Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.833150
Category:SuSE Local Security Checks
Title:openSUSE: Security Advisory for the Linux Kernel (SUSE-SU-2023:3683-2)
Summary:The remote host is missing an update for the 'the Linux Kernel'; package(s) announced via the SUSE-SU-2023:3683-2 advisory.
Description:Summary:
The remote host is missing an update for the 'the Linux Kernel'
package(s) announced via the SUSE-SU-2023:3683-2 advisory.

Vulnerability Insight:
The SUSE Linux Enterprise 15 SP4 kernel was updated to receive various security
and bugfixes.

NOTE: This update was retracted due to severe USB problems.

The following security bugs were fixed:

* CVE-2023-37453: Fixed oversight in SuperSpeed initialization (bsc#1213123).

* CVE-2023-4569: Fixed information leak in nft_set_catchall_flush in
net/netfilter/nf_tables_api.c (bsc#1214729).

* CVE-2023-4134: Fixed use-after-free in cyttsp4_watchdog_work()
(bsc#1213971).

* CVE-2023-20588: Fixed a division-by-zero error on some AMD processors that
can potentially return speculative data resulting in loss of confidentiality
(bsc#1213927).

* CVE-2023-4459: Fixed a NULL pointer dereference flaw in vmxnet3_rq_cleanup
that may have allowed a local attacker with normal user privilege to cause a
denial of service (bsc#1214451).

* CVE-2023-3863: Fixed a use-after-free flaw was found in nfc_llcp_find_local
that allowed a local user with special privileges to impact a kernel
information leak issue (bsc#1213601).

* CVE-2023-3772: Fixed a flaw in XFRM subsystem that may have allowed a
malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL
pointer leading to a possible kernel crash and denial of service
(bsc#1213666).

* CVE-2023-2007: Fixed a flaw in the DPT I2O Controller driver that could
allow an attacker to escalate privileges and execute arbitrary code in the
context of the kernel (bsc#1210448).

* CVE-2023-4387: Fixed use-after-free flaw in vmxnet3_rq_alloc_rx_buf that
could allow a local attacker to crash the system due to a double-free
(bsc#1214350).

* CVE-2023-3610: Fixed use-after-free vulnerability in nf_tables can be
exploited to achieve local privilege escalation (bsc#1213580).

* CVE-2023-4128: Fixed a use-after-free flaw in net/sched/cls_fw.c that
allowed a local attacker to perform a local privilege escalation due to
incorrect handling of the existing filter, leading to a kernel information
leak issue (bsc#1214149).

* CVE-2023-4273: Fixed a flaw in the exFAT driver of the Linux kernel that
alloawed a local privileged attacker to overflow the kernel stack
(bsc#1214120).

* CVE-2023-4147: Fixed use-after-free in nf_tables_newrule (bsc#1213968).

* CVE-2023-4133: Fixed use after free bugs caused by circular dependency
problem in cxgb4 (bsc#1213970).

* CVE-2023-34319: Fixed buffer overrun triggered by unusual packet in
xen/netback (XSA-432) (bsc#1213546).

* CVE- ...

Description truncated. Please see the references for more information.

Affected Software/OS:
'the Linux Kernel' package(s) on openSUSE Leap 15.4.

Solution:
Please install the updated package(s).

