SUSE Linux Enterprise Micro: 5.3 - 5.4
SUSE Linux Enterprise Live Patching: 15-SP4
SUSE Linux Enterprise Server for SAP Applications 15: SP4
SUSE Linux Enterprise Server 15: SP4
SUSE Linux Enterprise Real Time 15: SP4
SUSE Linux Enterprise High Performance Computing 15: SP4
SUSE Linux Enterprise Desktop 15: SP4
Basesystem Module: 15-SP4
SUSE Manager Retail Branch Server: 4.3
SUSE Manager Server: 4.3
SUSE Manager Proxy: 4.3
openSUSE Leap: 15.4
kernel-64kb: before 5.14.21-150400.24.84.1
dtb-qcom: before 5.14.21-150400.24.84.1
dtb-hisilicon: before 5.14.21-150400.24.84.1
kernel-64kb-debuginfo: before 5.14.21-150400.24.84.1
dtb-apm: before 5.14.21-150400.24.84.1
kernel-64kb-extra: before 5.14.21-150400.24.84.1
dtb-amazon: before 5.14.21-150400.24.84.1
kernel-64kb-devel: before 5.14.21-150400.24.84.1
dtb-marvell: before 5.14.21-150400.24.84.1
dtb-lg: before 5.14.21-150400.24.84.1
ocfs2-kmp-64kb: before 5.14.21-150400.24.84.1
kernel-64kb-devel-debuginfo: before 5.14.21-150400.24.84.1
cluster-md-kmp-64kb: before 5.14.21-150400.24.84.1
dtb-broadcom: before 5.14.21-150400.24.84.1
dtb-allwinner: before 5.14.21-150400.24.84.1
dtb-amd: before 5.14.21-150400.24.84.1
kernel-64kb-optional-debuginfo: before 5.14.21-150400.24.84.1
reiserfs-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
dtb-amlogic: before 5.14.21-150400.24.84.1
kernel-64kb-livepatch-devel: before 5.14.21-150400.24.84.1
dtb-altera: before 5.14.21-150400.24.84.1
dtb-renesas: before 5.14.21-150400.24.84.1
kselftests-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
reiserfs-kmp-64kb: before 5.14.21-150400.24.84.1
dtb-rockchip: before 5.14.21-150400.24.84.1
cluster-md-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
dtb-nvidia: before 5.14.21-150400.24.84.1
kernel-64kb-optional: before 5.14.21-150400.24.84.1
gfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
dlm-kmp-64kb: before 5.14.21-150400.24.84.1
kselftests-kmp-64kb: before 5.14.21-150400.24.84.1
ocfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
dtb-xilinx: before 5.14.21-150400.24.84.1
dtb-mediatek: before 5.14.21-150400.24.84.1
dtb-apple: before 5.14.21-150400.24.84.1
gfs2-kmp-64kb: before 5.14.21-150400.24.84.1
dtb-freescale: before 5.14.21-150400.24.84.1
dlm-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
dtb-cavium: before 5.14.21-150400.24.84.1
kernel-64kb-extra-debuginfo: before 5.14.21-150400.24.84.1
dtb-sprd: before 5.14.21-150400.24.84.1
dtb-exynos: before 5.14.21-150400.24.84.1
dtb-arm: before 5.14.21-150400.24.84.1
kernel-64kb-debugsource: before 5.14.21-150400.24.84.1
dtb-socionext: before 5.14.21-150400.24.84.1
dtb-aarch64: before 5.14.21-150400.24.84.1
kernel-zfcpdump-debuginfo: before 5.14.21-150400.24.84.1
kernel-zfcpdump-debugsource: before 5.14.21-150400.24.84.1
kernel-zfcpdump: before 5.14.21-150400.24.84.1
kernel-livepatch-5_14_21-150400_24_84-default-debuginfo: before 1-150400.9.3.1
kernel-livepatch-5_14_21-150400_24_84-default: before 1-150400.9.3.1
kernel-livepatch-SLE15-SP4_Update_17-debugsource: before 1-150400.9.3.1
kernel-kvmsmall: before 5.14.21-150400.24.84.1
kernel-default: before 5.14.21-150400.24.84.1
kernel-default-devel: before 5.14.21-150400.24.84.1
kernel-default-devel-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-optional-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-livepatch: before 5.14.21-150400.24.84.1
kernel-default-debugsource: before 5.14.21-150400.24.84.1
kernel-syms: before 5.14.21-150400.24.84.1
dlm-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
cluster-md-kmp-default: before 5.14.21-150400.24.84.1
kernel-obs-build-debugsource: before 5.14.21-150400.24.84.1
kernel-default-livepatch-devel: before 5.14.21-150400.24.84.1
reiserfs-kmp-default: before 5.14.21-150400.24.84.1
kselftests-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
kernel-obs-build: before 5.14.21-150400.24.84.1
kernel-obs-qa: before 5.14.21-150400.24.84.1
dlm-kmp-default: before 5.14.21-150400.24.84.1
kernel-default-extra-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-extra: before 5.14.21-150400.24.84.1
gfs2-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-debuginfo: before 5.14.21-150400.24.84.1
ocfs2-kmp-default: before 5.14.21-150400.24.84.1
ocfs2-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
kselftests-kmp-default: before 5.14.21-150400.24.84.1
reiserfs-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
cluster-md-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-optional: before 5.14.21-150400.24.84.1
gfs2-kmp-default: before 5.14.21-150400.24.84.1
kernel-kvmsmall-devel: before 5.14.21-150400.24.84.1
kernel-kvmsmall-devel-debuginfo: before 5.14.21-150400.24.84.1
kernel-kvmsmall-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-base-rebuild: before 5.14.21-150400.24.84.1.150400.24.37.1
kernel-kvmsmall-livepatch-devel: before 5.14.21-150400.24.84.1
kernel-kvmsmall-debugsource: before 5.14.21-150400.24.84.1
kernel-default-base: before 5.14.21-150400.24.84.1.150400.24.37.1
kernel-debug-debugsource: before 5.14.21-150400.24.84.1
kernel-debug-devel: before 5.14.21-150400.24.84.1
kernel-debug-devel-debuginfo: before 5.14.21-150400.24.84.1
kernel-debug-debuginfo: before 5.14.21-150400.24.84.1
kernel-debug-livepatch-devel: before 5.14.21-150400.24.84.1
kernel-debug: before 5.14.21-150400.24.84.1
kernel-source-vanilla: before 5.14.21-150400.24.84.1
kernel-devel: before 5.14.21-150400.24.84.1
kernel-docs-html: before 5.14.21-150400.24.84.1
kernel-macros: before 5.14.21-150400.24.84.1
kernel-source: before 5.14.21-150400.24.84.1
kernel-docs: before 5.14.21-150400.24.84.1
CPE2.3https://www.suse.com/support/update/announcement/2023/suse-su-20233683-2/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU80795
Risk: Low
CVSSv4.0: 1.7 [CVSS:4.0/AV:P/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2023-37453
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows an attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to a boundary condition within the read_descriptors() function in drivers/usb/core/sysfs.c. An attacker with physical access to the system can attach a malicious USB device, trigger an out-of-bounds read error and crash the kernel.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro for Rancher: 5.3 - 5.4
SUSE Linux Enterprise Workstation Extension 15: SP4
Legacy Module: 15-SP4
Development Tools Module: 15-SP4
SUSE Linux Enterprise High Availability Extension 15: SP4
SUSE Linux Enterprise Micro: 5.3 - 5.4
SUSE Linux Enterprise Live Patching: 15-SP4
SUSE Linux Enterprise Server for SAP Applications 15: SP4
SUSE Linux Enterprise Server 15: SP4
SUSE Linux Enterprise Real Time 15: SP4
SUSE Linux Enterprise High Performance Computing 15: SP4
SUSE Linux Enterprise Desktop 15: SP4
Basesystem Module: 15-SP4
SUSE Manager Retail Branch Server: 4.3
SUSE Manager Server: 4.3
SUSE Manager Proxy: 4.3
openSUSE Leap: 15.4
kernel-64kb: before 5.14.21-150400.24.84.1
dtb-qcom: before 5.14.21-150400.24.84.1
dtb-hisilicon: before 5.14.21-150400.24.84.1
kernel-64kb-debuginfo: before 5.14.21-150400.24.84.1
dtb-apm: before 5.14.21-150400.24.84.1
kernel-64kb-extra: before 5.14.21-150400.24.84.1
dtb-amazon: before 5.14.21-150400.24.84.1
kernel-64kb-devel: before 5.14.21-150400.24.84.1
dtb-marvell: before 5.14.21-150400.24.84.1
dtb-lg: before 5.14.21-150400.24.84.1
ocfs2-kmp-64kb: before 5.14.21-150400.24.84.1
kernel-64kb-devel-debuginfo: before 5.14.21-150400.24.84.1
cluster-md-kmp-64kb: before 5.14.21-150400.24.84.1
dtb-broadcom: before 5.14.21-150400.24.84.1
dtb-allwinner: before 5.14.21-150400.24.84.1
dtb-amd: before 5.14.21-150400.24.84.1
kernel-64kb-optional-debuginfo: before 5.14.21-150400.24.84.1
reiserfs-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
dtb-amlogic: before 5.14.21-150400.24.84.1
kernel-64kb-livepatch-devel: before 5.14.21-150400.24.84.1
dtb-altera: before 5.14.21-150400.24.84.1
dtb-renesas: before 5.14.21-150400.24.84.1
kselftests-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
reiserfs-kmp-64kb: before 5.14.21-150400.24.84.1
dtb-rockchip: before 5.14.21-150400.24.84.1
cluster-md-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
dtb-nvidia: before 5.14.21-150400.24.84.1
kernel-64kb-optional: before 5.14.21-150400.24.84.1
gfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
dlm-kmp-64kb: before 5.14.21-150400.24.84.1
kselftests-kmp-64kb: before 5.14.21-150400.24.84.1
ocfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
dtb-xilinx: before 5.14.21-150400.24.84.1
dtb-mediatek: before 5.14.21-150400.24.84.1
dtb-apple: before 5.14.21-150400.24.84.1
gfs2-kmp-64kb: before 5.14.21-150400.24.84.1
dtb-freescale: before 5.14.21-150400.24.84.1
dlm-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
dtb-cavium: before 5.14.21-150400.24.84.1
kernel-64kb-extra-debuginfo: before 5.14.21-150400.24.84.1
dtb-sprd: before 5.14.21-150400.24.84.1
dtb-exynos: before 5.14.21-150400.24.84.1
dtb-arm: before 5.14.21-150400.24.84.1
kernel-64kb-debugsource: before 5.14.21-150400.24.84.1
dtb-socionext: before 5.14.21-150400.24.84.1
dtb-aarch64: before 5.14.21-150400.24.84.1
kernel-zfcpdump-debuginfo: before 5.14.21-150400.24.84.1
kernel-zfcpdump-debugsource: before 5.14.21-150400.24.84.1
kernel-zfcpdump: before 5.14.21-150400.24.84.1
kernel-livepatch-5_14_21-150400_24_84-default-debuginfo: before 1-150400.9.3.1
kernel-livepatch-5_14_21-150400_24_84-default: before 1-150400.9.3.1
kernel-livepatch-SLE15-SP4_Update_17-debugsource: before 1-150400.9.3.1
kernel-kvmsmall: before 5.14.21-150400.24.84.1
kernel-default: before 5.14.21-150400.24.84.1
kernel-default-devel: before 5.14.21-150400.24.84.1
kernel-default-devel-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-optional-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-livepatch: before 5.14.21-150400.24.84.1
kernel-default-debugsource: before 5.14.21-150400.24.84.1
kernel-syms: before 5.14.21-150400.24.84.1
dlm-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
cluster-md-kmp-default: before 5.14.21-150400.24.84.1
kernel-obs-build-debugsource: before 5.14.21-150400.24.84.1
kernel-default-livepatch-devel: before 5.14.21-150400.24.84.1
reiserfs-kmp-default: before 5.14.21-150400.24.84.1
kselftests-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
kernel-obs-build: before 5.14.21-150400.24.84.1
kernel-obs-qa: before 5.14.21-150400.24.84.1
dlm-kmp-default: before 5.14.21-150400.24.84.1
kernel-default-extra-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-extra: before 5.14.21-150400.24.84.1
gfs2-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-debuginfo: before 5.14.21-150400.24.84.1
ocfs2-kmp-default: before 5.14.21-150400.24.84.1
ocfs2-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
kselftests-kmp-default: before 5.14.21-150400.24.84.1
reiserfs-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
cluster-md-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-optional: before 5.14.21-150400.24.84.1
gfs2-kmp-default: before 5.14.21-150400.24.84.1
kernel-kvmsmall-devel: before 5.14.21-150400.24.84.1
kernel-kvmsmall-devel-debuginfo: before 5.14.21-150400.24.84.1
kernel-kvmsmall-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-base-rebuild: before 5.14.21-150400.24.84.1.150400.24.37.1
kernel-kvmsmall-livepatch-devel: before 5.14.21-150400.24.84.1
kernel-kvmsmall-debugsource: before 5.14.21-150400.24.84.1
kernel-default-base: before 5.14.21-150400.24.84.1.150400.24.37.1
kernel-debug-debugsource: before 5.14.21-150400.24.84.1
kernel-debug-devel: before 5.14.21-150400.24.84.1
kernel-debug-devel-debuginfo: before 5.14.21-150400.24.84.1
kernel-debug-debuginfo: before 5.14.21-150400.24.84.1
kernel-debug-livepatch-devel: before 5.14.21-150400.24.84.1
kernel-debug: before 5.14.21-150400.24.84.1
kernel-source-vanilla: before 5.14.21-150400.24.84.1
kernel-devel: before 5.14.21-150400.24.84.1
kernel-docs-html: before 5.14.21-150400.24.84.1
kernel-macros: before 5.14.21-150400.24.84.1
kernel-source: before 5.14.21-150400.24.84.1
kernel-docs: before 5.14.21-150400.24.84.1
CPE2.3https://www.suse.com/support/update/announcement/2023/suse-su-20233683-2/
Q & A
Can this vulnerability be exploited remotely?
