SUSE update for the Linux Kernel (Live Patch 18 for SLE 15 SP4)



Published: 2024-04-01 | Updated: 2024-05-13
Risk Low
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2023-46813
CVE-2023-51779
CVE-2023-6531
CWE-ID CWE-284
CWE-416
CWE-362
Exploitation vector Local
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
SUSE Linux Enterprise Micro
Operating systems & Components / Operating system

SUSE Linux Enterprise Live Patching
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Real Time 15
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 15
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

kernel-livepatch-5_14_21-150400_24_55-default-debuginfo
Operating systems & Components / Operating system package or component

kernel-livepatch-SLE15-SP4_Update_15-debugsource
Operating systems & Components / Operating system package or component

kernel-livepatch-5_14_21-150400_24_88-default-debuginfo
Operating systems & Components / Operating system package or component

kernel-livepatch-5_14_21-150400_24_66-default
Operating systems & Components / Operating system package or component

kernel-livepatch-5_14_21-150400_24_63-default
Operating systems & Components / Operating system package or component

kernel-livepatch-5_14_21-150400_24_92-default-debuginfo
Operating systems & Components / Operating system package or component

kernel-livepatch-5_14_21-150400_24_69-default-debuginfo
Operating systems & Components / Operating system package or component

kernel-livepatch-SLE15-SP4_Update_19-debugsource
Operating systems & Components / Operating system package or component

kernel-livepatch-5_14_21-150400_24_81-default-debuginfo
Operating systems & Components / Operating system package or component

kernel-livepatch-SLE15-SP4_Update_14-debugsource
Operating systems & Components / Operating system package or component

kernel-livepatch-5_14_21-150400_24_66-default-debuginfo
Operating systems & Components / Operating system package or component

kernel-livepatch-5_14_21-150400_24_55-default
Operating systems & Components / Operating system package or component

kernel-livepatch-5_14_21-150400_24_74-default-debuginfo
Operating systems & Components / Operating system package or component

kernel-livepatch-5_14_21-150400_24_60-default-debuginfo
Operating systems & Components / Operating system package or component

kernel-livepatch-SLE15-SP4_Update_11-debugsource
Operating systems & Components / Operating system package or component

kernel-livepatch-5_14_21-150400_24_92-default
Operating systems & Components / Operating system package or component

kernel-livepatch-SLE15-SP4_Update_13-debugsource
Operating systems & Components / Operating system package or component

kernel-livepatch-SLE15-SP4_Update_12-debugsource
Operating systems & Components / Operating system package or component

kernel-livepatch-5_14_21-150400_24_69-default
Operating systems & Components / Operating system package or component

kernel-livepatch-SLE15-SP4_Update_16-debugsource
Operating systems & Components / Operating system package or component

kernel-livepatch-5_14_21-150400_24_88-default
Operating systems & Components / Operating system package or component

kernel-livepatch-5_14_21-150400_24_81-default
Operating systems & Components / Operating system package or component

kernel-livepatch-5_14_21-150400_24_63-default-debuginfo
Operating systems & Components / Operating system package or component

kernel-livepatch-5_14_21-150400_24_60-default
Operating systems & Components / Operating system package or component

kernel-livepatch-SLE15-SP4_Update_18-debugsource
Operating systems & Components / Operating system package or component

kernel-livepatch-5_14_21-150400_24_74-default
Operating systems & Components / Operating system package or component

kernel-livepatch-SLE15-SP4_Update_10-debugsource
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Improper access control

EUVDB-ID: #VU82764

Risk: Low

CVSSv3.1: 7.6 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2023-46813

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: Yes

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to improper access checking in the #VC handler and instruction emulation of the SEV-ES emulation of MMIO accesses. A local user can gain arbitrary write access to kernel memory and execute arbitrary code with elevated privileges.

Mitigation

Update the affected package the Linux Kernel (Live Patch 18 for SLE 15 SP4) to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Micro: 5.3 - 5.4

