SUSE update for kernel-firmware



Published: 2024-08-20
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2023-38417
CVE-2023-47210
CWE-ID CWE-20
Exploitation vector Local network
Public exploit N/A
Vulnerable software
Subscribe
Basesystem Module
Operating systems & Components / Operating system

SUSE Linux Enterprise Real Time 15
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Desktop 15
Operating systems & Components / Operating system

kernel-firmware-brcm
Operating systems & Components / Operating system package or component

kernel-firmware-platform
Operating systems & Components / Operating system package or component

kernel-firmware-sound
Operating systems & Components / Operating system package or component

kernel-firmware
Operating systems & Components / Operating system package or component

kernel-firmware-all
Operating systems & Components / Operating system package or component

kernel-firmware-qlogic
Operating systems & Components / Operating system package or component

kernel-firmware-media
Operating systems & Components / Operating system package or component

kernel-firmware-ath11k
Operating systems & Components / Operating system package or component

kernel-firmware-ti
Operating systems & Components / Operating system package or component

kernel-firmware-intel
Operating systems & Components / Operating system package or component

kernel-firmware-nvidia
Operating systems & Components / Operating system package or component

kernel-firmware-amdgpu
Operating systems & Components / Operating system package or component

kernel-firmware-usb-network
Operating systems & Components / Operating system package or component

kernel-firmware-serial
Operating systems & Components / Operating system package or component

kernel-firmware-iwlwifi
Operating systems & Components / Operating system package or component

kernel-firmware-i915
Operating systems & Components / Operating system package or component

kernel-firmware-radeon
Operating systems & Components / Operating system package or component

kernel-firmware-network
Operating systems & Components / Operating system package or component

kernel-firmware-qcom
Operating systems & Components / Operating system package or component

kernel-firmware-atheros
Operating systems & Components / Operating system package or component

kernel-firmware-mwifiex
Operating systems & Components / Operating system package or component

kernel-firmware-mediatek
Operating systems & Components / Operating system package or component

kernel-firmware-ueagle
Operating systems & Components / Operating system package or component

ucode-amd
Operating systems & Components / Operating system package or component

kernel-firmware-ath10k
Operating systems & Components / Operating system package or component

kernel-firmware-liquidio
Operating systems & Components / Operating system package or component

kernel-firmware-mellanox
Operating systems & Components / Operating system package or component

kernel-firmware-bluetooth
Operating systems & Components / Operating system package or component

kernel-firmware-bnx2
Operating systems & Components / Operating system package or component

kernel-firmware-realtek
Operating systems & Components / Operating system package or component

kernel-firmware-prestera
Operating systems & Components / Operating system package or component

kernel-firmware-chelsio
Operating systems & Components / Operating system package or component

kernel-firmware-dpaa2
Operating systems & Components / Operating system package or component

kernel-firmware-nfp
Operating systems & Components / Operating system package or component

kernel-firmware-marvell
Operating systems & Components / Operating system package or component

kernel-firmware-ath12k
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Input validation error

EUVDB-ID: #VU96264

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-38417

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input. A remote attacker on the local network can send specially crafted packets to the system and perform a denial of service (DoS) attack.

Mitigation

Update the affected package kernel-firmware to the latest version.