No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU80578
Risk: Low
CVSSv4.0: 4 [CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2023-3772
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a NULL pointer dereference error within the xfrm_update_ae_params() function in the IP framework for transforming packets (XFRM subsystem). A local user with CAP_NET_ADMIN privileges can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro for Rancher: 5.3 - 5.4
SUSE Linux Enterprise Workstation Extension 15: SP4
Legacy Module: 15-SP4
Development Tools Module: 15-SP4
SUSE Linux Enterprise High Availability Extension 15: SP4
SUSE Linux Enterprise Micro: 5.3 - 5.4
SUSE Linux Enterprise Live Patching: 15-SP4
SUSE Linux Enterprise Server for SAP Applications 15: SP4
SUSE Linux Enterprise Server 15: SP4
SUSE Linux Enterprise Real Time 15: SP4
SUSE Linux Enterprise High Performance Computing 15: SP4
SUSE Linux Enterprise Desktop 15: SP4
Basesystem Module: 15-SP4
SUSE Manager Retail Branch Server: 4.3
SUSE Manager Server: 4.3
SUSE Manager Proxy: 4.3
openSUSE Leap: 15.4
kernel-64kb: before 5.14.21-150400.24.84.1
dtb-qcom: before 5.14.21-150400.24.84.1
dtb-hisilicon: before 5.14.21-150400.24.84.1
kernel-64kb-debuginfo: before 5.14.21-150400.24.84.1
dtb-apm: before 5.14.21-150400.24.84.1
kernel-64kb-extra: before 5.14.21-150400.24.84.1
dtb-amazon: before 5.14.21-150400.24.84.1
kernel-64kb-devel: before 5.14.21-150400.24.84.1
dtb-marvell: before 5.14.21-150400.24.84.1
dtb-lg: before 5.14.21-150400.24.84.1
ocfs2-kmp-64kb: before 5.14.21-150400.24.84.1
kernel-64kb-devel-debuginfo: before 5.14.21-150400.24.84.1
cluster-md-kmp-64kb: before 5.14.21-150400.24.84.1
dtb-broadcom: before 5.14.21-150400.24.84.1
dtb-allwinner: before 5.14.21-150400.24.84.1
dtb-amd: before 5.14.21-150400.24.84.1
kernel-64kb-optional-debuginfo: before 5.14.21-150400.24.84.1
reiserfs-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
dtb-amlogic: before 5.14.21-150400.24.84.1
kernel-64kb-livepatch-devel: before 5.14.21-150400.24.84.1
dtb-altera: before 5.14.21-150400.24.84.1
dtb-renesas: before 5.14.21-150400.24.84.1
kselftests-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
reiserfs-kmp-64kb: before 5.14.21-150400.24.84.1
dtb-rockchip: before 5.14.21-150400.24.84.1
cluster-md-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
dtb-nvidia: before 5.14.21-150400.24.84.1
kernel-64kb-optional: before 5.14.21-150400.24.84.1
gfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
dlm-kmp-64kb: before 5.14.21-150400.24.84.1
kselftests-kmp-64kb: before 5.14.21-150400.24.84.1
ocfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
dtb-xilinx: before 5.14.21-150400.24.84.1
dtb-mediatek: before 5.14.21-150400.24.84.1
dtb-apple: before 5.14.21-150400.24.84.1
gfs2-kmp-64kb: before 5.14.21-150400.24.84.1
dtb-freescale: before 5.14.21-150400.24.84.1
dlm-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
dtb-cavium: before 5.14.21-150400.24.84.1
kernel-64kb-extra-debuginfo: before 5.14.21-150400.24.84.1
dtb-sprd: before 5.14.21-150400.24.84.1
dtb-exynos: before 5.14.21-150400.24.84.1
dtb-arm: before 5.14.21-150400.24.84.1
kernel-64kb-debugsource: before 5.14.21-150400.24.84.1
dtb-socionext: before 5.14.21-150400.24.84.1
dtb-aarch64: before 5.14.21-150400.24.84.1
kernel-zfcpdump-debuginfo: before 5.14.21-150400.24.84.1
kernel-zfcpdump-debugsource: before 5.14.21-150400.24.84.1
kernel-zfcpdump: before 5.14.21-150400.24.84.1
kernel-livepatch-5_14_21-150400_24_84-default-debuginfo: before 1-150400.9.3.1
kernel-livepatch-5_14_21-150400_24_84-default: before 1-150400.9.3.1
kernel-livepatch-SLE15-SP4_Update_17-debugsource: before 1-150400.9.3.1
kernel-kvmsmall: before 5.14.21-150400.24.84.1
kernel-default: before 5.14.21-150400.24.84.1
kernel-default-devel: before 5.14.21-150400.24.84.1
kernel-default-devel-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-optional-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-livepatch: before 5.14.21-150400.24.84.1
kernel-default-debugsource: before 5.14.21-150400.24.84.1
kernel-syms: before 5.14.21-150400.24.84.1
dlm-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
cluster-md-kmp-default: before 5.14.21-150400.24.84.1
kernel-obs-build-debugsource: before 5.14.21-150400.24.84.1
kernel-default-livepatch-devel: before 5.14.21-150400.24.84.1
reiserfs-kmp-default: before 5.14.21-150400.24.84.1
kselftests-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
kernel-obs-build: before 5.14.21-150400.24.84.1
kernel-obs-qa: before 5.14.21-150400.24.84.1
dlm-kmp-default: before 5.14.21-150400.24.84.1
kernel-default-extra-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-extra: before 5.14.21-150400.24.84.1
gfs2-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-debuginfo: before 5.14.21-150400.24.84.1
ocfs2-kmp-default: before 5.14.21-150400.24.84.1
ocfs2-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
kselftests-kmp-default: before 5.14.21-150400.24.84.1
reiserfs-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
cluster-md-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-optional: before 5.14.21-150400.24.84.1
gfs2-kmp-default: before 5.14.21-150400.24.84.1
kernel-kvmsmall-devel: before 5.14.21-150400.24.84.1
kernel-kvmsmall-devel-debuginfo: before 5.14.21-150400.24.84.1
kernel-kvmsmall-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-base-rebuild: before 5.14.21-150400.24.84.1.150400.24.37.1
kernel-kvmsmall-livepatch-devel: before 5.14.21-150400.24.84.1
kernel-kvmsmall-debugsource: before 5.14.21-150400.24.84.1
kernel-default-base: before 5.14.21-150400.24.84.1.150400.24.37.1
kernel-debug-debugsource: before 5.14.21-150400.24.84.1
kernel-debug-devel: before 5.14.21-150400.24.84.1
kernel-debug-devel-debuginfo: before 5.14.21-150400.24.84.1
kernel-debug-debuginfo: before 5.14.21-150400.24.84.1
kernel-debug-livepatch-devel: before 5.14.21-150400.24.84.1
kernel-debug: before 5.14.21-150400.24.84.1
kernel-source-vanilla: before 5.14.21-150400.24.84.1
kernel-devel: before 5.14.21-150400.24.84.1
kernel-docs-html: before 5.14.21-150400.24.84.1
kernel-macros: before 5.14.21-150400.24.84.1
kernel-source: before 5.14.21-150400.24.84.1
kernel-docs: before 5.14.21-150400.24.84.1
CPE2.3https://www.suse.com/support/update/announcement/2023/suse-su-20233683-2/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU79479
Risk: Low
CVSSv4.0: 5.7 [CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2023-3863
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the nfc_llcp_find_local() function in net/nfc/llcp_core.c in NFC implementation in Linux kernel. A local user can execute arbitrary code with elevated privileges.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro for Rancher: 5.3 - 5.4
SUSE Linux Enterprise Workstation Extension 15: SP4
Legacy Module: 15-SP4
Development Tools Module: 15-SP4
SUSE Linux Enterprise High Availability Extension 15: SP4
SUSE Linux Enterprise Micro: 5.3 - 5.4
SUSE Linux Enterprise Live Patching: 15-SP4
SUSE Linux Enterprise Server for SAP Applications 15: SP4
SUSE Linux Enterprise Server 15: SP4
SUSE Linux Enterprise Real Time 15: SP4
SUSE Linux Enterprise High Performance Computing 15: SP4
SUSE Linux Enterprise Desktop 15: SP4
Basesystem Module: 15-SP4
SUSE Manager Retail Branch Server: 4.3
SUSE Manager Server: 4.3
SUSE Manager Proxy: 4.3
openSUSE Leap: 15.4
kernel-64kb: before 5.14.21-150400.24.84.1
dtb-qcom: before 5.14.21-150400.24.84.1
dtb-hisilicon: before 5.14.21-150400.24.84.1
kernel-64kb-debuginfo: before 5.14.21-150400.24.84.1
dtb-apm: before 5.14.21-150400.24.84.1
kernel-64kb-extra: before 5.14.21-150400.24.84.1
dtb-amazon: before 5.14.21-150400.24.84.1
kernel-64kb-devel: before 5.14.21-150400.24.84.1
dtb-marvell: before 5.14.21-150400.24.84.1
dtb-lg: before 5.14.21-150400.24.84.1
ocfs2-kmp-64kb: before 5.14.21-150400.24.84.1
kernel-64kb-devel-debuginfo: before 5.14.21-150400.24.84.1
cluster-md-kmp-64kb: before 5.14.21-150400.24.84.1
dtb-broadcom: before 5.14.21-150400.24.84.1
dtb-allwinner: before 5.14.21-150400.24.84.1
dtb-amd: before 5.14.21-150400.24.84.1
kernel-64kb-optional-debuginfo: before 5.14.21-150400.24.84.1
reiserfs-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
dtb-amlogic: before 5.14.21-150400.24.84.1
kernel-64kb-livepatch-devel: before 5.14.21-150400.24.84.1
dtb-altera: before 5.14.21-150400.24.84.1
dtb-renesas: before 5.14.21-150400.24.84.1
kselftests-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
reiserfs-kmp-64kb: before 5.14.21-150400.24.84.1
dtb-rockchip: before 5.14.21-150400.24.84.1
cluster-md-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
dtb-nvidia: before 5.14.21-150400.24.84.1
kernel-64kb-optional: before 5.14.21-150400.24.84.1
gfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
dlm-kmp-64kb: before 5.14.21-150400.24.84.1
kselftests-kmp-64kb: before 5.14.21-150400.24.84.1
ocfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
dtb-xilinx: before 5.14.21-150400.24.84.1
dtb-mediatek: before 5.14.21-150400.24.84.1
dtb-apple: before 5.14.21-150400.24.84.1
gfs2-kmp-64kb: before 5.14.21-150400.24.84.1
dtb-freescale: before 5.14.21-150400.24.84.1
dlm-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
dtb-cavium: before 5.14.21-150400.24.84.1
kernel-64kb-extra-debuginfo: before 5.14.21-150400.24.84.1
dtb-sprd: before 5.14.21-150400.24.84.1
dtb-exynos: before 5.14.21-150400.24.84.1
dtb-arm: before 5.14.21-150400.24.84.1
kernel-64kb-debugsource: before 5.14.21-150400.24.84.1
dtb-socionext: before 5.14.21-150400.24.84.1