SUSE Linux Enterprise Live Patching: 15-SP4

SUSE Linux Enterprise Server for SAP Applications 15: SP4

SUSE Linux Enterprise Server 15: SP4

SUSE Linux Enterprise Real Time 15: SP4

SUSE Linux Enterprise High Performance Computing 15: SP4

openSUSE Leap: 15.4

kernel-livepatch-5_14_21-150400_24_55-default-debuginfo: before 12-150400.2.3

kernel-livepatch-SLE15-SP4_Update_15-debugsource: before 8-150400.2.3

kernel-livepatch-5_14_21-150400_24_88-default-debuginfo: before 6-150400.2.2

kernel-livepatch-5_14_21-150400_24_66-default: before 9-150400.2.3

kernel-livepatch-5_14_21-150400_24_63-default: before 11-150400.2.3

kernel-livepatch-5_14_21-150400_24_92-default-debuginfo: before 5-150400.2.3

kernel-livepatch-5_14_21-150400_24_69-default-debuginfo: before 8-150400.2.3

kernel-livepatch-SLE15-SP4_Update_19-debugsource: before 5-150400.2.3

kernel-livepatch-5_14_21-150400_24_81-default-debuginfo: before 7-150400.2.3

kernel-livepatch-SLE15-SP4_Update_14-debugsource: before 8-150400.2.3

kernel-livepatch-5_14_21-150400_24_66-default-debuginfo: before 9-150400.2.3

kernel-livepatch-5_14_21-150400_24_55-default: before 12-150400.2.3

kernel-livepatch-5_14_21-150400_24_74-default-debuginfo: before 8-150400.2.3

kernel-livepatch-5_14_21-150400_24_60-default-debuginfo: before 11-150400.2.3

kernel-livepatch-SLE15-SP4_Update_11-debugsource: before 11-150400.2.3

kernel-livepatch-5_14_21-150400_24_92-default: before 5-150400.2.3

kernel-livepatch-SLE15-SP4_Update_13-debugsource: before 9-150400.2.3

kernel-livepatch-SLE15-SP4_Update_12-debugsource: before 11-150400.2.3

kernel-livepatch-5_14_21-150400_24_69-default: before 8-150400.2.3

kernel-livepatch-SLE15-SP4_Update_16-debugsource: before 7-150400.2.3

kernel-livepatch-5_14_21-150400_24_88-default: before 6-150400.2.2

kernel-livepatch-5_14_21-150400_24_81-default: before 7-150400.2.3

kernel-livepatch-5_14_21-150400_24_63-default-debuginfo: before 11-150400.2.3

kernel-livepatch-5_14_21-150400_24_60-default: before 11-150400.2.3

kernel-livepatch-SLE15-SP4_Update_18-debugsource: before 6-150400.2.2

kernel-livepatch-5_14_21-150400_24_74-default: before 8-150400.2.3

kernel-livepatch-SLE15-SP4_Update_10-debugsource: before 12-150400.2.3

CPE2.3 External links

http://www.suse.com/support/update/announcement/2024/suse-su-20241063-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

2) Use-after-free

EUVDB-ID: #VU85023

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-51779

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error when handling bt_sock_ioctl in the Bluetooth subsystem. A local user can trigger a use-after-free error and execute arbitrary code on the system.

Mitigation

Update the affected package the Linux Kernel (Live Patch 18 for SLE 15 SP4) to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Micro: 5.3 - 5.4

