SUSE SLES15 Security Update : kernel (Live Patch 44 for SLE 15 SP3) (SUSE-SU-2024:2149-1)

high Nessus Plugin ID 200835

Language:

Synopsis

The remote SUSE host is missing a security update.

Description

The remote SUSE Linux SLES15 host has packages installed that are affected by a vulnerability as referenced in the SUSE- SU-2024:2149-1 advisory.

This update for the Linux Kernel 5.3.18-150200_24_191 fixes one issue.

The following security issue was fixed:

- CVE-2023-1829: Fixed a use-after-free vulnerability in the control index filter (tcindex) (bsc#1210619).

Tenable has extracted the preceding description block directly from the SUSE security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected kernel-livepatch-5_3_18-150200_24_191-default and / or kernel-livepatch-5_3_18-150300_59_161-default packages.

See Also

https://bugzilla.suse.com/1210619

https://lists.suse.com/pipermail/sle-updates/2024-June/035687.html

https://www.suse.com/security/cve/CVE-2023-1829

Plugin Details

Severity: High

ID: 200835

File Name: suse_SU-2024-2149-1.nasl

Version: 1.1

Type: local

Agent: unix

Published: 6/22/2024

Updated: 6/22/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2023-1829

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:kernel-livepatch-5_3_18-150300_59_161-default, p-cpe:/a:novell:suse_linux:kernel-livepatch-5_3_18-150200_24_191-default, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 6/21/2024

Vulnerability Publication Date: 3/17/2023

Reference Information

CVE: CVE-2023-1829

SuSE: SUSE-SU-2024:2149-1