dtb-aarch64: before 5.14.21-150400.24.84.1
kernel-zfcpdump-debuginfo: before 5.14.21-150400.24.84.1
kernel-zfcpdump-debugsource: before 5.14.21-150400.24.84.1
kernel-zfcpdump: before 5.14.21-150400.24.84.1
kernel-livepatch-5_14_21-150400_24_84-default-debuginfo: before 1-150400.9.3.1
kernel-livepatch-5_14_21-150400_24_84-default: before 1-150400.9.3.1
kernel-livepatch-SLE15-SP4_Update_17-debugsource: before 1-150400.9.3.1
kernel-kvmsmall: before 5.14.21-150400.24.84.1
kernel-default: before 5.14.21-150400.24.84.1
kernel-default-devel: before 5.14.21-150400.24.84.1
kernel-default-devel-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-optional-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-livepatch: before 5.14.21-150400.24.84.1
kernel-default-debugsource: before 5.14.21-150400.24.84.1
kernel-syms: before 5.14.21-150400.24.84.1
dlm-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
cluster-md-kmp-default: before 5.14.21-150400.24.84.1
kernel-obs-build-debugsource: before 5.14.21-150400.24.84.1
kernel-default-livepatch-devel: before 5.14.21-150400.24.84.1
reiserfs-kmp-default: before 5.14.21-150400.24.84.1
kselftests-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
kernel-obs-build: before 5.14.21-150400.24.84.1
kernel-obs-qa: before 5.14.21-150400.24.84.1
dlm-kmp-default: before 5.14.21-150400.24.84.1
kernel-default-extra-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-extra: before 5.14.21-150400.24.84.1
gfs2-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-debuginfo: before 5.14.21-150400.24.84.1
ocfs2-kmp-default: before 5.14.21-150400.24.84.1
ocfs2-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
kselftests-kmp-default: before 5.14.21-150400.24.84.1
reiserfs-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
cluster-md-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-optional: before 5.14.21-150400.24.84.1
gfs2-kmp-default: before 5.14.21-150400.24.84.1
kernel-kvmsmall-devel: before 5.14.21-150400.24.84.1
kernel-kvmsmall-devel-debuginfo: before 5.14.21-150400.24.84.1
kernel-kvmsmall-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-base-rebuild: before 5.14.21-150400.24.84.1.150400.24.37.1
kernel-kvmsmall-livepatch-devel: before 5.14.21-150400.24.84.1
kernel-kvmsmall-debugsource: before 5.14.21-150400.24.84.1
kernel-default-base: before 5.14.21-150400.24.84.1.150400.24.37.1
kernel-debug-debugsource: before 5.14.21-150400.24.84.1
kernel-debug-devel: before 5.14.21-150400.24.84.1
kernel-debug-devel-debuginfo: before 5.14.21-150400.24.84.1
kernel-debug-debuginfo: before 5.14.21-150400.24.84.1
kernel-debug-livepatch-devel: before 5.14.21-150400.24.84.1
kernel-debug: before 5.14.21-150400.24.84.1
kernel-source-vanilla: before 5.14.21-150400.24.84.1
kernel-devel: before 5.14.21-150400.24.84.1
kernel-docs-html: before 5.14.21-150400.24.84.1
kernel-macros: before 5.14.21-150400.24.84.1
kernel-source: before 5.14.21-150400.24.84.1
kernel-docs: before 5.14.21-150400.24.84.1
CPE2.3https://www.suse.com/support/update/announcement/2023/suse-su-20233683-2/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU79486
Risk: Low
CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2023-4128
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within net/sched/cls_fw.c in classifiers (cls_fw, cls_u32, and cls_route) in the Linux Kernel. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro for Rancher: 5.3 - 5.4
SUSE Linux Enterprise Workstation Extension 15: SP4
Legacy Module: 15-SP4
Development Tools Module: 15-SP4
SUSE Linux Enterprise High Availability Extension 15: SP4
SUSE Linux Enterprise Micro: 5.3 - 5.4
SUSE Linux Enterprise Live Patching: 15-SP4
SUSE Linux Enterprise Server for SAP Applications 15: SP4
SUSE Linux Enterprise Server 15: SP4
SUSE Linux Enterprise Real Time 15: SP4
SUSE Linux Enterprise High Performance Computing 15: SP4
SUSE Linux Enterprise Desktop 15: SP4
Basesystem Module: 15-SP4
SUSE Manager Retail Branch Server: 4.3
SUSE Manager Server: 4.3
SUSE Manager Proxy: 4.3
openSUSE Leap: 15.4
kernel-64kb: before 5.14.21-150400.24.84.1
dtb-qcom: before 5.14.21-150400.24.84.1
dtb-hisilicon: before 5.14.21-150400.24.84.1
kernel-64kb-debuginfo: before 5.14.21-150400.24.84.1
dtb-apm: before 5.14.21-150400.24.84.1
kernel-64kb-extra: before 5.14.21-150400.24.84.1
dtb-amazon: before 5.14.21-150400.24.84.1
kernel-64kb-devel: before 5.14.21-150400.24.84.1
dtb-marvell: before 5.14.21-150400.24.84.1
dtb-lg: before 5.14.21-150400.24.84.1
ocfs2-kmp-64kb: before 5.14.21-150400.24.84.1
kernel-64kb-devel-debuginfo: before 5.14.21-150400.24.84.1
cluster-md-kmp-64kb: before 5.14.21-150400.24.84.1
dtb-broadcom: before 5.14.21-150400.24.84.1
dtb-allwinner: before 5.14.21-150400.24.84.1
dtb-amd: before 5.14.21-150400.24.84.1
kernel-64kb-optional-debuginfo: before 5.14.21-150400.24.84.1
reiserfs-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
dtb-amlogic: before 5.14.21-150400.24.84.1
kernel-64kb-livepatch-devel: before 5.14.21-150400.24.84.1
dtb-altera: before 5.14.21-150400.24.84.1
dtb-renesas: before 5.14.21-150400.24.84.1
kselftests-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
reiserfs-kmp-64kb: before 5.14.21-150400.24.84.1
dtb-rockchip: before 5.14.21-150400.24.84.1
cluster-md-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
dtb-nvidia: before 5.14.21-150400.24.84.1
kernel-64kb-optional: before 5.14.21-150400.24.84.1
gfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
dlm-kmp-64kb: before 5.14.21-150400.24.84.1
kselftests-kmp-64kb: before 5.14.21-150400.24.84.1
ocfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
dtb-xilinx: before 5.14.21-150400.24.84.1
dtb-mediatek: before 5.14.21-150400.24.84.1
dtb-apple: before 5.14.21-150400.24.84.1
gfs2-kmp-64kb: before 5.14.21-150400.24.84.1
dtb-freescale: before 5.14.21-150400.24.84.1
dlm-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
dtb-cavium: before 5.14.21-150400.24.84.1
kernel-64kb-extra-debuginfo: before 5.14.21-150400.24.84.1
dtb-sprd: before 5.14.21-150400.24.84.1
dtb-exynos: before 5.14.21-150400.24.84.1
dtb-arm: before 5.14.21-150400.24.84.1
kernel-64kb-debugsource: before 5.14.21-150400.24.84.1
dtb-socionext: before 5.14.21-150400.24.84.1
dtb-aarch64: before 5.14.21-150400.24.84.1
kernel-zfcpdump-debuginfo: before 5.14.21-150400.24.84.1
kernel-zfcpdump-debugsource: before 5.14.21-150400.24.84.1
kernel-zfcpdump: before 5.14.21-150400.24.84.1
kernel-livepatch-5_14_21-150400_24_84-default-debuginfo: before 1-150400.9.3.1
kernel-livepatch-5_14_21-150400_24_84-default: before 1-150400.9.3.1
kernel-livepatch-SLE15-SP4_Update_17-debugsource: before 1-150400.9.3.1
kernel-kvmsmall: before 5.14.21-150400.24.84.1
kernel-default: before 5.14.21-150400.24.84.1
kernel-default-devel: before 5.14.21-150400.24.84.1
kernel-default-devel-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-optional-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-livepatch: before 5.14.21-150400.24.84.1
kernel-default-debugsource: before 5.14.21-150400.24.84.1
kernel-syms: before 5.14.21-150400.24.84.1
dlm-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
cluster-md-kmp-default: before 5.14.21-150400.24.84.1
kernel-obs-build-debugsource: before 5.14.21-150400.24.84.1
kernel-default-livepatch-devel: before 5.14.21-150400.24.84.1
reiserfs-kmp-default: before 5.14.21-150400.24.84.1
kselftests-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
kernel-obs-build: before 5.14.21-150400.24.84.1
kernel-obs-qa: before 5.14.21-150400.24.84.1
dlm-kmp-default: before 5.14.21-150400.24.84.1
kernel-default-extra-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-extra: before 5.14.21-150400.24.84.1
gfs2-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-debuginfo: before 5.14.21-150400.24.84.1
ocfs2-kmp-default: before 5.14.21-150400.24.84.1
ocfs2-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
kselftests-kmp-default: before 5.14.21-150400.24.84.1
reiserfs-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
cluster-md-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-optional: before 5.14.21-150400.24.84.1
gfs2-kmp-default: before 5.14.21-150400.24.84.1
kernel-kvmsmall-devel: before 5.14.21-150400.24.84.1
kernel-kvmsmall-devel-debuginfo: before 5.14.21-150400.24.84.1
kernel-kvmsmall-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-base-rebuild: before 5.14.21-150400.24.84.1.150400.24.37.1
kernel-kvmsmall-livepatch-devel: before 5.14.21-150400.24.84.1
kernel-kvmsmall-debugsource: before 5.14.21-150400.24.84.1
kernel-default-base: before 5.14.21-150400.24.84.1.150400.24.37.1
kernel-debug-debugsource: before 5.14.21-150400.24.84.1
kernel-debug-devel: before 5.14.21-150400.24.84.1
kernel-debug-devel-debuginfo: before 5.14.21-150400.24.84.1
kernel-debug-debuginfo: before 5.14.21-150400.24.84.1
kernel-debug-livepatch-devel: before 5.14.21-150400.24.84.1
kernel-debug: before 5.14.21-150400.24.84.1
kernel-source-vanilla: before 5.14.21-150400.24.84.1
kernel-devel: before 5.14.21-150400.24.84.1
kernel-docs-html: before 5.14.21-150400.24.84.1
kernel-macros: before 5.14.21-150400.24.84.1
kernel-source: before 5.14.21-150400.24.84.1
kernel-docs: before 5.14.21-150400.24.84.1
CPE2.3https://www.suse.com/support/update/announcement/2023/suse-su-20233683-2/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU79927
Risk: Low
CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2023-4133
