SUSE update for the Linux Kernel



Published: 2023-11-06
Risk Medium
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2023-31085
CVE-2023-34324
CVE-2023-39189
CVE-2023-45862
CWE-ID CWE-369
CWE-833
CWE-125
CWE-770
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Real Time 12
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 12
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 12
Operating systems & Components / Operating system

kernel-rt_debug
Operating systems & Components / Operating system package or component

kernel-rt
Operating systems & Components / Operating system package or component

kernel-devel-rt
Operating systems & Components / Operating system package or component

kernel-source-rt
Operating systems & Components / Operating system package or component

dlm-kmp-rt-debuginfo
Operating systems & Components / Operating system package or component

cluster-md-kmp-rt-debuginfo
Operating systems & Components / Operating system package or component

kernel-rt-devel
Operating systems & Components / Operating system package or component

kernel-rt_debug-devel
Operating systems & Components / Operating system package or component

kernel-rt-base-debuginfo
Operating systems & Components / Operating system package or component

gfs2-kmp-rt
Operating systems & Components / Operating system package or component

ocfs2-kmp-rt-debuginfo
Operating systems & Components / Operating system package or component

kernel-syms-rt
Operating systems & Components / Operating system package or component

kernel-rt_debug-devel-debuginfo
Operating systems & Components / Operating system package or component

kernel-rt-devel-debuginfo
Operating systems & Components / Operating system package or component

kernel-rt-debugsource
Operating systems & Components / Operating system package or component

cluster-md-kmp-rt
Operating systems & Components / Operating system package or component

ocfs2-kmp-rt
Operating systems & Components / Operating system package or component

kernel-rt-debuginfo
Operating systems & Components / Operating system package or component

gfs2-kmp-rt-debuginfo
Operating systems & Components / Operating system package or component

kernel-rt_debug-debuginfo
Operating systems & Components / Operating system package or component

dlm-kmp-rt
Operating systems & Components / Operating system package or component

kernel-rt_debug-debugsource
Operating systems & Components / Operating system package or component

kernel-rt-base
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Division by zero

EUVDB-ID: #VU82660

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-31085

CWE-ID: CWE-369 - Divide By Zero

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a divide by zero error within the drivers/mtd/ubi/cdev.c driver. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Real Time 12: SP5

SUSE Linux Enterprise Server 12: SP5

SUSE Linux Enterprise High Performance Computing 12: SP5

kernel-rt_debug: before 4.12.14-10.149.1

kernel-rt: before 4.12.14-10.149.1

kernel-devel-rt: before 4.12.14-10.149.1

kernel-source-rt: before 4.12.14-10.149.1

dlm-kmp-rt-debuginfo: before 4.12.14-10.149.1

cluster-md-kmp-rt-debuginfo: before 4.12.14-10.149.1

kernel-rt-devel: before 4.12.14-10.149.1

kernel-rt_debug-devel: before 4.12.14-10.149.1

kernel-rt-base-debuginfo: before 4.12.14-10.149.1

gfs2-kmp-rt: before 4.12.14-10.149.1

ocfs2-kmp-rt-debuginfo: before 4.12.14-10.149.1

kernel-syms-rt: before 4.12.14-10.149.1

kernel-rt_debug-devel-debuginfo: before 4.12.14-10.149.1

kernel-rt-devel-debuginfo: before 4.12.14-10.149.1

kernel-rt-debugsource: before 4.12.14-10.149.1

cluster-md-kmp-rt: before 4.12.14-10.149.1

ocfs2-kmp-rt: before 4.12.14-10.149.1

kernel-rt-debuginfo: before 4.12.14-10.149.1

gfs2-kmp-rt-debuginfo: before 4.12.14-10.149.1

kernel-rt_debug-debuginfo: before 4.12.14-10.149.1

dlm-kmp-rt: before 4.12.14-10.149.1

kernel-rt_debug-debugsource: before 4.12.14-10.149.1

kernel-rt-base: before 4.12.14-10.149.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2023/suse-su-20234359-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Deadlock

EUVDB-ID: #VU81900

Risk: Medium

CVSSv3.1: 4.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-34324

CWE-ID: CWE-833 - Deadlock

Exploit availability: No

Description

The vulnerability allows a malicious guest to perform a denial of service (DoS) attack.

The vulnerability exists due to improper event handling in Linux kernel. A malicious guest can disable paravirtualized device to cause a deadlock in a backend domain (other than dom0).