Vulnerable software versions

Basesystem Module: 15-SP6

SUSE Linux Enterprise Real Time 15: SP6

openSUSE Leap: 15.6

SUSE Linux Enterprise Server for SAP Applications 15: SP6

SUSE Linux Enterprise Server 15: SP6

SUSE Linux Enterprise Desktop 15: SP6

kernel-firmware-brcm: before 20240712-150600.3.3.1

kernel-firmware-platform: before 20240712-150600.3.3.1

kernel-firmware-sound: before 20240712-150600.3.3.1

kernel-firmware: before 20240712-150600.3.3.1

kernel-firmware-all: before 20240712-150600.3.3.1

kernel-firmware-qlogic: before 20240712-150600.3.3.1

kernel-firmware-media: before 20240712-150600.3.3.1

kernel-firmware-ath11k: before 20240712-150600.3.3.1

kernel-firmware-ti: before 20240712-150600.3.3.1

kernel-firmware-intel: before 20240712-150600.3.3.1

kernel-firmware-nvidia: before 20240712-150600.3.3.1

kernel-firmware-amdgpu: before 20240712-150600.3.3.1

kernel-firmware-usb-network: before 20240712-150600.3.3.1

kernel-firmware-serial: before 20240712-150600.3.3.1

kernel-firmware-iwlwifi: before 20240712-150600.3.3.1

kernel-firmware-i915: before 20240712-150600.3.3.1

kernel-firmware-radeon: before 20240712-150600.3.3.1

kernel-firmware-network: before 20240712-150600.3.3.1

kernel-firmware-qcom: before 20240712-150600.3.3.1

kernel-firmware-atheros: before 20240712-150600.3.3.1

kernel-firmware-mwifiex: before 20240712-150600.3.3.1

kernel-firmware-mediatek: before 20240712-150600.3.3.1

kernel-firmware-ueagle: before 20240712-150600.3.3.1

ucode-amd: before 20240712-150600.3.3.1

kernel-firmware-ath10k: before 20240712-150600.3.3.1

kernel-firmware-liquidio: before 20240712-150600.3.3.1

kernel-firmware-mellanox: before 20240712-150600.3.3.1

kernel-firmware-bluetooth: before 20240712-150600.3.3.1

kernel-firmware-bnx2: before 20240712-150600.3.3.1

kernel-firmware-realtek: before 20240712-150600.3.3.1

kernel-firmware-prestera: before 20240712-150600.3.3.1

kernel-firmware-chelsio: before 20240712-150600.3.3.1

kernel-firmware-dpaa2: before 20240712-150600.3.3.1

kernel-firmware-nfp: before 20240712-150600.3.3.1

kernel-firmware-marvell: before 20240712-150600.3.3.1

kernel-firmware-ath12k: before 20240712-150600.3.3.1

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20242575-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Input validation error

EUVDB-ID: #VU96262

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-47210

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input. A remote attacker on the local network can send specially crafted packets to the system and perform a denial of service (DoS) attack.

Mitigation

Update the affected package kernel-firmware to the latest version.

Vulnerable software versions

Basesystem Module: 15-SP6

SUSE Linux Enterprise Real Time 15: SP6

openSUSE Leap: 15.6

SUSE Linux Enterprise Server for SAP Applications 15: SP6

SUSE Linux Enterprise Server 15: SP6

SUSE Linux Enterprise Desktop 15: SP6

kernel-firmware-brcm: before 20240712-150600.3.3.1

kernel-firmware-platform: before 20240712-150600.3.3.1

kernel-firmware-sound: before 20240712-150600.3.3.1

kernel-firmware: before 20240712-150600.3.3.1

kernel-firmware-all: before 20240712-150600.3.3.1

kernel-firmware-qlogic: before 20240712-150600.3.3.1

kernel-firmware-media: before 20240712-150600.3.3.1

kernel-firmware-ath11k: before 20240712-150600.3.3.1

kernel-firmware-ti: before 20240712-150600.3.3.1

kernel-firmware-intel: before 20240712-150600.3.3.1

kernel-firmware-nvidia: before 20240712-150600.3.3.1

kernel-firmware-amdgpu: before 20240712-150600.3.3.1

kernel-firmware-usb-network: before 20240712-150600.3.3.1

kernel-firmware-serial: before 20240712-150600.3.3.1

kernel-firmware-iwlwifi: before 20240712-150600.3.3.1

kernel-firmware-i915: before 20240712-150600.3.3.1

kernel-firmware-radeon: before 20240712-150600.3.3.1

kernel-firmware-network: before 20240712-150600.3.3.1

kernel-firmware-qcom: before 20240712-150600.3.3.1

kernel-firmware-atheros: before 20240712-150600.3.3.1

kernel-firmware-mwifiex: before 20240712-150600.3.3.1

kernel-firmware-mediatek: before 20240712-150600.3.3.1

kernel-firmware-ueagle: before 20240712-150600.3.3.1

ucode-amd: before 20240712-150600.3.3.1

kernel-firmware-ath10k: before 20240712-150600.3.3.1

kernel-firmware-liquidio: before 20240712-150600.3.3.1

kernel-firmware-mellanox: before 20240712-150600.3.3.1

kernel-firmware-bluetooth: before 20240712-150600.3.3.1

kernel-firmware-bnx2: before 20240712-150600.3.3.1

kernel-firmware-realtek: before 20240712-150600.3.3.1

kernel-firmware-prestera: before 20240712-150600.3.3.1

kernel-firmware-chelsio: before 20240712-150600.3.3.1

kernel-firmware-dpaa2: before 20240712-150600.3.3.1

kernel-firmware-nfp: before 20240712-150600.3.3.1

kernel-firmware-marvell: before 20240712-150600.3.3.1

kernel-firmware-ath12k: before 20240712-150600.3.3.1

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20242575-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###