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a use-after-free error within the cxgb4 driver in the Linux kernel. A local user can trigger a use-after-free and crash the kernel.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro for Rancher: 5.3 - 5.4
SUSE Linux Enterprise Workstation Extension 15: SP4
Legacy Module: 15-SP4
Development Tools Module: 15-SP4
SUSE Linux Enterprise High Availability Extension 15: SP4
SUSE Linux Enterprise Micro: 5.3 - 5.4
SUSE Linux Enterprise Live Patching: 15-SP4
SUSE Linux Enterprise Server for SAP Applications 15: SP4
SUSE Linux Enterprise Server 15: SP4
SUSE Linux Enterprise Real Time 15: SP4
SUSE Linux Enterprise High Performance Computing 15: SP4
SUSE Linux Enterprise Desktop 15: SP4
Basesystem Module: 15-SP4
SUSE Manager Retail Branch Server: 4.3
SUSE Manager Server: 4.3
SUSE Manager Proxy: 4.3
openSUSE Leap: 15.4
kernel-64kb: before 5.14.21-150400.24.84.1
dtb-qcom: before 5.14.21-150400.24.84.1
dtb-hisilicon: before 5.14.21-150400.24.84.1
kernel-64kb-debuginfo: before 5.14.21-150400.24.84.1
dtb-apm: before 5.14.21-150400.24.84.1
kernel-64kb-extra: before 5.14.21-150400.24.84.1
dtb-amazon: before 5.14.21-150400.24.84.1
kernel-64kb-devel: before 5.14.21-150400.24.84.1
dtb-marvell: before 5.14.21-150400.24.84.1
dtb-lg: before 5.14.21-150400.24.84.1
ocfs2-kmp-64kb: before 5.14.21-150400.24.84.1
kernel-64kb-devel-debuginfo: before 5.14.21-150400.24.84.1
cluster-md-kmp-64kb: before 5.14.21-150400.24.84.1
dtb-broadcom: before 5.14.21-150400.24.84.1
dtb-allwinner: before 5.14.21-150400.24.84.1
dtb-amd: before 5.14.21-150400.24.84.1
kernel-64kb-optional-debuginfo: before 5.14.21-150400.24.84.1
reiserfs-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
dtb-amlogic: before 5.14.21-150400.24.84.1
kernel-64kb-livepatch-devel: before 5.14.21-150400.24.84.1
dtb-altera: before 5.14.21-150400.24.84.1
dtb-renesas: before 5.14.21-150400.24.84.1
kselftests-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
reiserfs-kmp-64kb: before 5.14.21-150400.24.84.1
dtb-rockchip: before 5.14.21-150400.24.84.1
cluster-md-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
dtb-nvidia: before 5.14.21-150400.24.84.1
kernel-64kb-optional: before 5.14.21-150400.24.84.1
gfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
dlm-kmp-64kb: before 5.14.21-150400.24.84.1
kselftests-kmp-64kb: before 5.14.21-150400.24.84.1
ocfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
dtb-xilinx: before 5.14.21-150400.24.84.1
dtb-mediatek: before 5.14.21-150400.24.84.1
dtb-apple: before 5.14.21-150400.24.84.1
gfs2-kmp-64kb: before 5.14.21-150400.24.84.1
dtb-freescale: before 5.14.21-150400.24.84.1
dlm-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
dtb-cavium: before 5.14.21-150400.24.84.1
kernel-64kb-extra-debuginfo: before 5.14.21-150400.24.84.1
dtb-sprd: before 5.14.21-150400.24.84.1
dtb-exynos: before 5.14.21-150400.24.84.1
dtb-arm: before 5.14.21-150400.24.84.1
kernel-64kb-debugsource: before 5.14.21-150400.24.84.1
dtb-socionext: before 5.14.21-150400.24.84.1
dtb-aarch64: before 5.14.21-150400.24.84.1
kernel-zfcpdump-debuginfo: before 5.14.21-150400.24.84.1
kernel-zfcpdump-debugsource: before 5.14.21-150400.24.84.1
kernel-zfcpdump: before 5.14.21-150400.24.84.1
kernel-livepatch-5_14_21-150400_24_84-default-debuginfo: before 1-150400.9.3.1
kernel-livepatch-5_14_21-150400_24_84-default: before 1-150400.9.3.1
kernel-livepatch-SLE15-SP4_Update_17-debugsource: before 1-150400.9.3.1
kernel-kvmsmall: before 5.14.21-150400.24.84.1
kernel-default: before 5.14.21-150400.24.84.1
kernel-default-devel: before 5.14.21-150400.24.84.1
kernel-default-devel-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-optional-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-livepatch: before 5.14.21-150400.24.84.1
kernel-default-debugsource: before 5.14.21-150400.24.84.1
kernel-syms: before 5.14.21-150400.24.84.1
dlm-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
cluster-md-kmp-default: before 5.14.21-150400.24.84.1
kernel-obs-build-debugsource: before 5.14.21-150400.24.84.1
kernel-default-livepatch-devel: before 5.14.21-150400.24.84.1
reiserfs-kmp-default: before 5.14.21-150400.24.84.1
kselftests-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
kernel-obs-build: before 5.14.21-150400.24.84.1
kernel-obs-qa: before 5.14.21-150400.24.84.1
dlm-kmp-default: before 5.14.21-150400.24.84.1
kernel-default-extra-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-extra: before 5.14.21-150400.24.84.1
gfs2-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-debuginfo: before 5.14.21-150400.24.84.1
ocfs2-kmp-default: before 5.14.21-150400.24.84.1
ocfs2-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
kselftests-kmp-default: before 5.14.21-150400.24.84.1
reiserfs-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
cluster-md-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-optional: before 5.14.21-150400.24.84.1
gfs2-kmp-default: before 5.14.21-150400.24.84.1
kernel-kvmsmall-devel: before 5.14.21-150400.24.84.1
kernel-kvmsmall-devel-debuginfo: before 5.14.21-150400.24.84.1
kernel-kvmsmall-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-base-rebuild: before 5.14.21-150400.24.84.1.150400.24.37.1
kernel-kvmsmall-livepatch-devel: before 5.14.21-150400.24.84.1
kernel-kvmsmall-debugsource: before 5.14.21-150400.24.84.1
kernel-default-base: before 5.14.21-150400.24.84.1.150400.24.37.1
kernel-debug-debugsource: before 5.14.21-150400.24.84.1
kernel-debug-devel: before 5.14.21-150400.24.84.1
kernel-debug-devel-debuginfo: before 5.14.21-150400.24.84.1
kernel-debug-debuginfo: before 5.14.21-150400.24.84.1
kernel-debug-livepatch-devel: before 5.14.21-150400.24.84.1
kernel-debug: before 5.14.21-150400.24.84.1
kernel-source-vanilla: before 5.14.21-150400.24.84.1
kernel-devel: before 5.14.21-150400.24.84.1
kernel-docs-html: before 5.14.21-150400.24.84.1
kernel-macros: before 5.14.21-150400.24.84.1
kernel-source: before 5.14.21-150400.24.84.1
kernel-docs: before 5.14.21-150400.24.84.1
CPE2.3https://www.suse.com/support/update/announcement/2023/suse-su-20233683-2/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU80798
Risk: Low
CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2023-4134
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a use-after-free error within the cyttsp4_watchdog_work() in cyttsp4_core driver. A local user can trigger memory corruption and crash the kernel.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro for Rancher: 5.3 - 5.4
SUSE Linux Enterprise Workstation Extension 15: SP4
Legacy Module: 15-SP4
Development Tools Module: 15-SP4
SUSE Linux Enterprise High Availability Extension 15: SP4
SUSE Linux Enterprise Micro: 5.3 - 5.4
SUSE Linux Enterprise Live Patching: 15-SP4
SUSE Linux Enterprise Server for SAP Applications 15: SP4
SUSE Linux Enterprise Server 15: SP4
SUSE Linux Enterprise Real Time 15: SP4
SUSE Linux Enterprise High Performance Computing 15: SP4
SUSE Linux Enterprise Desktop 15: SP4
Basesystem Module: 15-SP4
SUSE Manager Retail Branch Server: 4.3
SUSE Manager Server: 4.3
SUSE Manager Proxy: 4.3
openSUSE Leap: 15.4
kernel-64kb: before 5.14.21-150400.24.84.1
dtb-qcom: before 5.14.21-150400.24.84.1
dtb-hisilicon: before 5.14.21-150400.24.84.1
kernel-64kb-debuginfo: before 5.14.21-150400.24.84.1
dtb-apm: before 5.14.21-150400.24.84.1
kernel-64kb-extra: before 5.14.21-150400.24.84.1
dtb-amazon: before 5.14.21-150400.24.84.1
kernel-64kb-devel: before 5.14.21-150400.24.84.1
dtb-marvell: before 5.14.21-150400.24.84.1
dtb-lg: before 5.14.21-150400.24.84.1
ocfs2-kmp-64kb: before 5.14.21-150400.24.84.1
kernel-64kb-devel-debuginfo: before 5.14.21-150400.24.84.1
cluster-md-kmp-64kb: before 5.14.21-150400.24.84.1
dtb-broadcom: before 5.14.21-150400.24.84.1
dtb-allwinner: before 5.14.21-150400.24.84.1
dtb-amd: before 5.14.21-150400.24.84.1
kernel-64kb-optional-debuginfo: before 5.14.21-150400.24.84.1
reiserfs-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
dtb-amlogic: before 5.14.21-150400.24.84.1
kernel-64kb-livepatch-devel: before 5.14.21-150400.24.84.1
dtb-altera: before 5.14.21-150400.24.84.1
dtb-renesas: before 5.14.21-150400.24.84.1
kselftests-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
reiserfs-kmp-64kb: before 5.14.21-150400.24.84.1
dtb-rockchip: before 5.14.21-150400.24.84.1
cluster-md-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
dtb-nvidia: before 5.14.21-150400.24.84.1
kernel-64kb-optional: before 5.14.21-150400.24.84.1
gfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
dlm-kmp-64kb: before 5.14.21-150400.24.84.1
kselftests-kmp-64kb: before 5.14.21-150400.24.84.1
ocfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
dtb-xilinx: before 5.14.21-150400.24.84.1
dtb-mediatek: before 5.14.21-150400.24.84.1
dtb-apple: before 5.14.21-150400.24.84.1
gfs2-kmp-64kb: before 5.14.21-150400.24.84.1
dtb-freescale: before 5.14.21-150400.24.84.1
dlm-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
dtb-cavium: before 5.14.21-150400.24.84.1
kernel-64kb-extra-debuginfo: before 5.14.21-150400.24.84.1
dtb-sprd: before 5.14.21-150400.24.84.1
dtb-exynos: before 5.14.21-150400.24.84.1
dtb-arm: before 5.14.21-150400.24.84.1
kernel-64kb-debugsource: before 5.14.21-150400.24.84.1
dtb-socionext: before 5.14.21-150400.24.84.1
dtb-aarch64: before 5.14.21-150400.24.84.1
kernel-zfcpdump-debuginfo: before 5.14.21-150400.24.84.1
kernel-zfcpdump-debugsource: before 5.14.21-150400.24.84.1
kernel-zfcpdump: before 5.14.21-150400.24.84.1
kernel-livepatch-5_14_21-150400_24_84-default-debuginfo: before 1-150400.9.3.1
