SUSE update for the Linux Kernel



Published: 2023-10-11
Risk Low
Patch available YES
Number of vulnerabilities 8
CVE-ID CVE-2023-1077
CVE-2023-1192
CVE-2023-2007
CVE-2023-20588
CVE-2023-3772
CVE-2023-4385
CVE-2023-4459
CVE-2023-4623
CWE-ID CWE-843
CWE-416
CWE-367
CWE-369
CWE-476
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 11
Operating systems & Components / Operating system

kernel-default-base
Operating systems & Components / Operating system package or component

kernel-default-devel
Operating systems & Components / Operating system package or component

kernel-source
Operating systems & Components / Operating system package or component

kernel-xen-devel
Operating systems & Components / Operating system package or component

kernel-trace-devel
Operating systems & Components / Operating system package or component

kernel-xen-base
Operating systems & Components / Operating system package or component

kernel-syms
Operating systems & Components / Operating system package or component

kernel-ec2-devel
Operating systems & Components / Operating system package or component

kernel-ec2-base
Operating systems & Components / Operating system package or component

kernel-trace-base
Operating systems & Components / Operating system package or component

kernel-ec2
Operating systems & Components / Operating system package or component

kernel-default
Operating systems & Components / Operating system package or component

kernel-trace
Operating systems & Components / Operating system package or component

kernel-xen
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 8 vulnerabilities.

1) Type Confusion

EUVDB-ID: #VU72699

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-1077

CWE-ID: CWE-843 - Type confusion

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a type confusion error within the pick_next_rt_entity() function pick_next_rt_entity(). A local user can trigger a type confusion error and execute arbitrary code with elevated privileges.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE: 11-SP4

SUSE Linux Enterprise Server 11: SP4

kernel-default-base: before 3.0.101-108.147.1

kernel-default-devel: before 3.0.101-108.147.1

kernel-source: before 3.0.101-108.147.1

kernel-xen-devel: before 3.0.101-108.147.1

kernel-trace-devel: before 3.0.101-108.147.1

kernel-xen-base: before 3.0.101-108.147.1

kernel-syms: before 3.0.101-108.147.1

kernel-ec2-devel: before 3.0.101-108.147.1

kernel-ec2-base: before 3.0.101-108.147.1

kernel-trace-base: before 3.0.101-108.147.1

kernel-ec2: before 3.0.101-108.147.1

kernel-default: before 3.0.101-108.147.1

kernel-trace: before 3.0.101-108.147.1

kernel-xen: before 3.0.101-108.147.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20234028-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Use-after-free

EUVDB-ID: #VU81923

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-1192

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the smb2_is_status_io_timeout() function in Linux kernel. A local user can set environment variable to a specific value, trigger a use-after-free error and execute arbitrary code with elevated privileges.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE: 11-SP4

SUSE Linux Enterprise Server 11: SP4

kernel-default-base: before 3.0.101-108.147.1

kernel-default-devel: before 3.0.101-108.147.1

kernel-source: before 3.0.101-108.147.1

kernel-xen-devel: before 3.0.101-108.147.1

kernel-trace-devel: before 3.0.101-108.147.1

kernel-xen-base: before 3.0.101-108.147.1

kernel-syms: before 3.0.101-108.147.1

kernel-ec2-devel: before 3.0.101-108.147.1

kernel-ec2-base: before 3.0.101-108.147.1

kernel-trace-base: before 3.0.101-108.147.1

kernel-ec2: before 3.0.101-108.147.1

kernel-default: before 3.0.101-108.147.1

kernel-trace: before 3.0.101-108.147.1

kernel-xen: before 3.0.101-108.147.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20234028-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Time-of-check Time-of-use (TOCTOU) Race Condition

EUVDB-ID: #VU75103

Risk: Low

CVSSv3.1: 3.9 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-2007

CWE-ID: CWE-367 - Time-of-check Time-of-use (TOCTOU) Race Condition

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to a race condition in dpt_i2o driver. A local privileged user can gain access to sensitive kernel information.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE: 11-SP4

SUSE Linux Enterprise Server 11: SP4

kernel-default-base: before 3.0.101-108.147.1

kernel-default-devel: before 3.0.101-108.147.1

kernel-source: before 3.0.101-108.147.1

kernel-xen-devel: before 3.0.101-108.147.1

kernel-trace-devel: before 3.0.101-108.147.1

kernel-xen-base: before 3.0.101-108.147.1

kernel-syms: before 3.0.101-108.147.1

kernel-ec2-devel: before 3.0.101-108.147.1

kernel-ec2-base: before 3.0.101-108.147.1

kernel-trace-base: before 3.0.101-108.147.1

kernel-ec2: before 3.0.101-108.147.1

kernel-default: before 3.0.101-108.147.1

kernel-trace: before 3.0.101-108.147.1

kernel-xen: before 3.0.101-108.147.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20234028-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Division by zero

EUVDB-ID: #VU79239

Risk: Low

CVSSv3.1: 3.3 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-20588

CWE-ID: CWE-369 - Divide By Zero

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to a divide by zero error that can return speculative data. A local user can gain access to potentially sensitive information.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE: 11-SP4

