Risk | Low |
Patch available | YES |
Number of vulnerabilities | 3 |
CVE-ID | CVE-2023-2163 CVE-2023-3777 CVE-2023-4622 |
CWE-ID | CWE-787 CWE-399 CWE-416 |
Exploitation vector | Local |
Public exploit | N/A |
Vulnerable software Subscribe |
SUSE Linux Enterprise Live Patching Operating systems & Components / Operating system SUSE Linux Enterprise Server for SAP Applications 15 Operating systems & Components / Operating system SUSE Linux Enterprise Server 15 Operating systems & Components / Operating system SUSE Linux Enterprise High Performance Computing 15 Operating systems & Components / Operating system SUSE Linux Enterprise Micro Operating systems & Components / Operating system openSUSE Leap Operating systems & Components / Operating system kernel-livepatch-5_3_18-150300_59_106-preempt Operating systems & Components / Operating system package or component kernel-livepatch-5_3_18-150300_59_106-preempt-debuginfo Operating systems & Components / Operating system package or component kernel-livepatch-5_3_18-150300_59_106-default-debuginfo Operating systems & Components / Operating system package or component kernel-livepatch-5_3_18-150300_59_106-default Operating systems & Components / Operating system package or component kernel-livepatch-SLE15-SP3_Update_27-debugsource Operating systems & Components / Operating system package or component |
Vendor | SUSE |
Security Bulletin
This security bulletin contains information about 3 vulnerabilities.
EUVDB-ID: #VU79673
Risk: Low
CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-2163
CWE-ID:
CWE-787 - Out-of-bounds write
Exploit availability: No
Description The vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a boundary error in BPF verifier caused by improper marking of
registers for precision tracking in certain situations. A local user can trigger an out-of-bounds write and execute arbitrary code with elevated privileges.
Update the affected package the Linux Kernel (Live Patch 27 for SLE 15 SP3) to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Live Patching: 15-SP3
SUSE Linux Enterprise Server for SAP Applications 15: SP3
SUSE Linux Enterprise Server 15: SP3
SUSE Linux Enterprise High Performance Computing 15: SP3
SUSE Linux Enterprise Micro: 5.1 - 5.2
openSUSE Leap: 15.3
kernel-livepatch-5_3_18-150300_59_106-preempt: before 11-150300.2.2
kernel-livepatch-5_3_18-150300_59_106-preempt-debuginfo: before 11-150300.2.2
kernel-livepatch-5_3_18-150300_59_106-default-debuginfo: before 11-150300.2.2
kernel-livepatch-5_3_18-150300_59_106-default: before 11-150300.2.2
kernel-livepatch-SLE15-SP3_Update_27-debugsource: before 11-150300.2.2
CPE2.3http://www.suse.com/support/update/announcement/2023/suse-su-20234871-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU80121
Risk: Low
CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-3777
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to improper handling of table rules flush in certain circumstances within the netfilter subsystem in net/netfilter/nf_tables_api.c. A local user can perform a denial of service (DoS) attack or execute arbitrary code with elevated privileges.
Update the affected package the Linux Kernel (Live Patch 27 for SLE 15 SP3) to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Live Patching: 15-SP3
SUSE Linux Enterprise Server for SAP Applications 15: SP3
SUSE Linux Enterprise Server 15: SP3
SUSE Linux Enterprise High Performance Computing 15: SP3
SUSE Linux Enterprise Micro: 5.1 - 5.2
openSUSE Leap: 15.3
kernel-livepatch-5_3_18-150300_59_106-preempt: before 11-150300.2.2
kernel-livepatch-5_3_18-150300_59_106-preempt-debuginfo: before 11-150300.2.2
kernel-livepatch-5_3_18-150300_59_106-default-debuginfo: before 11-150300.2.2
kernel-livepatch-5_3_18-150300_59_106-default: before 11-150300.2.2
kernel-livepatch-SLE15-SP3_Update_27-debugsource: before 11-150300.2.2
CPE2.3http://www.suse.com/support/update/announcement/2023/suse-su-20234871-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU80583
Risk: Low
CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-4622
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the unix_stream_sendpage() function in af_unix component. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.
MitigationUpdate the affected package the Linux Kernel (Live Patch 27 for SLE 15 SP3) to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Live Patching: 15-SP3
SUSE Linux Enterprise Server for SAP Applications 15: SP3
SUSE Linux Enterprise Server 15: SP3
SUSE Linux Enterprise High Performance Computing 15: SP3
SUSE Linux Enterprise Micro: 5.1 - 5.2
openSUSE Leap: 15.3
kernel-livepatch-5_3_18-150300_59_106-preempt: before 11-150300.2.2
kernel-livepatch-5_3_18-150300_59_106-preempt-debuginfo: before 11-150300.2.2
kernel-livepatch-5_3_18-150300_59_106-default-debuginfo: before 11-150300.2.2
kernel-livepatch-5_3_18-150300_59_106-default: before 11-150300.2.2
kernel-livepatch-SLE15-SP3_Update_27-debugsource: before 11-150300.2.2
CPE2.3http://www.suse.com/support/update/announcement/2023/suse-su-20234871-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.