kernel-livepatch-5_14_21-150400_24_84-default: before 1-150400.9.3.1
kernel-livepatch-SLE15-SP4_Update_17-debugsource: before 1-150400.9.3.1
kernel-kvmsmall: before 5.14.21-150400.24.84.1
kernel-default: before 5.14.21-150400.24.84.1
kernel-default-devel: before 5.14.21-150400.24.84.1
kernel-default-devel-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-optional-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-livepatch: before 5.14.21-150400.24.84.1
kernel-default-debugsource: before 5.14.21-150400.24.84.1
kernel-syms: before 5.14.21-150400.24.84.1
dlm-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
cluster-md-kmp-default: before 5.14.21-150400.24.84.1
kernel-obs-build-debugsource: before 5.14.21-150400.24.84.1
kernel-default-livepatch-devel: before 5.14.21-150400.24.84.1
reiserfs-kmp-default: before 5.14.21-150400.24.84.1
kselftests-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
kernel-obs-build: before 5.14.21-150400.24.84.1
kernel-obs-qa: before 5.14.21-150400.24.84.1
dlm-kmp-default: before 5.14.21-150400.24.84.1
kernel-default-extra-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-extra: before 5.14.21-150400.24.84.1
gfs2-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-debuginfo: before 5.14.21-150400.24.84.1
ocfs2-kmp-default: before 5.14.21-150400.24.84.1
ocfs2-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
kselftests-kmp-default: before 5.14.21-150400.24.84.1
reiserfs-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
cluster-md-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-optional: before 5.14.21-150400.24.84.1
gfs2-kmp-default: before 5.14.21-150400.24.84.1
kernel-kvmsmall-devel: before 5.14.21-150400.24.84.1
kernel-kvmsmall-devel-debuginfo: before 5.14.21-150400.24.84.1
kernel-kvmsmall-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-base-rebuild: before 5.14.21-150400.24.84.1.150400.24.37.1
kernel-kvmsmall-livepatch-devel: before 5.14.21-150400.24.84.1
kernel-kvmsmall-debugsource: before 5.14.21-150400.24.84.1
kernel-default-base: before 5.14.21-150400.24.84.1.150400.24.37.1
kernel-debug-debugsource: before 5.14.21-150400.24.84.1
kernel-debug-devel: before 5.14.21-150400.24.84.1
kernel-debug-devel-debuginfo: before 5.14.21-150400.24.84.1
kernel-debug-debuginfo: before 5.14.21-150400.24.84.1
kernel-debug-livepatch-devel: before 5.14.21-150400.24.84.1
kernel-debug: before 5.14.21-150400.24.84.1
kernel-source-vanilla: before 5.14.21-150400.24.84.1
kernel-devel: before 5.14.21-150400.24.84.1
kernel-docs-html: before 5.14.21-150400.24.84.1
kernel-macros: before 5.14.21-150400.24.84.1
kernel-source: before 5.14.21-150400.24.84.1
kernel-docs: before 5.14.21-150400.24.84.1
CPE2.3https://www.suse.com/support/update/announcement/2023/suse-su-20233683-2/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU79713
Risk: Low
CVSSv4.0: 7.1 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:P/U:Clear]
CVE-ID: CVE-2023-4147
CWE-ID:
CWE-416 - Use After Free
Exploit availability: Yes
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error in Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro for Rancher: 5.3 - 5.4
SUSE Linux Enterprise Workstation Extension 15: SP4
Legacy Module: 15-SP4
Development Tools Module: 15-SP4
SUSE Linux Enterprise High Availability Extension 15: SP4
SUSE Linux Enterprise Micro: 5.3 - 5.4
SUSE Linux Enterprise Live Patching: 15-SP4
SUSE Linux Enterprise Server for SAP Applications 15: SP4
SUSE Linux Enterprise Server 15: SP4
SUSE Linux Enterprise Real Time 15: SP4
SUSE Linux Enterprise High Performance Computing 15: SP4
SUSE Linux Enterprise Desktop 15: SP4
Basesystem Module: 15-SP4
SUSE Manager Retail Branch Server: 4.3
SUSE Manager Server: 4.3
SUSE Manager Proxy: 4.3
openSUSE Leap: 15.4
kernel-64kb: before 5.14.21-150400.24.84.1
dtb-qcom: before 5.14.21-150400.24.84.1
dtb-hisilicon: before 5.14.21-150400.24.84.1
kernel-64kb-debuginfo: before 5.14.21-150400.24.84.1
dtb-apm: before 5.14.21-150400.24.84.1
kernel-64kb-extra: before 5.14.21-150400.24.84.1
dtb-amazon: before 5.14.21-150400.24.84.1
kernel-64kb-devel: before 5.14.21-150400.24.84.1
dtb-marvell: before 5.14.21-150400.24.84.1
dtb-lg: before 5.14.21-150400.24.84.1
ocfs2-kmp-64kb: before 5.14.21-150400.24.84.1
kernel-64kb-devel-debuginfo: before 5.14.21-150400.24.84.1
cluster-md-kmp-64kb: before 5.14.21-150400.24.84.1
dtb-broadcom: before 5.14.21-150400.24.84.1
dtb-allwinner: before 5.14.21-150400.24.84.1
dtb-amd: before 5.14.21-150400.24.84.1
kernel-64kb-optional-debuginfo: before 5.14.21-150400.24.84.1
reiserfs-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
dtb-amlogic: before 5.14.21-150400.24.84.1
kernel-64kb-livepatch-devel: before 5.14.21-150400.24.84.1
dtb-altera: before 5.14.21-150400.24.84.1
dtb-renesas: before 5.14.21-150400.24.84.1
kselftests-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
reiserfs-kmp-64kb: before 5.14.21-150400.24.84.1
dtb-rockchip: before 5.14.21-150400.24.84.1
cluster-md-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
dtb-nvidia: before 5.14.21-150400.24.84.1
kernel-64kb-optional: before 5.14.21-150400.24.84.1
gfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
dlm-kmp-64kb: before 5.14.21-150400.24.84.1
kselftests-kmp-64kb: before 5.14.21-150400.24.84.1
ocfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
dtb-xilinx: before 5.14.21-150400.24.84.1
dtb-mediatek: before 5.14.21-150400.24.84.1
dtb-apple: before 5.14.21-150400.24.84.1
gfs2-kmp-64kb: before 5.14.21-150400.24.84.1
dtb-freescale: before 5.14.21-150400.24.84.1
dlm-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
dtb-cavium: before 5.14.21-150400.24.84.1
kernel-64kb-extra-debuginfo: before 5.14.21-150400.24.84.1
dtb-sprd: before 5.14.21-150400.24.84.1
dtb-exynos: before 5.14.21-150400.24.84.1
dtb-arm: before 5.14.21-150400.24.84.1
kernel-64kb-debugsource: before 5.14.21-150400.24.84.1
dtb-socionext: before 5.14.21-150400.24.84.1
dtb-aarch64: before 5.14.21-150400.24.84.1
kernel-zfcpdump-debuginfo: before 5.14.21-150400.24.84.1
kernel-zfcpdump-debugsource: before 5.14.21-150400.24.84.1
kernel-zfcpdump: before 5.14.21-150400.24.84.1
kernel-livepatch-5_14_21-150400_24_84-default-debuginfo: before 1-150400.9.3.1
kernel-livepatch-5_14_21-150400_24_84-default: before 1-150400.9.3.1
kernel-livepatch-SLE15-SP4_Update_17-debugsource: before 1-150400.9.3.1
kernel-kvmsmall: before 5.14.21-150400.24.84.1
kernel-default: before 5.14.21-150400.24.84.1
kernel-default-devel: before 5.14.21-150400.24.84.1
kernel-default-devel-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-optional-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-livepatch: before 5.14.21-150400.24.84.1
kernel-default-debugsource: before 5.14.21-150400.24.84.1
kernel-syms: before 5.14.21-150400.24.84.1
dlm-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
cluster-md-kmp-default: before 5.14.21-150400.24.84.1
kernel-obs-build-debugsource: before 5.14.21-150400.24.84.1
kernel-default-livepatch-devel: before 5.14.21-150400.24.84.1
reiserfs-kmp-default: before 5.14.21-150400.24.84.1
kselftests-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
kernel-obs-build: before 5.14.21-150400.24.84.1
kernel-obs-qa: before 5.14.21-150400.24.84.1
dlm-kmp-default: before 5.14.21-150400.24.84.1
kernel-default-extra-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-extra: before 5.14.21-150400.24.84.1
gfs2-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-debuginfo: before 5.14.21-150400.24.84.1
ocfs2-kmp-default: before 5.14.21-150400.24.84.1
ocfs2-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
kselftests-kmp-default: before 5.14.21-150400.24.84.1
reiserfs-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
cluster-md-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-optional: before 5.14.21-150400.24.84.1
gfs2-kmp-default: before 5.14.21-150400.24.84.1
kernel-kvmsmall-devel: before 5.14.21-150400.24.84.1
kernel-kvmsmall-devel-debuginfo: before 5.14.21-150400.24.84.1
kernel-kvmsmall-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-base-rebuild: before 5.14.21-150400.24.84.1.150400.24.37.1
kernel-kvmsmall-livepatch-devel: before 5.14.21-150400.24.84.1
kernel-kvmsmall-debugsource: before 5.14.21-150400.24.84.1
kernel-default-base: before 5.14.21-150400.24.84.1.150400.24.37.1
kernel-debug-debugsource: before 5.14.21-150400.24.84.1
kernel-debug-devel: before 5.14.21-150400.24.84.1
kernel-debug-devel-debuginfo: before 5.14.21-150400.24.84.1
kernel-debug-debuginfo: before 5.14.21-150400.24.84.1
kernel-debug-livepatch-devel: before 5.14.21-150400.24.84.1
kernel-debug: before 5.14.21-150400.24.84.1
kernel-source-vanilla: before 5.14.21-150400.24.84.1
kernel-devel: before 5.14.21-150400.24.84.1
kernel-docs-html: before 5.14.21-150400.24.84.1
kernel-macros: before 5.14.21-150400.24.84.1
kernel-source: before 5.14.21-150400.24.84.1
kernel-docs: before 5.14.21-150400.24.84.1
CPE2.3https://www.suse.com/support/update/announcement/2023/suse-su-20233683-2/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.
EUVDB-ID: #VU79485
Risk: Low
CVSSv4.0: 1.1 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2023-4194
CWE-ID:
CWE-843 - Type confusion
Exploit availability: No
DescriptionThe vulnerability allows a local user to bypass implemented security restrictions.
The vulnerability exists due to a type confusion error in TUN/TAP functionality. A local user can bypass network filters and gain unauthorized access to some resources.
The vulnerability exists due to incomplete fix for #VU72742 (CVE-2023-1076).