SUSE Linux Enterprise Live Patching: 15-SP4

SUSE Linux Enterprise Server for SAP Applications 15: SP4

SUSE Linux Enterprise Server 15: SP4

SUSE Linux Enterprise Real Time 15: SP4

SUSE Linux Enterprise High Performance Computing 15: SP4

openSUSE Leap: 15.4

kernel-livepatch-5_14_21-150400_24_55-default-debuginfo: before 12-150400.2.3

kernel-livepatch-SLE15-SP4_Update_15-debugsource: before 8-150400.2.3

kernel-livepatch-5_14_21-150400_24_88-default-debuginfo: before 6-150400.2.2

kernel-livepatch-5_14_21-150400_24_66-default: before 9-150400.2.3

kernel-livepatch-5_14_21-150400_24_63-default: before 11-150400.2.3

kernel-livepatch-5_14_21-150400_24_92-default-debuginfo: before 5-150400.2.3

kernel-livepatch-5_14_21-150400_24_69-default-debuginfo: before 8-150400.2.3

kernel-livepatch-SLE15-SP4_Update_19-debugsource: before 5-150400.2.3

kernel-livepatch-5_14_21-150400_24_81-default-debuginfo: before 7-150400.2.3

kernel-livepatch-SLE15-SP4_Update_14-debugsource: before 8-150400.2.3

kernel-livepatch-5_14_21-150400_24_66-default-debuginfo: before 9-150400.2.3

kernel-livepatch-5_14_21-150400_24_55-default: before 12-150400.2.3

kernel-livepatch-5_14_21-150400_24_74-default-debuginfo: before 8-150400.2.3

kernel-livepatch-5_14_21-150400_24_60-default-debuginfo: before 11-150400.2.3

kernel-livepatch-SLE15-SP4_Update_11-debugsource: before 11-150400.2.3

kernel-livepatch-5_14_21-150400_24_92-default: before 5-150400.2.3

kernel-livepatch-SLE15-SP4_Update_13-debugsource: before 9-150400.2.3

kernel-livepatch-SLE15-SP4_Update_12-debugsource: before 11-150400.2.3

kernel-livepatch-5_14_21-150400_24_69-default: before 8-150400.2.3

kernel-livepatch-SLE15-SP4_Update_16-debugsource: before 7-150400.2.3

kernel-livepatch-5_14_21-150400_24_88-default: before 6-150400.2.2

kernel-livepatch-5_14_21-150400_24_81-default: before 7-150400.2.3

kernel-livepatch-5_14_21-150400_24_63-default-debuginfo: before 11-150400.2.3

kernel-livepatch-5_14_21-150400_24_60-default: before 11-150400.2.3

kernel-livepatch-SLE15-SP4_Update_18-debugsource: before 6-150400.2.2

kernel-livepatch-5_14_21-150400_24_74-default: before 8-150400.2.3

kernel-livepatch-SLE15-SP4_Update_10-debugsource: before 12-150400.2.3

CPE2.3 External links

http://www.suse.com/support/update/announcement/2024/suse-su-20241063-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Race condition

EUVDB-ID: #VU85022

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-6531

CWE-ID: CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a race condition when the unix garbage collector's deletion of a SKB races with unix_stream_read_generic() on the socket that the SKB is queued on. A local user can exploit the race and escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel (Live Patch 18 for SLE 15 SP4) to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Micro: 5.3 - 5.4

SUSE Linux Enterprise Live Patching: 15-SP4

SUSE Linux Enterprise Server for SAP Applications 15: SP4

SUSE Linux Enterprise Server 15: SP4

SUSE Linux Enterprise Real Time 15: SP4

SUSE Linux Enterprise High Performance Computing 15: SP4

openSUSE Leap: 15.4

kernel-livepatch-5_14_21-150400_24_55-default-debuginfo: before 12-150400.2.3

kernel-livepatch-SLE15-SP4_Update_15-debugsource: before 8-150400.2.3

kernel-livepatch-5_14_21-150400_24_88-default-debuginfo: before 6-150400.2.2

kernel-livepatch-5_14_21-150400_24_66-default: before 9-150400.2.3

kernel-livepatch-5_14_21-150400_24_63-default: before 11-150400.2.3

kernel-livepatch-5_14_21-150400_24_92-default-debuginfo: before 5-150400.2.3

kernel-livepatch-5_14_21-150400_24_69-default-debuginfo: before 8-150400.2.3

kernel-livepatch-SLE15-SP4_Update_19-debugsource: before 5-150400.2.3

kernel-livepatch-5_14_21-150400_24_81-default-debuginfo: before 7-150400.2.3

kernel-livepatch-SLE15-SP4_Update_14-debugsource: before 8-150400.2.3

kernel-livepatch-5_14_21-150400_24_66-default-debuginfo: before 9-150400.2.3

kernel-livepatch-5_14_21-150400_24_55-default: before 12-150400.2.3

kernel-livepatch-5_14_21-150400_24_74-default-debuginfo: before 8-150400.2.3

kernel-livepatch-5_14_21-150400_24_60-default-debuginfo: before 11-150400.2.3

kernel-livepatch-SLE15-SP4_Update_11-debugsource: before 11-150400.2.3

kernel-livepatch-5_14_21-150400_24_92-default: before 5-150400.2.3

kernel-livepatch-SLE15-SP4_Update_13-debugsource: before 9-150400.2.3

kernel-livepatch-SLE15-SP4_Update_12-debugsource: before 11-150400.2.3

kernel-livepatch-5_14_21-150400_24_69-default: before 8-150400.2.3

kernel-livepatch-SLE15-SP4_Update_16-debugsource: before 7-150400.2.3

kernel-livepatch-5_14_21-150400_24_88-default: before 6-150400.2.2

kernel-livepatch-5_14_21-150400_24_81-default: before 7-150400.2.3

kernel-livepatch-5_14_21-150400_24_63-default-debuginfo: before 11-150400.2.3

kernel-livepatch-5_14_21-150400_24_60-default: before 11-150400.2.3

kernel-livepatch-SLE15-SP4_Update_18-debugsource: before 6-150400.2.2

kernel-livepatch-5_14_21-150400_24_74-default: before 8-150400.2.3

kernel-livepatch-SLE15-SP4_Update_10-debugsource: before 12-150400.2.3

CPE2.3 External links

http://www.suse.com/support/update/announcement/2024/suse-su-20241063-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###