SUSE Linux Enterprise Server 11: SP4

kernel-default-base: before 3.0.101-108.147.1

kernel-default-devel: before 3.0.101-108.147.1

kernel-source: before 3.0.101-108.147.1

kernel-xen-devel: before 3.0.101-108.147.1

kernel-trace-devel: before 3.0.101-108.147.1

kernel-xen-base: before 3.0.101-108.147.1

kernel-syms: before 3.0.101-108.147.1

kernel-ec2-devel: before 3.0.101-108.147.1

kernel-ec2-base: before 3.0.101-108.147.1

kernel-trace-base: before 3.0.101-108.147.1

kernel-ec2: before 3.0.101-108.147.1

kernel-default: before 3.0.101-108.147.1

kernel-trace: before 3.0.101-108.147.1

kernel-xen: before 3.0.101-108.147.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20234028-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) NULL pointer dereference

EUVDB-ID: #VU80578

Risk: Low

CVSSv3.1: 3.9 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-3772

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error within the xfrm_update_ae_params() function in the IP framework for transforming packets (XFRM subsystem). A local user with CAP_NET_ADMIN privileges can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE: 11-SP4

SUSE Linux Enterprise Server 11: SP4

kernel-default-base: before 3.0.101-108.147.1

kernel-default-devel: before 3.0.101-108.147.1

kernel-source: before 3.0.101-108.147.1

kernel-xen-devel: before 3.0.101-108.147.1

kernel-trace-devel: before 3.0.101-108.147.1

kernel-xen-base: before 3.0.101-108.147.1

kernel-syms: before 3.0.101-108.147.1

kernel-ec2-devel: before 3.0.101-108.147.1

kernel-ec2-base: before 3.0.101-108.147.1

kernel-trace-base: before 3.0.101-108.147.1

kernel-ec2: before 3.0.101-108.147.1

kernel-default: before 3.0.101-108.147.1

kernel-trace: before 3.0.101-108.147.1

kernel-xen: before 3.0.101-108.147.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20234028-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) NULL pointer dereference

EUVDB-ID: #VU80800

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-4385

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error within the dbFree() function in fs/jfs/jfs_dmap.c in the journaling file system (JFS). A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE: 11-SP4

SUSE Linux Enterprise Server 11: SP4

kernel-default-base: before 3.0.101-108.147.1

kernel-default-devel: before 3.0.101-108.147.1

kernel-source: before 3.0.101-108.147.1

kernel-xen-devel: before 3.0.101-108.147.1

kernel-trace-devel: before 3.0.101-108.147.1

kernel-xen-base: before 3.0.101-108.147.1

kernel-syms: before 3.0.101-108.147.1

kernel-ec2-devel: before 3.0.101-108.147.1

kernel-ec2-base: before 3.0.101-108.147.1

kernel-trace-base: before 3.0.101-108.147.1

kernel-ec2: before 3.0.101-108.147.1

kernel-default: before 3.0.101-108.147.1

kernel-trace: before 3.0.101-108.147.1

kernel-xen: before 3.0.101-108.147.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20234028-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) NULL pointer dereference

EUVDB-ID: #VU80797

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-4459

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error within the vmxnet3_rq_cleanup() function in drivers/net/vmxnet3/vmxnet3_drv.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE: 11-SP4

SUSE Linux Enterprise Server 11: SP4

kernel-default-base: before 3.0.101-108.147.1

kernel-default-devel: before 3.0.101-108.147.1

kernel-source: before 3.0.101-108.147.1

kernel-xen-devel: before 3.0.101-108.147.1

kernel-trace-devel: before 3.0.101-108.147.1

kernel-xen-base: before 3.0.101-108.147.1

kernel-syms: before 3.0.101-108.147.1

kernel-ec2-devel: before 3.0.101-108.147.1

kernel-ec2-base: before 3.0.101-108.147.1

kernel-trace-base: before 3.0.101-108.147.1

kernel-ec2: before 3.0.101-108.147.1

kernel-default: before 3.0.101-108.147.1

kernel-trace: before 3.0.101-108.147.1

kernel-xen: before 3.0.101-108.147.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20234028-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Use-after-free

EUVDB-ID: #VU81664

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-4623

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the the Linux kernel net/sched: sch_hfsc (HFSC qdisc traffic control) component. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE: 11-SP4

SUSE Linux Enterprise Server 11: SP4

kernel-default-base: before 3.0.101-108.147.1

kernel-default-devel: before 3.0.101-108.147.1

kernel-source: before 3.0.101-108.147.1

kernel-xen-devel: before 3.0.101-108.147.1

kernel-trace-devel: before 3.0.101-108.147.1

kernel-xen-base: before 3.0.101-108.147.1

kernel-syms: before 3.0.101-108.147.1

kernel-ec2-devel: before 3.0.101-108.147.1

kernel-ec2-base: before 3.0.101-108.147.1

kernel-trace-base: before 3.0.101-108.147.1

kernel-ec2: before 3.0.101-108.147.1

kernel-default: before 3.0.101-108.147.1

kernel-trace: before 3.0.101-108.147.1

kernel-xen: before 3.0.101-108.147.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20234028-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###