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro for Rancher: 5.3 - 5.4
SUSE Linux Enterprise Workstation Extension 15: SP4
Legacy Module: 15-SP4
Development Tools Module: 15-SP4
SUSE Linux Enterprise High Availability Extension 15: SP4
SUSE Linux Enterprise Micro: 5.3 - 5.4
SUSE Linux Enterprise Live Patching: 15-SP4
SUSE Linux Enterprise Server for SAP Applications 15: SP4
SUSE Linux Enterprise Server 15: SP4
SUSE Linux Enterprise Real Time 15: SP4
SUSE Linux Enterprise High Performance Computing 15: SP4
SUSE Linux Enterprise Desktop 15: SP4
Basesystem Module: 15-SP4
SUSE Manager Retail Branch Server: 4.3
SUSE Manager Server: 4.3
SUSE Manager Proxy: 4.3
openSUSE Leap: 15.4
kernel-64kb: before 5.14.21-150400.24.84.1
dtb-qcom: before 5.14.21-150400.24.84.1
dtb-hisilicon: before 5.14.21-150400.24.84.1
kernel-64kb-debuginfo: before 5.14.21-150400.24.84.1
dtb-apm: before 5.14.21-150400.24.84.1
kernel-64kb-extra: before 5.14.21-150400.24.84.1
dtb-amazon: before 5.14.21-150400.24.84.1
kernel-64kb-devel: before 5.14.21-150400.24.84.1
dtb-marvell: before 5.14.21-150400.24.84.1
dtb-lg: before 5.14.21-150400.24.84.1
ocfs2-kmp-64kb: before 5.14.21-150400.24.84.1
kernel-64kb-devel-debuginfo: before 5.14.21-150400.24.84.1
cluster-md-kmp-64kb: before 5.14.21-150400.24.84.1
dtb-broadcom: before 5.14.21-150400.24.84.1
dtb-allwinner: before 5.14.21-150400.24.84.1
dtb-amd: before 5.14.21-150400.24.84.1
kernel-64kb-optional-debuginfo: before 5.14.21-150400.24.84.1
reiserfs-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
dtb-amlogic: before 5.14.21-150400.24.84.1
kernel-64kb-livepatch-devel: before 5.14.21-150400.24.84.1
dtb-altera: before 5.14.21-150400.24.84.1
dtb-renesas: before 5.14.21-150400.24.84.1
kselftests-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
reiserfs-kmp-64kb: before 5.14.21-150400.24.84.1
dtb-rockchip: before 5.14.21-150400.24.84.1
cluster-md-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
dtb-nvidia: before 5.14.21-150400.24.84.1
kernel-64kb-optional: before 5.14.21-150400.24.84.1
gfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
dlm-kmp-64kb: before 5.14.21-150400.24.84.1
kselftests-kmp-64kb: before 5.14.21-150400.24.84.1
ocfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
dtb-xilinx: before 5.14.21-150400.24.84.1
dtb-mediatek: before 5.14.21-150400.24.84.1
dtb-apple: before 5.14.21-150400.24.84.1
gfs2-kmp-64kb: before 5.14.21-150400.24.84.1
dtb-freescale: before 5.14.21-150400.24.84.1
dlm-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
dtb-cavium: before 5.14.21-150400.24.84.1
kernel-64kb-extra-debuginfo: before 5.14.21-150400.24.84.1
dtb-sprd: before 5.14.21-150400.24.84.1
dtb-exynos: before 5.14.21-150400.24.84.1
dtb-arm: before 5.14.21-150400.24.84.1
kernel-64kb-debugsource: before 5.14.21-150400.24.84.1
dtb-socionext: before 5.14.21-150400.24.84.1
dtb-aarch64: before 5.14.21-150400.24.84.1
kernel-zfcpdump-debuginfo: before 5.14.21-150400.24.84.1
kernel-zfcpdump-debugsource: before 5.14.21-150400.24.84.1
kernel-zfcpdump: before 5.14.21-150400.24.84.1
kernel-livepatch-5_14_21-150400_24_84-default-debuginfo: before 1-150400.9.3.1
kernel-livepatch-5_14_21-150400_24_84-default: before 1-150400.9.3.1
kernel-livepatch-SLE15-SP4_Update_17-debugsource: before 1-150400.9.3.1
kernel-kvmsmall: before 5.14.21-150400.24.84.1
kernel-default: before 5.14.21-150400.24.84.1
kernel-default-devel: before 5.14.21-150400.24.84.1
kernel-default-devel-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-optional-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-livepatch: before 5.14.21-150400.24.84.1
kernel-default-debugsource: before 5.14.21-150400.24.84.1
kernel-syms: before 5.14.21-150400.24.84.1
dlm-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
cluster-md-kmp-default: before 5.14.21-150400.24.84.1
kernel-obs-build-debugsource: before 5.14.21-150400.24.84.1
kernel-default-livepatch-devel: before 5.14.21-150400.24.84.1
reiserfs-kmp-default: before 5.14.21-150400.24.84.1
kselftests-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
kernel-obs-build: before 5.14.21-150400.24.84.1
kernel-obs-qa: before 5.14.21-150400.24.84.1
dlm-kmp-default: before 5.14.21-150400.24.84.1
kernel-default-extra-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-extra: before 5.14.21-150400.24.84.1
gfs2-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-debuginfo: before 5.14.21-150400.24.84.1
ocfs2-kmp-default: before 5.14.21-150400.24.84.1
ocfs2-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
kselftests-kmp-default: before 5.14.21-150400.24.84.1
reiserfs-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
cluster-md-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-optional: before 5.14.21-150400.24.84.1
gfs2-kmp-default: before 5.14.21-150400.24.84.1
kernel-kvmsmall-devel: before 5.14.21-150400.24.84.1
kernel-kvmsmall-devel-debuginfo: before 5.14.21-150400.24.84.1
kernel-kvmsmall-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-base-rebuild: before 5.14.21-150400.24.84.1.150400.24.37.1
kernel-kvmsmall-livepatch-devel: before 5.14.21-150400.24.84.1
kernel-kvmsmall-debugsource: before 5.14.21-150400.24.84.1
kernel-default-base: before 5.14.21-150400.24.84.1.150400.24.37.1
kernel-debug-debugsource: before 5.14.21-150400.24.84.1
kernel-debug-devel: before 5.14.21-150400.24.84.1
kernel-debug-devel-debuginfo: before 5.14.21-150400.24.84.1
kernel-debug-debuginfo: before 5.14.21-150400.24.84.1
kernel-debug-livepatch-devel: before 5.14.21-150400.24.84.1
kernel-debug: before 5.14.21-150400.24.84.1
kernel-source-vanilla: before 5.14.21-150400.24.84.1
kernel-devel: before 5.14.21-150400.24.84.1
kernel-docs-html: before 5.14.21-150400.24.84.1
kernel-macros: before 5.14.21-150400.24.84.1
kernel-source: before 5.14.21-150400.24.84.1
kernel-docs: before 5.14.21-150400.24.84.1
CPE2.3https://www.suse.com/support/update/announcement/2023/suse-su-20233683-2/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU79487
Risk: Low
CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2023-4273
CWE-ID:
CWE-121 - Stack-based buffer overflow
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a boundary error in the implementation of the file name reconstruction function in the exFAT driver in Linux kernel. A local user can trigger a stack overflow and execute arbitrary code with elevated privileges.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro for Rancher: 5.3 - 5.4
SUSE Linux Enterprise Workstation Extension 15: SP4
Legacy Module: 15-SP4
Development Tools Module: 15-SP4
SUSE Linux Enterprise High Availability Extension 15: SP4
SUSE Linux Enterprise Micro: 5.3 - 5.4
SUSE Linux Enterprise Live Patching: 15-SP4
SUSE Linux Enterprise Server for SAP Applications 15: SP4
SUSE Linux Enterprise Server 15: SP4
SUSE Linux Enterprise Real Time 15: SP4
SUSE Linux Enterprise High Performance Computing 15: SP4
SUSE Linux Enterprise Desktop 15: SP4
Basesystem Module: 15-SP4
SUSE Manager Retail Branch Server: 4.3
SUSE Manager Server: 4.3
SUSE Manager Proxy: 4.3
openSUSE Leap: 15.4
kernel-64kb: before 5.14.21-150400.24.84.1
dtb-qcom: before 5.14.21-150400.24.84.1
dtb-hisilicon: before 5.14.21-150400.24.84.1
kernel-64kb-debuginfo: before 5.14.21-150400.24.84.1
dtb-apm: before 5.14.21-150400.24.84.1
kernel-64kb-extra: before 5.14.21-150400.24.84.1
dtb-amazon: before 5.14.21-150400.24.84.1
kernel-64kb-devel: before 5.14.21-150400.24.84.1
dtb-marvell: before 5.14.21-150400.24.84.1
dtb-lg: before 5.14.21-150400.24.84.1
ocfs2-kmp-64kb: before 5.14.21-150400.24.84.1
kernel-64kb-devel-debuginfo: before 5.14.21-150400.24.84.1
cluster-md-kmp-64kb: before 5.14.21-150400.24.84.1
dtb-broadcom: before 5.14.21-150400.24.84.1
dtb-allwinner: before 5.14.21-150400.24.84.1
dtb-amd: before 5.14.21-150400.24.84.1
kernel-64kb-optional-debuginfo: before 5.14.21-150400.24.84.1
reiserfs-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
dtb-amlogic: before 5.14.21-150400.24.84.1
kernel-64kb-livepatch-devel: before 5.14.21-150400.24.84.1
dtb-altera: before 5.14.21-150400.24.84.1
dtb-renesas: before 5.14.21-150400.24.84.1
kselftests-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
reiserfs-kmp-64kb: before 5.14.21-150400.24.84.1
dtb-rockchip: before 5.14.21-150400.24.84.1
cluster-md-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
dtb-nvidia: before 5.14.21-150400.24.84.1
kernel-64kb-optional: before 5.14.21-150400.24.84.1
gfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
dlm-kmp-64kb: before 5.14.21-150400.24.84.1
kselftests-kmp-64kb: before 5.14.21-150400.24.84.1
ocfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
dtb-xilinx: before 5.14.21-150400.24.84.1
dtb-mediatek: before 5.14.21-150400.24.84.1
dtb-apple: before 5.14.21-150400.24.84.1
gfs2-kmp-64kb: before 5.14.21-150400.24.84.1
dtb-freescale: before 5.14.21-150400.24.84.1
dlm-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
dtb-cavium: before 5.14.21-150400.24.84.1
kernel-64kb-extra-debuginfo: before 5.14.21-150400.24.84.1
dtb-sprd: before 5.14.21-150400.24.84.1
dtb-exynos: before 5.14.21-150400.24.84.1
dtb-arm: before 5.14.21-150400.24.84.1
kernel-64kb-debugsource: before 5.14.21-150400.24.84.1
dtb-socionext: before 5.14.21-150400.24.84.1
dtb-aarch64: before 5.14.21-150400.24.84.1
kernel-zfcpdump-debuginfo: before 5.14.21-150400.24.84.1
kernel-zfcpdump-debugsource: before 5.14.21-150400.24.84.1
kernel-zfcpdump: before 5.14.21-150400.24.84.1
kernel-livepatch-5_14_21-150400_24_84-default-debuginfo: before 1-150400.9.3.1
kernel-livepatch-5_14_21-150400_24_84-default: before 1-150400.9.3.1
kernel-livepatch-SLE15-SP4_Update_17-debugsource: before 1-150400.9.3.1
kernel-kvmsmall: before 5.14.21-150400.24.84.1
kernel-default: before 5.14.21-150400.24.84.1
kernel-default-devel: before 5.14.21-150400.24.84.1
kernel-default-devel-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-optional-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-livepatch: before 5.14.21-150400.24.84.1
kernel-default-debugsource: before 5.14.21-150400.24.84.1
kernel-syms: before 5.14.21-150400.24.84.1
dlm-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
cluster-md-kmp-default: before 5.14.21-150400.24.84.1
kernel-obs-build-debugsource: before 5.14.21-150400.24.84.1
kernel-default-livepatch-devel: before 5.14.21-150400.24.84.1
reiserfs-kmp-default: before 5.14.21-150400.24.84.1
kselftests-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
kernel-obs-build: before 5.14.21-150400.24.84.1
kernel-obs-qa: before 5.14.21-150400.24.84.1
dlm-kmp-default: before 5.14.21-150400.24.84.1
kernel-default-extra-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-extra: before 5.14.21-150400.24.84.1
gfs2-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-debuginfo: before 5.14.21-150400.24.84.1
ocfs2-kmp-default: before 5.14.21-150400.24.84.1
ocfs2-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
kselftests-kmp-default: before 5.14.21-150400.24.84.1
reiserfs-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
cluster-md-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-optional: before 5.14.21-150400.24.84.1
gfs2-kmp-default: before 5.14.21-150400.24.84.1
kernel-kvmsmall-devel: before 5.14.21-150400.24.84.1
kernel-kvmsmall-devel-debuginfo: before 5.14.21-150400.24.84.1
kernel-kvmsmall-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-base-rebuild: before 5.14.21-150400.24.84.1.150400.24.37.1
kernel-kvmsmall-livepatch-devel: before 5.14.21-150400.24.84.1
kernel-kvmsmall-debugsource: before 5.14.21-150400.24.84.1
kernel-default-base: before 5.14.21-150400.24.84.1.150400.24.37.1
kernel-debug-debugsource: before 5.14.21-150400.24.84.1
kernel-debug-devel: before 5.14.21-150400.24.84.1
kernel-debug-devel-debuginfo: before 5.14.21-150400.24.84.1
kernel-debug-debuginfo: before 5.14.21-150400.24.84.1
kernel-debug-livepatch-devel: before 5.14.21-150400.24.84.1
kernel-debug: before 5.14.21-150400.24.84.1
kernel-source-vanilla: before 5.14.21-150400.24.84.1
kernel-devel: before 5.14.21-150400.24.84.1
kernel-docs-html: before 5.14.21-150400.24.84.1
kernel-macros: before 5.14.21-150400.24.84.1
kernel-source: before 5.14.21-150400.24.84.1
kernel-docs: before 5.14.21-150400.24.84.1
CPE2.3https://www.suse.com/support/update/announcement/2023/suse-su-20233683-2/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU80796
Risk: Low
CVSSv4.0: 4.5 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2023-4387
CWE-ID:
CWE-415 - Double Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to gain access to sensitive information.
