SUSE update for aws-nitro-enclaves-cli



Published: 2024-06-11
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-50711
CWE-ID CWE-787
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Public Cloud Module
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 15
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

SUSE Manager Retail Branch Server
Operating systems & Components / Operating system

SUSE Manager Server
Operating systems & Components / Operating system

SUSE Manager Proxy
Operating systems & Components / Operating system

aws-nitro-enclaves-binaryblobs-upstream
Operating systems & Components / Operating system package or component

system-group-ne
Operating systems & Components / Operating system package or component

aws-nitro-enclaves-cli-debuginfo
Operating systems & Components / Operating system package or component

aws-nitro-enclaves-binaryblobs-upstream-debuginfo
Operating systems & Components / Operating system package or component

aws-nitro-enclaves-cli-debugsource
Operating systems & Components / Operating system package or component

aws-nitro-enclaves-cli
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Out-of-bounds write

EUVDB-ID: #VU85897

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-50711

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing untrusted input within the FamStructWrapper::deserialize() implementation. A remote attacker can pass specially crafted input to the application, trigger an out-of-bounds write and execute arbitrary code on the target system.

Mitigation

Update the affected package aws-nitro-enclaves-cli to the latest version.

Vulnerable software versions

Public Cloud Module: 15-SP4 - 15-SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP4 - SP5

SUSE Linux Enterprise Server 15: SP4 - SP5

SUSE Linux Enterprise High Performance Computing 15: SP4 - SP5

openSUSE Leap: 15.4 - 15.5

SUSE Manager Retail Branch Server: 4.3

SUSE Manager Server: 4.3

SUSE Manager Proxy: 4.3

aws-nitro-enclaves-binaryblobs-upstream: before 1.3.0~git1.db34c02-150400.3.6.1

system-group-ne: before 1.3.0~git1.db34c02-150400.3.6.1

aws-nitro-enclaves-cli-debuginfo: before 1.3.0~git1.db34c02-150400.3.6.1

aws-nitro-enclaves-binaryblobs-upstream-debuginfo: before 1.3.0~git1.db34c02-150400.3.6.1

aws-nitro-enclaves-cli-debugsource: before 1.3.0~git1.db34c02-150400.3.6.1

aws-nitro-enclaves-cli: before 1.3.0~git1.db34c02-150400.3.6.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2024/suse-su-20241984-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###