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Real Time 12: SP5

SUSE Linux Enterprise Server 12: SP5

SUSE Linux Enterprise High Performance Computing 12: SP5

kernel-rt_debug: before 4.12.14-10.149.1

kernel-rt: before 4.12.14-10.149.1

kernel-devel-rt: before 4.12.14-10.149.1

kernel-source-rt: before 4.12.14-10.149.1

dlm-kmp-rt-debuginfo: before 4.12.14-10.149.1

cluster-md-kmp-rt-debuginfo: before 4.12.14-10.149.1

kernel-rt-devel: before 4.12.14-10.149.1

kernel-rt_debug-devel: before 4.12.14-10.149.1

kernel-rt-base-debuginfo: before 4.12.14-10.149.1

gfs2-kmp-rt: before 4.12.14-10.149.1

ocfs2-kmp-rt-debuginfo: before 4.12.14-10.149.1

kernel-syms-rt: before 4.12.14-10.149.1

kernel-rt_debug-devel-debuginfo: before 4.12.14-10.149.1

kernel-rt-devel-debuginfo: before 4.12.14-10.149.1

kernel-rt-debugsource: before 4.12.14-10.149.1

cluster-md-kmp-rt: before 4.12.14-10.149.1

ocfs2-kmp-rt: before 4.12.14-10.149.1

kernel-rt-debuginfo: before 4.12.14-10.149.1

gfs2-kmp-rt-debuginfo: before 4.12.14-10.149.1

kernel-rt_debug-debuginfo: before 4.12.14-10.149.1

dlm-kmp-rt: before 4.12.14-10.149.1

kernel-rt_debug-debugsource: before 4.12.14-10.149.1

kernel-rt-base: before 4.12.14-10.149.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2023/suse-su-20234359-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Out-of-bounds read

EUVDB-ID: #VU82659

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-39189

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary condition within the nfnl_osf_add_callback() function in Linux kernel Netfilter. A local user with CAP_NET_ADMIN capability can trigger an out-of-bounds read error and execute arbitrary code with elevated privileges.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Real Time 12: SP5

SUSE Linux Enterprise Server 12: SP5

SUSE Linux Enterprise High Performance Computing 12: SP5

kernel-rt_debug: before 4.12.14-10.149.1

kernel-rt: before 4.12.14-10.149.1

kernel-devel-rt: before 4.12.14-10.149.1

kernel-source-rt: before 4.12.14-10.149.1

dlm-kmp-rt-debuginfo: before 4.12.14-10.149.1

cluster-md-kmp-rt-debuginfo: before 4.12.14-10.149.1

kernel-rt-devel: before 4.12.14-10.149.1

kernel-rt_debug-devel: before 4.12.14-10.149.1

kernel-rt-base-debuginfo: before 4.12.14-10.149.1

gfs2-kmp-rt: before 4.12.14-10.149.1

ocfs2-kmp-rt-debuginfo: before 4.12.14-10.149.1

kernel-syms-rt: before 4.12.14-10.149.1

kernel-rt_debug-devel-debuginfo: before 4.12.14-10.149.1

kernel-rt-devel-debuginfo: before 4.12.14-10.149.1

kernel-rt-debugsource: before 4.12.14-10.149.1

cluster-md-kmp-rt: before 4.12.14-10.149.1

ocfs2-kmp-rt: before 4.12.14-10.149.1

kernel-rt-debuginfo: before 4.12.14-10.149.1

gfs2-kmp-rt-debuginfo: before 4.12.14-10.149.1

kernel-rt_debug-debuginfo: before 4.12.14-10.149.1

dlm-kmp-rt: before 4.12.14-10.149.1

kernel-rt_debug-debugsource: before 4.12.14-10.149.1

kernel-rt-base: before 4.12.14-10.149.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2023/suse-su-20234359-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Allocation of Resources Without Limits or Throttling

EUVDB-ID: #VU82766

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-45862

CWE-ID: CWE-770 - Allocation of Resources Without Limits or Throttling

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary error within the ENE UB6250 reader driver in drivers/usb/storage/ene_ub6250.c. A local user can trigger a boundary error and perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Real Time 12: SP5

SUSE Linux Enterprise Server 12: SP5

SUSE Linux Enterprise High Performance Computing 12: SP5

kernel-rt_debug: before 4.12.14-10.149.1

kernel-rt: before 4.12.14-10.149.1

kernel-devel-rt: before 4.12.14-10.149.1

kernel-source-rt: before 4.12.14-10.149.1

dlm-kmp-rt-debuginfo: before 4.12.14-10.149.1

cluster-md-kmp-rt-debuginfo: before 4.12.14-10.149.1

kernel-rt-devel: before 4.12.14-10.149.1

kernel-rt_debug-devel: before 4.12.14-10.149.1

kernel-rt-base-debuginfo: before 4.12.14-10.149.1

gfs2-kmp-rt: before 4.12.14-10.149.1

ocfs2-kmp-rt-debuginfo: before 4.12.14-10.149.1

kernel-syms-rt: before 4.12.14-10.149.1

kernel-rt_debug-devel-debuginfo: before 4.12.14-10.149.1

kernel-rt-devel-debuginfo: before 4.12.14-10.149.1

kernel-rt-debugsource: before 4.12.14-10.149.1

cluster-md-kmp-rt: before 4.12.14-10.149.1

ocfs2-kmp-rt: before 4.12.14-10.149.1

kernel-rt-debuginfo: before 4.12.14-10.149.1

gfs2-kmp-rt-debuginfo: before 4.12.14-10.149.1

kernel-rt_debug-debuginfo: before 4.12.14-10.149.1

dlm-kmp-rt: before 4.12.14-10.149.1

kernel-rt_debug-debugsource: before 4.12.14-10.149.1

kernel-rt-base: before 4.12.14-10.149.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2023/suse-su-20234359-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###