The vulnerability exists due to a boundary error within the vmxnet3_rq_alloc_rx_buf() function in drivers/net/vmxnet3/vmxnet3_drv.c in VMware vmxnet3 ethernet NIC driver. A local user can trigger a double free error and gain access to sensitive information or crash the kernel.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro for Rancher: 5.3 - 5.4
SUSE Linux Enterprise Workstation Extension 15: SP4
Legacy Module: 15-SP4
Development Tools Module: 15-SP4
SUSE Linux Enterprise High Availability Extension 15: SP4
SUSE Linux Enterprise Micro: 5.3 - 5.4
SUSE Linux Enterprise Live Patching: 15-SP4
SUSE Linux Enterprise Server for SAP Applications 15: SP4
SUSE Linux Enterprise Server 15: SP4
SUSE Linux Enterprise Real Time 15: SP4
SUSE Linux Enterprise High Performance Computing 15: SP4
SUSE Linux Enterprise Desktop 15: SP4
Basesystem Module: 15-SP4
SUSE Manager Retail Branch Server: 4.3
SUSE Manager Server: 4.3
SUSE Manager Proxy: 4.3
openSUSE Leap: 15.4
kernel-64kb: before 5.14.21-150400.24.84.1
dtb-qcom: before 5.14.21-150400.24.84.1
dtb-hisilicon: before 5.14.21-150400.24.84.1
kernel-64kb-debuginfo: before 5.14.21-150400.24.84.1
dtb-apm: before 5.14.21-150400.24.84.1
kernel-64kb-extra: before 5.14.21-150400.24.84.1
dtb-amazon: before 5.14.21-150400.24.84.1
kernel-64kb-devel: before 5.14.21-150400.24.84.1
dtb-marvell: before 5.14.21-150400.24.84.1
dtb-lg: before 5.14.21-150400.24.84.1
ocfs2-kmp-64kb: before 5.14.21-150400.24.84.1
kernel-64kb-devel-debuginfo: before 5.14.21-150400.24.84.1
cluster-md-kmp-64kb: before 5.14.21-150400.24.84.1
dtb-broadcom: before 5.14.21-150400.24.84.1
dtb-allwinner: before 5.14.21-150400.24.84.1
dtb-amd: before 5.14.21-150400.24.84.1
kernel-64kb-optional-debuginfo: before 5.14.21-150400.24.84.1
reiserfs-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
dtb-amlogic: before 5.14.21-150400.24.84.1
kernel-64kb-livepatch-devel: before 5.14.21-150400.24.84.1
dtb-altera: before 5.14.21-150400.24.84.1
dtb-renesas: before 5.14.21-150400.24.84.1
kselftests-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
reiserfs-kmp-64kb: before 5.14.21-150400.24.84.1
dtb-rockchip: before 5.14.21-150400.24.84.1
cluster-md-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
dtb-nvidia: before 5.14.21-150400.24.84.1
kernel-64kb-optional: before 5.14.21-150400.24.84.1
gfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
dlm-kmp-64kb: before 5.14.21-150400.24.84.1
kselftests-kmp-64kb: before 5.14.21-150400.24.84.1
ocfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
dtb-xilinx: before 5.14.21-150400.24.84.1
dtb-mediatek: before 5.14.21-150400.24.84.1
dtb-apple: before 5.14.21-150400.24.84.1
gfs2-kmp-64kb: before 5.14.21-150400.24.84.1
dtb-freescale: before 5.14.21-150400.24.84.1
dlm-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
dtb-cavium: before 5.14.21-150400.24.84.1
kernel-64kb-extra-debuginfo: before 5.14.21-150400.24.84.1
dtb-sprd: before 5.14.21-150400.24.84.1
dtb-exynos: before 5.14.21-150400.24.84.1
dtb-arm: before 5.14.21-150400.24.84.1
kernel-64kb-debugsource: before 5.14.21-150400.24.84.1
dtb-socionext: before 5.14.21-150400.24.84.1
dtb-aarch64: before 5.14.21-150400.24.84.1
kernel-zfcpdump-debuginfo: before 5.14.21-150400.24.84.1
kernel-zfcpdump-debugsource: before 5.14.21-150400.24.84.1
kernel-zfcpdump: before 5.14.21-150400.24.84.1
kernel-livepatch-5_14_21-150400_24_84-default-debuginfo: before 1-150400.9.3.1
kernel-livepatch-5_14_21-150400_24_84-default: before 1-150400.9.3.1
kernel-livepatch-SLE15-SP4_Update_17-debugsource: before 1-150400.9.3.1
kernel-kvmsmall: before 5.14.21-150400.24.84.1
kernel-default: before 5.14.21-150400.24.84.1
kernel-default-devel: before 5.14.21-150400.24.84.1
kernel-default-devel-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-optional-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-livepatch: before 5.14.21-150400.24.84.1
kernel-default-debugsource: before 5.14.21-150400.24.84.1
kernel-syms: before 5.14.21-150400.24.84.1
dlm-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
cluster-md-kmp-default: before 5.14.21-150400.24.84.1
kernel-obs-build-debugsource: before 5.14.21-150400.24.84.1
kernel-default-livepatch-devel: before 5.14.21-150400.24.84.1
reiserfs-kmp-default: before 5.14.21-150400.24.84.1
kselftests-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
kernel-obs-build: before 5.14.21-150400.24.84.1
kernel-obs-qa: before 5.14.21-150400.24.84.1
dlm-kmp-default: before 5.14.21-150400.24.84.1
kernel-default-extra-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-extra: before 5.14.21-150400.24.84.1
gfs2-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-debuginfo: before 5.14.21-150400.24.84.1
ocfs2-kmp-default: before 5.14.21-150400.24.84.1
ocfs2-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
kselftests-kmp-default: before 5.14.21-150400.24.84.1
reiserfs-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
cluster-md-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-optional: before 5.14.21-150400.24.84.1
gfs2-kmp-default: before 5.14.21-150400.24.84.1
kernel-kvmsmall-devel: before 5.14.21-150400.24.84.1
kernel-kvmsmall-devel-debuginfo: before 5.14.21-150400.24.84.1
kernel-kvmsmall-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-base-rebuild: before 5.14.21-150400.24.84.1.150400.24.37.1
kernel-kvmsmall-livepatch-devel: before 5.14.21-150400.24.84.1
kernel-kvmsmall-debugsource: before 5.14.21-150400.24.84.1
kernel-default-base: before 5.14.21-150400.24.84.1.150400.24.37.1
kernel-debug-debugsource: before 5.14.21-150400.24.84.1
kernel-debug-devel: before 5.14.21-150400.24.84.1
kernel-debug-devel-debuginfo: before 5.14.21-150400.24.84.1
kernel-debug-debuginfo: before 5.14.21-150400.24.84.1
kernel-debug-livepatch-devel: before 5.14.21-150400.24.84.1
kernel-debug: before 5.14.21-150400.24.84.1
kernel-source-vanilla: before 5.14.21-150400.24.84.1
kernel-devel: before 5.14.21-150400.24.84.1
kernel-docs-html: before 5.14.21-150400.24.84.1
kernel-macros: before 5.14.21-150400.24.84.1
kernel-source: before 5.14.21-150400.24.84.1
kernel-docs: before 5.14.21-150400.24.84.1
CPE2.3https://www.suse.com/support/update/announcement/2023/suse-su-20233683-2/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU80797
Risk: Low
CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2023-4459
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a NULL pointer dereference error within the vmxnet3_rq_cleanup() function in drivers/net/vmxnet3/vmxnet3_drv.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro for Rancher: 5.3 - 5.4
SUSE Linux Enterprise Workstation Extension 15: SP4
Legacy Module: 15-SP4
Development Tools Module: 15-SP4
SUSE Linux Enterprise High Availability Extension 15: SP4
SUSE Linux Enterprise Micro: 5.3 - 5.4
SUSE Linux Enterprise Live Patching: 15-SP4
SUSE Linux Enterprise Server for SAP Applications 15: SP4
SUSE Linux Enterprise Server 15: SP4
SUSE Linux Enterprise Real Time 15: SP4
SUSE Linux Enterprise High Performance Computing 15: SP4
SUSE Linux Enterprise Desktop 15: SP4
Basesystem Module: 15-SP4
SUSE Manager Retail Branch Server: 4.3
SUSE Manager Server: 4.3
SUSE Manager Proxy: 4.3
openSUSE Leap: 15.4
kernel-64kb: before 5.14.21-150400.24.84.1
dtb-qcom: before 5.14.21-150400.24.84.1
dtb-hisilicon: before 5.14.21-150400.24.84.1
kernel-64kb-debuginfo: before 5.14.21-150400.24.84.1
dtb-apm: before 5.14.21-150400.24.84.1
kernel-64kb-extra: before 5.14.21-150400.24.84.1
dtb-amazon: before 5.14.21-150400.24.84.1
kernel-64kb-devel: before 5.14.21-150400.24.84.1
dtb-marvell: before 5.14.21-150400.24.84.1
dtb-lg: before 5.14.21-150400.24.84.1
ocfs2-kmp-64kb: before 5.14.21-150400.24.84.1
kernel-64kb-devel-debuginfo: before 5.14.21-150400.24.84.1
cluster-md-kmp-64kb: before 5.14.21-150400.24.84.1
dtb-broadcom: before 5.14.21-150400.24.84.1
dtb-allwinner: before 5.14.21-150400.24.84.1
dtb-amd: before 5.14.21-150400.24.84.1
kernel-64kb-optional-debuginfo: before 5.14.21-150400.24.84.1
reiserfs-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
dtb-amlogic: before 5.14.21-150400.24.84.1
kernel-64kb-livepatch-devel: before 5.14.21-150400.24.84.1
dtb-altera: before 5.14.21-150400.24.84.1
dtb-renesas: before 5.14.21-150400.24.84.1
kselftests-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
reiserfs-kmp-64kb: before 5.14.21-150400.24.84.1
dtb-rockchip: before 5.14.21-150400.24.84.1
cluster-md-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
dtb-nvidia: before 5.14.21-150400.24.84.1
kernel-64kb-optional: before 5.14.21-150400.24.84.1
gfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
dlm-kmp-64kb: before 5.14.21-150400.24.84.1
kselftests-kmp-64kb: before 5.14.21-150400.24.84.1
ocfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
dtb-xilinx: before 5.14.21-150400.24.84.1
dtb-mediatek: before 5.14.21-150400.24.84.1
dtb-apple: before 5.14.21-150400.24.84.1
gfs2-kmp-64kb: before 5.14.21-150400.24.84.1
dtb-freescale: before 5.14.21-150400.24.84.1
dlm-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
dtb-cavium: before 5.14.21-150400.24.84.1
kernel-64kb-extra-debuginfo: before 5.14.21-150400.24.84.1
dtb-sprd: before 5.14.21-150400.24.84.1
dtb-exynos: before 5.14.21-150400.24.84.1
dtb-arm: before 5.14.21-150400.24.84.1
kernel-64kb-debugsource: before 5.14.21-150400.24.84.1
dtb-socionext: before 5.14.21-150400.24.84.1
dtb-aarch64: before 5.14.21-150400.24.84.1