CVSS Score:
6.8

CVSS Vector:
AV:L/AC:L/Au:S/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2023-2007
Debian Security Information: DSA-5480 (Google Search)
https://www.debian.org/security/2023/dsa-5480
https://github.com/torvalds/linux/commit/b04e75a4a8a81887386a0d2dbf605a48e779d2a0
https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html
https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html
Common Vulnerability Exposure (CVE) ID: CVE-2023-20588
Debian Security Information: DSA-5492 (Google Search)
https://www.debian.org/security/2023/dsa-5492
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AGZCACEHT6ZZZGG36QQMGROBM4FLWYJX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJTUVYZMP6BNF342DS3W7XGOGXC6JPN5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DIOYP4ZOBML4RCUM3MHRFZUQL445MZM3/
https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-7007
http://www.openwall.com/lists/oss-security/2023/09/25/4
http://www.openwall.com/lists/oss-security/2023/09/25/7
http://www.openwall.com/lists/oss-security/2023/09/25/8
http://www.openwall.com/lists/oss-security/2023/09/25/3
http://www.openwall.com/lists/oss-security/2023/09/25/5
http://www.openwall.com/lists/oss-security/2023/09/26/5
http://www.openwall.com/lists/oss-security/2023/09/26/8
http://www.openwall.com/lists/oss-security/2023/09/26/9
http://www.openwall.com/lists/oss-security/2023/09/27/1
http://www.openwall.com/lists/oss-security/2023/10/03/12
http://www.openwall.com/lists/oss-security/2023/10/03/13
http://www.openwall.com/lists/oss-security/2023/10/03/14
http://www.openwall.com/lists/oss-security/2023/10/03/15
http://www.openwall.com/lists/oss-security/2023/10/03/9
http://www.openwall.com/lists/oss-security/2023/10/04/2
http://www.openwall.com/lists/oss-security/2023/10/03/16
http://www.openwall.com/lists/oss-security/2023/10/04/1
http://www.openwall.com/lists/oss-security/2023/10/04/3
http://www.openwall.com/lists/oss-security/2023/10/04/4
Common Vulnerability Exposure (CVE) ID: CVE-2023-34319
http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html
https://xenbits.xenproject.org/xsa/advisory-432.html
https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html
Common Vulnerability Exposure (CVE) ID: CVE-2023-3610
Debian Security Information: DSA-5461 (Google Search)
https://www.debian.org/security/2023/dsa-5461
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=4bedf9eee016286c835e3d8fa981ddece5338795
https://kernel.dance/4bedf9eee016286c835e3d8fa981ddece5338795
https://lists.debian.org/debian-lts-announce/2023/08/msg00001.html
Common Vulnerability Exposure (CVE) ID: CVE-2023-37453
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=1e4c574225cc5a0553115e5eb5787d1474db5b0f
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=85d07c55621676d47d873d2749b88f783cd4d5a1
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=de28e469da75359a2bb8cd8778b78aa64b1be1f4
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ff33299ec8bb80cdcc073ad9c506bd79bb2ed20b
https://lore.kernel.org/all/000000000000c0ffe505fe86c9ca@google.com/T/
https://lore.kernel.org/all/000000000000e56434059580f86e@google.com/T/
https://syzkaller.appspot.com/bug?extid=18996170f8096c6174d0
Common Vulnerability Exposure (CVE) ID: CVE-2023-3772
RHBZ#2218943
https://bugzilla.redhat.com/show_bug.cgi?id=2218943
RHSA-2023:6583
https://access.redhat.com/errata/RHSA-2023:6583
RHSA-2023:6901
https://access.redhat.com/errata/RHSA-2023:6901
RHSA-2023:7077
https://access.redhat.com/errata/RHSA-2023:7077
RHSA-2024:0412
https://access.redhat.com/errata/RHSA-2024:0412
RHSA-2024:0575
https://access.redhat.com/errata/RHSA-2024:0575
http://www.openwall.com/lists/oss-security/2023/08/10/1
