SUSE update for the Linux Kernel (Live Patch 5 for SLE 15 SP5)



Published: 2024-06-25
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2023-52628
CVE-2024-26852
CWE-ID CWE-121
CWE-416
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Micro
Operating systems & Components / Operating system

SUSE Linux Enterprise Live Patching
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Real Time 15
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 15
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

kernel-livepatch-5_14_21-150500_55_28-default-debuginfo
Operating systems & Components / Operating system package or component

kernel-livepatch-SLE15-SP5_Update_2-debugsource
Operating systems & Components / Operating system package or component

kernel-livepatch-5_14_21-150500_55_12-default
Operating systems & Components / Operating system package or component

kernel-livepatch-5_14_21-150500_55_7-default-debuginfo
Operating systems & Components / Operating system package or component

kernel-livepatch-5_14_21-150500_55_28-default
Operating systems & Components / Operating system package or component

kernel-livepatch-5_14_21-150500_55_19-default-debuginfo
Operating systems & Components / Operating system package or component

kernel-livepatch-SLE15-SP5_Update_1-debugsource
Operating systems & Components / Operating system package or component

kernel-livepatch-5_14_21-150500_55_7-default
Operating systems & Components / Operating system package or component

kernel-livepatch-5_14_21-150500_55_19-default
Operating systems & Components / Operating system package or component

kernel-livepatch-SLE15-SP5_Update_5-debugsource
Operating systems & Components / Operating system package or component

kernel-livepatch-5_14_21-150500_55_12-default-debuginfo
Operating systems & Components / Operating system package or component

kernel-livepatch-SLE15-SP5_Update_3-debugsource
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Stack-based buffer overflow

EUVDB-ID: #VU87901

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-52628

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error within the nft_exthdr_sctp_eval(), nft_exthdr_tcp_eval(), and nft_exthdr_ipv6_eval() functions. A local user can pass specially crafted data to the system, trigger a stack-based buffer overflow and execute arbitrary code with elevated privileges.

Mitigation

Update the affected package the Linux Kernel (Live Patch 5 for SLE 15 SP5) to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Live Patching: 15-SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

openSUSE Leap: 15.5

kernel-livepatch-5_14_21-150500_55_28-default-debuginfo: before 10-150500.2.1

kernel-livepatch-SLE15-SP5_Update_2-debugsource: before 12-150500.2.1

kernel-livepatch-5_14_21-150500_55_12-default: before 12-150500.2.1

kernel-livepatch-5_14_21-150500_55_7-default-debuginfo: before 12-150500.2.1

kernel-livepatch-5_14_21-150500_55_28-default: before 10-150500.2.1

kernel-livepatch-5_14_21-150500_55_19-default-debuginfo: before 11-150500.2.1

kernel-livepatch-SLE15-SP5_Update_1-debugsource: before 12-150500.2.1

kernel-livepatch-5_14_21-150500_55_7-default: before 12-150500.2.1

kernel-livepatch-5_14_21-150500_55_19-default: before 11-150500.2.1

kernel-livepatch-SLE15-SP5_Update_5-debugsource: before 10-150500.2.1

kernel-livepatch-5_14_21-150500_55_12-default-debuginfo: before 12-150500.2.1

kernel-livepatch-SLE15-SP5_Update_3-debugsource: before 11-150500.2.1

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20242217-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Use-after-free

EUVDB-ID: #VU90194

Risk: Low

CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-26852

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the ip6_route_multipath_add() and list_for_each_entry_safe() functions in net/ipv6/route.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel (Live Patch 5 for SLE 15 SP5) to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Live Patching: 15-SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

openSUSE Leap: 15.5

kernel-livepatch-5_14_21-150500_55_28-default-debuginfo: before 10-150500.2.1

kernel-livepatch-SLE15-SP5_Update_2-debugsource: before 12-150500.2.1

kernel-livepatch-5_14_21-150500_55_12-default: before 12-150500.2.1

kernel-livepatch-5_14_21-150500_55_7-default-debuginfo: before 12-150500.2.1

kernel-livepatch-5_14_21-150500_55_28-default: before 10-150500.2.1

kernel-livepatch-5_14_21-150500_55_19-default-debuginfo: before 11-150500.2.1

kernel-livepatch-SLE15-SP5_Update_1-debugsource: before 12-150500.2.1

kernel-livepatch-5_14_21-150500_55_7-default: before 12-150500.2.1

kernel-livepatch-5_14_21-150500_55_19-default: before 11-150500.2.1

kernel-livepatch-SLE15-SP5_Update_5-debugsource: before 10-150500.2.1

kernel-livepatch-5_14_21-150500_55_12-default-debuginfo: before 12-150500.2.1

kernel-livepatch-SLE15-SP5_Update_3-debugsource: before 11-150500.2.1

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20242217-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###