SUSE update for the Linux Kernel (Live Patch 43 for SLE 15 SP3)



Published: 2024-06-21
Risk Medium
Patch available YES
Number of vulnerabilities 5
CVE-ID CVE-2021-46955
CVE-2022-48651
CVE-2023-1829
CVE-2024-26610
CVE-2024-26852
CWE-ID CWE-125
CWE-416
CWE-119
Exploitation vector Network
Public exploit Public exploit code for vulnerability #3 is available.
Vulnerable software
Subscribe
SUSE Linux Enterprise Live Patching
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Micro
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

kernel-livepatch-5_3_18-150300_59_158-preempt
Operating systems & Components / Operating system package or component

kernel-livepatch-5_3_18-150300_59_158-preempt-debuginfo
Operating systems & Components / Operating system package or component

kernel-livepatch-5_3_18-150300_59_158-default-debuginfo
Operating systems & Components / Operating system package or component

kernel-livepatch-SLE15-SP3_Update_43-debugsource
Operating systems & Components / Operating system package or component

kernel-livepatch-5_3_18-150300_59_158-default
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 5 vulnerabilities.

1) Out-of-bounds read

EUVDB-ID: #VU88889

Risk: Medium

CVSSv3.1: 4.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-46955

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition within the ovs_fragment() function in net/openvswitch/actions.c when running openvswitch on kernels built with KASAN. A remote attacker can send specially crafted IPv4 packets to the system, trigger an out-of-bounds read error and read contents of memory on the system or crash the kernel.

Mitigation

Update the affected package the Linux Kernel (Live Patch 43 for SLE 15 SP3) to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

kernel-livepatch-5_3_18-150300_59_158-preempt: before 3-150300.7.6.2

kernel-livepatch-5_3_18-150300_59_158-preempt-debuginfo: before 3-150300.7.6.2

kernel-livepatch-5_3_18-150300_59_158-default-debuginfo: before 3-150300.7.6.2

kernel-livepatch-SLE15-SP3_Update_43-debugsource: before 3-150300.7.6.2

kernel-livepatch-5_3_18-150300_59_158-default: before 3-150300.7.6.2

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20242139-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds read

EUVDB-ID: #VU89680

Risk: Medium

CVSSv3.1: 4.7 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-48651

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition in drivers/net/ipvlan/ipvlan_core.c. A remote attacker on the local network can send specially crafted packets to the system, trigger an out-of-bounds read error and read contents of memory on the system.

Mitigation

Update the affected package the Linux Kernel (Live Patch 43 for SLE 15 SP3) to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

kernel-livepatch-5_3_18-150300_59_158-preempt: before 3-150300.7.6.2

kernel-livepatch-5_3_18-150300_59_158-preempt-debuginfo: before 3-150300.7.6.2

kernel-livepatch-5_3_18-150300_59_158-default-debuginfo: before 3-150300.7.6.2

kernel-livepatch-SLE15-SP3_Update_43-debugsource: before 3-150300.7.6.2

kernel-livepatch-5_3_18-150300_59_158-default: before 3-150300.7.6.2

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20242139-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Use-after-free

EUVDB-ID: #VU75448

Risk: Low

CVSSv3.1: 7.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2023-1829

CWE-ID: CWE-416 - Use After Free

Exploit availability: Yes

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the tcindex_delete() function. A local user can trigger a use-after-free error and execute arbitrary code with root privileges.

Mitigation

Update the affected package the Linux Kernel (Live Patch 43 for SLE 15 SP3) to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

kernel-livepatch-5_3_18-150300_59_158-preempt: before 3-150300.7.6.2

kernel-livepatch-5_3_18-150300_59_158-preempt-debuginfo: before 3-150300.7.6.2

kernel-livepatch-5_3_18-150300_59_158-default-debuginfo: before 3-150300.7.6.2

kernel-livepatch-SLE15-SP3_Update_43-debugsource: before 3-150300.7.6.2

kernel-livepatch-5_3_18-150300_59_158-default: before 3-150300.7.6.2

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20242139-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

4) Buffer overflow

EUVDB-ID: #VU89679

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-26610

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error within the iwl_dbg_tlv_override_trig_node() function in drivers/net/wireless/intel/iwlwifi/iwl-dbg-tlv.c. A local user can trigger memory corruption and execute arbitrary code with elevated privileges.

Mitigation

Update the affected package the Linux Kernel (Live Patch 43 for SLE 15 SP3) to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

kernel-livepatch-5_3_18-150300_59_158-preempt: before 3-150300.7.6.2

kernel-livepatch-5_3_18-150300_59_158-preempt-debuginfo: before 3-150300.7.6.2

kernel-livepatch-5_3_18-150300_59_158-default-debuginfo: before 3-150300.7.6.2

kernel-livepatch-SLE15-SP3_Update_43-debugsource: before 3-150300.7.6.2

kernel-livepatch-5_3_18-150300_59_158-default: before 3-150300.7.6.2

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20242139-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Use-after-free

EUVDB-ID: #VU90194

Risk: Low

CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-26852

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the ip6_route_multipath_add() and list_for_each_entry_safe() functions in net/ipv6/route.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel (Live Patch 43 for SLE 15 SP3) to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

kernel-livepatch-5_3_18-150300_59_158-preempt: before 3-150300.7.6.2

kernel-livepatch-5_3_18-150300_59_158-preempt-debuginfo: before 3-150300.7.6.2

kernel-livepatch-5_3_18-150300_59_158-default-debuginfo: before 3-150300.7.6.2

kernel-livepatch-SLE15-SP3_Update_43-debugsource: before 3-150300.7.6.2

kernel-livepatch-5_3_18-150300_59_158-default: before 3-150300.7.6.2

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20242139-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###