http://www.openwall.com/lists/oss-security/2023/08/10/3
https://access.redhat.com/security/cve/CVE-2023-3772
Common Vulnerability Exposure (CVE) ID: CVE-2023-3863
RHBZ#2225126
https://bugzilla.redhat.com/show_bug.cgi?id=2225126
https://access.redhat.com/security/cve/CVE-2023-3863
https://github.com/torvalds/linux/commit/6709d4b7bc2e079241fdef15d1160581c5261c10
Common Vulnerability Exposure (CVE) ID: CVE-2023-4128
Common Vulnerability Exposure (CVE) ID: CVE-2023-4133
RHBZ#2221702
https://bugzilla.redhat.com/show_bug.cgi?id=2221702
RHSA-2024:2394
https://access.redhat.com/errata/RHSA-2024:2394
RHSA-2024:2950
https://access.redhat.com/errata/RHSA-2024:2950
RHSA-2024:3138
https://access.redhat.com/errata/RHSA-2024:3138
https://access.redhat.com/security/cve/CVE-2023-4133
Common Vulnerability Exposure (CVE) ID: CVE-2023-4134
Common Vulnerability Exposure (CVE) ID: CVE-2023-4147
RHBZ#2225239
https://bugzilla.redhat.com/show_bug.cgi?id=2225239
RHSA-2023:5069
https://access.redhat.com/errata/RHSA-2023:5069
RHSA-2023:5091
https://access.redhat.com/errata/RHSA-2023:5091
RHSA-2023:5093
https://access.redhat.com/errata/RHSA-2023:5093
RHSA-2023:7382
https://access.redhat.com/errata/RHSA-2023:7382
RHSA-2023:7389
https://access.redhat.com/errata/RHSA-2023:7389
RHSA-2023:7411
https://access.redhat.com/errata/RHSA-2023:7411
https://access.redhat.com/security/cve/CVE-2023-4147
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211
https://security.netapp.com/advisory/ntap-20231020-0006/
https://www.spinics.net/lists/stable/msg671573.html
Common Vulnerability Exposure (CVE) ID: CVE-2023-4194
RHBZ#2229498
https://bugzilla.redhat.com/show_bug.cgi?id=2229498
https://access.redhat.com/security/cve/CVE-2023-4194
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/344H6HO6SSC4KT7PDFXSDIXKMKHISSGF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3TYLSJ2SAI7RF56ZLQ5CQWCJLVJSD73Q/
https://lore.kernel.org/all/20230731164237.48365-1-lersek@redhat.com/
https://lore.kernel.org/all/20230731164237.48365-2-lersek@redhat.com/
https://lore.kernel.org/all/20230731164237.48365-3-lersek@redhat.com/
https://security.netapp.com/advisory/ntap-20231027-0002/
Common Vulnerability Exposure (CVE) ID: CVE-2023-4273
RHBZ#2221609
https://bugzilla.redhat.com/show_bug.cgi?id=2221609
https://access.redhat.com/security/cve/CVE-2023-4273
https://dfir.ru/2023/08/23/cve-2023-4273-a-vulnerability-in-the-linux-exfat-driver/
Common Vulnerability Exposure (CVE) ID: CVE-2023-4387
RHBZ#2219270
https://bugzilla.redhat.com/show_bug.cgi?id=2219270
https://access.redhat.com/security/cve/CVE-2023-4387
https://github.com/torvalds/linux/commit/9e7fef9521e73ca8afd7da9e58c14654b02dfad8
Common Vulnerability Exposure (CVE) ID: CVE-2023-4459
RHBZ#2219268
https://bugzilla.redhat.com/show_bug.cgi?id=2219268
RHSA-2024:1250
https://access.redhat.com/errata/RHSA-2024:1250
RHSA-2024:1306
https://access.redhat.com/errata/RHSA-2024:1306
RHSA-2024:1367
https://access.redhat.com/errata/RHSA-2024:1367
RHSA-2024:1382
https://access.redhat.com/errata/RHSA-2024:1382
RHSA-2024:2006
https://access.redhat.com/errata/RHSA-2024:2006
RHSA-2024:2008
https://access.redhat.com/errata/RHSA-2024:2008
https://access.redhat.com/security/cve/CVE-2023-4459
https://github.com/torvalds/linux/commit/edf410cb74dc612fd47ef5be319c5a0bcd6e6ccd
Common Vulnerability Exposure (CVE) ID: CVE-2023-4569
RHBZ#2235470
https://bugzilla.redhat.com/show_bug.cgi?id=2235470
https://access.redhat.com/security/cve/CVE-2023-4569
https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230812110526.49808-1-fw@strlen.de/
CopyrightCopyright (C) 2024 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.