kernel-zfcpdump-debuginfo: before 5.14.21-150400.24.84.1
kernel-zfcpdump-debugsource: before 5.14.21-150400.24.84.1
kernel-zfcpdump: before 5.14.21-150400.24.84.1
kernel-livepatch-5_14_21-150400_24_84-default-debuginfo: before 1-150400.9.3.1
kernel-livepatch-5_14_21-150400_24_84-default: before 1-150400.9.3.1
kernel-livepatch-SLE15-SP4_Update_17-debugsource: before 1-150400.9.3.1
kernel-kvmsmall: before 5.14.21-150400.24.84.1
kernel-default: before 5.14.21-150400.24.84.1
kernel-default-devel: before 5.14.21-150400.24.84.1
kernel-default-devel-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-optional-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-livepatch: before 5.14.21-150400.24.84.1
kernel-default-debugsource: before 5.14.21-150400.24.84.1
kernel-syms: before 5.14.21-150400.24.84.1
dlm-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
cluster-md-kmp-default: before 5.14.21-150400.24.84.1
kernel-obs-build-debugsource: before 5.14.21-150400.24.84.1
kernel-default-livepatch-devel: before 5.14.21-150400.24.84.1
reiserfs-kmp-default: before 5.14.21-150400.24.84.1
kselftests-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
kernel-obs-build: before 5.14.21-150400.24.84.1
kernel-obs-qa: before 5.14.21-150400.24.84.1
dlm-kmp-default: before 5.14.21-150400.24.84.1
kernel-default-extra-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-extra: before 5.14.21-150400.24.84.1
gfs2-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-debuginfo: before 5.14.21-150400.24.84.1
ocfs2-kmp-default: before 5.14.21-150400.24.84.1
ocfs2-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
kselftests-kmp-default: before 5.14.21-150400.24.84.1
reiserfs-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
cluster-md-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-optional: before 5.14.21-150400.24.84.1
gfs2-kmp-default: before 5.14.21-150400.24.84.1
kernel-kvmsmall-devel: before 5.14.21-150400.24.84.1
kernel-kvmsmall-devel-debuginfo: before 5.14.21-150400.24.84.1
kernel-kvmsmall-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-base-rebuild: before 5.14.21-150400.24.84.1.150400.24.37.1
kernel-kvmsmall-livepatch-devel: before 5.14.21-150400.24.84.1
kernel-kvmsmall-debugsource: before 5.14.21-150400.24.84.1
kernel-default-base: before 5.14.21-150400.24.84.1.150400.24.37.1
kernel-debug-debugsource: before 5.14.21-150400.24.84.1
kernel-debug-devel: before 5.14.21-150400.24.84.1
kernel-debug-devel-debuginfo: before 5.14.21-150400.24.84.1
kernel-debug-debuginfo: before 5.14.21-150400.24.84.1
kernel-debug-livepatch-devel: before 5.14.21-150400.24.84.1
kernel-debug: before 5.14.21-150400.24.84.1
kernel-source-vanilla: before 5.14.21-150400.24.84.1
kernel-devel: before 5.14.21-150400.24.84.1
kernel-docs-html: before 5.14.21-150400.24.84.1
kernel-macros: before 5.14.21-150400.24.84.1
kernel-source: before 5.14.21-150400.24.84.1
kernel-docs: before 5.14.21-150400.24.84.1
CPE2.3https://www.suse.com/support/update/announcement/2023/suse-su-20233683-2/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU80584
Risk: Low
CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2023-4569
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform DoS attack on the target system.
The vulnerability exists due memory leak within the nft_set_catchall_flush() function in net/netfilter/nf_tables_api.c. A local user can perform a denial of service attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Micro for Rancher: 5.3 - 5.4
SUSE Linux Enterprise Workstation Extension 15: SP4
Legacy Module: 15-SP4
Development Tools Module: 15-SP4
SUSE Linux Enterprise High Availability Extension 15: SP4
SUSE Linux Enterprise Micro: 5.3 - 5.4
SUSE Linux Enterprise Live Patching: 15-SP4
SUSE Linux Enterprise Server for SAP Applications 15: SP4
SUSE Linux Enterprise Server 15: SP4
SUSE Linux Enterprise Real Time 15: SP4
SUSE Linux Enterprise High Performance Computing 15: SP4
SUSE Linux Enterprise Desktop 15: SP4
Basesystem Module: 15-SP4
SUSE Manager Retail Branch Server: 4.3
SUSE Manager Server: 4.3
SUSE Manager Proxy: 4.3
openSUSE Leap: 15.4
kernel-64kb: before 5.14.21-150400.24.84.1
dtb-qcom: before 5.14.21-150400.24.84.1
dtb-hisilicon: before 5.14.21-150400.24.84.1
kernel-64kb-debuginfo: before 5.14.21-150400.24.84.1
dtb-apm: before 5.14.21-150400.24.84.1
kernel-64kb-extra: before 5.14.21-150400.24.84.1
dtb-amazon: before 5.14.21-150400.24.84.1
kernel-64kb-devel: before 5.14.21-150400.24.84.1
dtb-marvell: before 5.14.21-150400.24.84.1
dtb-lg: before 5.14.21-150400.24.84.1
ocfs2-kmp-64kb: before 5.14.21-150400.24.84.1
kernel-64kb-devel-debuginfo: before 5.14.21-150400.24.84.1
cluster-md-kmp-64kb: before 5.14.21-150400.24.84.1
dtb-broadcom: before 5.14.21-150400.24.84.1
dtb-allwinner: before 5.14.21-150400.24.84.1
dtb-amd: before 5.14.21-150400.24.84.1
kernel-64kb-optional-debuginfo: before 5.14.21-150400.24.84.1
reiserfs-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
dtb-amlogic: before 5.14.21-150400.24.84.1
kernel-64kb-livepatch-devel: before 5.14.21-150400.24.84.1
dtb-altera: before 5.14.21-150400.24.84.1
dtb-renesas: before 5.14.21-150400.24.84.1
kselftests-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
reiserfs-kmp-64kb: before 5.14.21-150400.24.84.1
dtb-rockchip: before 5.14.21-150400.24.84.1
cluster-md-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
dtb-nvidia: before 5.14.21-150400.24.84.1
kernel-64kb-optional: before 5.14.21-150400.24.84.1
gfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
dlm-kmp-64kb: before 5.14.21-150400.24.84.1
kselftests-kmp-64kb: before 5.14.21-150400.24.84.1
ocfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
dtb-xilinx: before 5.14.21-150400.24.84.1
dtb-mediatek: before 5.14.21-150400.24.84.1
dtb-apple: before 5.14.21-150400.24.84.1
gfs2-kmp-64kb: before 5.14.21-150400.24.84.1
dtb-freescale: before 5.14.21-150400.24.84.1
dlm-kmp-64kb-debuginfo: before 5.14.21-150400.24.84.1
dtb-cavium: before 5.14.21-150400.24.84.1
kernel-64kb-extra-debuginfo: before 5.14.21-150400.24.84.1
dtb-sprd: before 5.14.21-150400.24.84.1
dtb-exynos: before 5.14.21-150400.24.84.1
dtb-arm: before 5.14.21-150400.24.84.1
kernel-64kb-debugsource: before 5.14.21-150400.24.84.1
dtb-socionext: before 5.14.21-150400.24.84.1
dtb-aarch64: before 5.14.21-150400.24.84.1
kernel-zfcpdump-debuginfo: before 5.14.21-150400.24.84.1
kernel-zfcpdump-debugsource: before 5.14.21-150400.24.84.1
kernel-zfcpdump: before 5.14.21-150400.24.84.1
kernel-livepatch-5_14_21-150400_24_84-default-debuginfo: before 1-150400.9.3.1
kernel-livepatch-5_14_21-150400_24_84-default: before 1-150400.9.3.1
kernel-livepatch-SLE15-SP4_Update_17-debugsource: before 1-150400.9.3.1
kernel-kvmsmall: before 5.14.21-150400.24.84.1
kernel-default: before 5.14.21-150400.24.84.1
kernel-default-devel: before 5.14.21-150400.24.84.1
kernel-default-devel-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-optional-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-livepatch: before 5.14.21-150400.24.84.1
kernel-default-debugsource: before 5.14.21-150400.24.84.1
kernel-syms: before 5.14.21-150400.24.84.1
dlm-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
cluster-md-kmp-default: before 5.14.21-150400.24.84.1
kernel-obs-build-debugsource: before 5.14.21-150400.24.84.1
kernel-default-livepatch-devel: before 5.14.21-150400.24.84.1
reiserfs-kmp-default: before 5.14.21-150400.24.84.1
kselftests-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
kernel-obs-build: before 5.14.21-150400.24.84.1
kernel-obs-qa: before 5.14.21-150400.24.84.1
dlm-kmp-default: before 5.14.21-150400.24.84.1
kernel-default-extra-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-extra: before 5.14.21-150400.24.84.1
gfs2-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-debuginfo: before 5.14.21-150400.24.84.1
ocfs2-kmp-default: before 5.14.21-150400.24.84.1
ocfs2-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
kselftests-kmp-default: before 5.14.21-150400.24.84.1
reiserfs-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
cluster-md-kmp-default-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-optional: before 5.14.21-150400.24.84.1
gfs2-kmp-default: before 5.14.21-150400.24.84.1
kernel-kvmsmall-devel: before 5.14.21-150400.24.84.1
kernel-kvmsmall-devel-debuginfo: before 5.14.21-150400.24.84.1
kernel-kvmsmall-debuginfo: before 5.14.21-150400.24.84.1
kernel-default-base-rebuild: before 5.14.21-150400.24.84.1.150400.24.37.1
kernel-kvmsmall-livepatch-devel: before 5.14.21-150400.24.84.1
kernel-kvmsmall-debugsource: before 5.14.21-150400.24.84.1
kernel-default-base: before 5.14.21-150400.24.84.1.150400.24.37.1
kernel-debug-debugsource: before 5.14.21-150400.24.84.1
kernel-debug-devel: before 5.14.21-150400.24.84.1
kernel-debug-devel-debuginfo: before 5.14.21-150400.24.84.1
kernel-debug-debuginfo: before 5.14.21-150400.24.84.1
kernel-debug-livepatch-devel: before 5.14.21-150400.24.84.1
kernel-debug: before 5.14.21-150400.24.84.1
kernel-source-vanilla: before 5.14.21-150400.24.84.1
kernel-devel: before 5.14.21-150400.24.84.1
kernel-docs-html: before 5.14.21-150400.24.84.1
kernel-macros: before 5.14.21-150400.24.84.1
kernel-source: before 5.14.21-150400.24.84.1
kernel-docs: before 5.14.21-150400.24.84.1
CPE2.3https://www.suse.com/support/update/announcement/2023/suse-su-20233683-2/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.