SUSE SLES15 Security Update : kernel (Live Patch 22 for SLE 15 SP3) (SUSE-SU-2023:1995-1)

high Nessus Plugin ID 174769

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLES15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2023:1995-1 advisory.

- A use-after-free flaw was found in qdisc_graft in net/sched/sch_api.c in the Linux Kernel due to a race problem. This flaw leads to a denial of service issue. If patch ebda44da44f6 (net: sched: fix race condition in qdisc_graft()) not applied yet, then kernel could be affected. (CVE-2023-0590)

- A flaw use after free in the Linux kernel integrated infrared receiver/transceiver driver was found in the way user detaching rc device. A local user could use this flaw to crash the system or potentially escalate their privileges on the system. (CVE-2023-1118)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected kernel-livepatch-5_3_18-150200_24_139-default and / or kernel-livepatch-5_3_18-150300_59_87-default packages.

See Also

https://bugzilla.suse.com/1207822

https://bugzilla.suse.com/1208910

https://www.suse.com/security/cve/CVE-2023-0590

https://www.suse.com/security/cve/CVE-2023-1118

http://www.nessus.org/u?686e6123

Plugin Details

Severity: High

ID: 174769

File Name: suse_SU-2023-1995-1.nasl

Version: 1.2

Type: local

Agent: unix

Published: 4/26/2023

Updated: 7/14/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2023-1118

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:kernel-livepatch-5_3_18-150200_24_139-default, p-cpe:/a:novell:suse_linux:kernel-livepatch-5_3_18-150300_59_87-default, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 4/25/2023

Vulnerability Publication Date: 3/2/2023

Reference Information

CVE: CVE-2023-0590, CVE-2023-1118

SuSE: SUSE-SU-2023:1995-1