SUSE update for the Linux Kernel



Published: 2022-04-19 | Updated: 2023-04-11
Risk Medium
Patch available YES
Number of vulnerabilities 20
CVE-ID CVE-2021-39713
CVE-2021-45868
CVE-2022-0812
CVE-2022-0850
CVE-2022-1016
CVE-2022-1048
CVE-2022-23036
CVE-2022-23037
CVE-2022-23038
CVE-2022-23039
CVE-2022-23040
CVE-2022-23041
CVE-2022-23042
CVE-2022-26490
CVE-2022-26966
CVE-2022-27666
CVE-2022-28356
CVE-2022-28388
CVE-2022-28389
CVE-2022-28390
CWE-ID CWE-254
CWE-416
CWE-200
CWE-362
CWE-617
CWE-119
CWE-122
CWE-401
CWE-415
Exploitation vector Network
Public exploit Public exploit code for vulnerability #16 is available.
Vulnerable software
Subscribe
SUSE Linux Enterprise Server
Operating systems & Components / Operating system

kernel-source-azure
Operating systems & Components / Operating system package or component

kernel-devel-azure
Operating systems & Components / Operating system package or component

kernel-syms-azure
Operating systems & Components / Operating system package or component

kernel-azure-devel
Operating systems & Components / Operating system package or component

kernel-azure-debugsource
Operating systems & Components / Operating system package or component

kernel-azure-debuginfo
Operating systems & Components / Operating system package or component

kernel-azure-base-debuginfo
Operating systems & Components / Operating system package or component

kernel-azure-base
Operating systems & Components / Operating system package or component

kernel-azure
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 20 vulnerabilities.

1) Security features bypass

EUVDB-ID: #VU63350

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-39713

CWE-ID: CWE-254 - Security Features

Exploit availability: No

Description

The vulnerability allows a local application to escalate privileges on the system.

The vulnerability exists due to multiple issues in Qdisc implementation related to rcu read lock. A local application can execute arbitrary code with elevated privileges.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 12-SP5

kernel-source-azure: before 4.12.14-16.94.1

kernel-devel-azure: before 4.12.14-16.94.1

kernel-syms-azure: before 4.12.14-16.94.1

kernel-azure-devel: before 4.12.14-16.94.1

kernel-azure-debugsource: before 4.12.14-16.94.1

kernel-azure-debuginfo: before 4.12.14-16.94.1

kernel-azure-base-debuginfo: before 4.12.14-16.94.1

kernel-azure-base: before 4.12.14-16.94.1

kernel-azure: before 4.12.14-16.94.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20221266-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Use-after-free

EUVDB-ID: #VU63422

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-45868

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial-of-service attack.

The vulnerability exists due to fs/quota/quota_tree.c does not validate the block number in the quota tree (on disk). A local user can trigger use-after-free error and perform a denial-of-service attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 12-SP5

kernel-source-azure: before 4.12.14-16.94.1

kernel-devel-azure: before 4.12.14-16.94.1

kernel-syms-azure: before 4.12.14-16.94.1

kernel-azure-devel: before 4.12.14-16.94.1

kernel-azure-debugsource: before 4.12.14-16.94.1

kernel-azure-debuginfo: before 4.12.14-16.94.1

kernel-azure-base-debuginfo: before 4.12.14-16.94.1

kernel-azure-base: before 4.12.14-16.94.1

kernel-azure: before 4.12.14-16.94.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20221266-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Information disclosure

EUVDB-ID: #VU64919

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-0812

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists in NFS over RDMA in the net/sunrpc/xprtrdma/rpc_rdma.c() function in RPCRDMA_HDRLEN_MIN (7). A local user can gain unauthorized access to sensitive information on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 12-SP5

kernel-source-azure: before 4.12.14-16.94.1

kernel-devel-azure: before 4.12.14-16.94.1

kernel-syms-azure: before 4.12.14-16.94.1

kernel-azure-devel: before 4.12.14-16.94.1

kernel-azure-debugsource: before 4.12.14-16.94.1

kernel-azure-debuginfo: before 4.12.14-16.94.1

kernel-azure-base-debuginfo: before 4.12.14-16.94.1

kernel-azure-base: before 4.12.14-16.94.1

kernel-azure: before 4.12.14-16.94.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20221266-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Information disclosure

EUVDB-ID: #VU63423

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-0850

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to excessive data output in the copy_page_to_iter() function in iov_iter.c in Linux kernel. A local user can gain unauthorized access to sensitive information on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 12-SP5

kernel-source-azure: before 4.12.14-16.94.1

kernel-devel-azure: before 4.12.14-16.94.1

kernel-syms-azure: before 4.12.14-16.94.1

kernel-azure-devel: before 4.12.14-16.94.1

kernel-azure-debugsource: before 4.12.14-16.94.1

kernel-azure-debuginfo: before 4.12.14-16.94.1

kernel-azure-base-debuginfo: before 4.12.14-16.94.1

kernel-azure-base: before 4.12.14-16.94.1

kernel-azure: before 4.12.14-16.94.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20221266-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Use-after-free

EUVDB-ID: #VU62028

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-1016

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to a use-after-free error in net/netfilter/nf_tables_core.c:nft_do_chain in Linux kernel.. A local user can trigger a use-after-free error and gain access to sensitive information.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 12-SP5

kernel-source-azure: before 4.12.14-16.94.1

kernel-devel-azure: before 4.12.14-16.94.1

kernel-syms-azure: before 4.12.14-16.94.1

kernel-azure-devel: before 4.12.14-16.94.1

kernel-azure-debugsource: before 4.12.14-16.94.1

kernel-azure-debuginfo: before 4.12.14-16.94.1

kernel-azure-base-debuginfo: before 4.12.14-16.94.1

kernel-azure-base: before 4.12.14-16.94.1

kernel-azure: before 4.12.14-16.94.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20221266-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Use-after-free

EUVDB-ID: #VU63428

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-1048

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to execute arbitrary code with elevated privileges.

The vulnerability exists due to a use-after-free error in the Linux kernel’s sound subsystem in the way a user triggers concurrent calls of PCM hw_params. A local user can execute arbitrary code with elevated privileges and perform a denial-of-service attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 12-SP5

kernel-source-azure: before 4.12.14-16.94.1

kernel-devel-azure: before 4.12.14-16.94.1

kernel-syms-azure: before 4.12.14-16.94.1

kernel-azure-devel: before 4.12.14-16.94.1

kernel-azure-debugsource: before 4.12.14-16.94.1

kernel-azure-debuginfo: before 4.12.14-16.94.1

kernel-azure-base-debuginfo: before 4.12.14-16.94.1

kernel-azure-base: before 4.12.14-16.94.1

kernel-azure: before 4.12.14-16.94.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20221266-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Race condition

EUVDB-ID: #VU63305

Risk: Low

CVSSv3.1: 6.1 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-23036

CWE-ID: CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Exploit availability: No

Description

The vulnerability allows a local user to bypass implemented security restrictions.

The vulnerability exists due to a race condition in the blkfront ring buffer. A malicious backend can exploit the race condition and read or write data or perform a denial of service attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 12-SP5

kernel-source-azure: before 4.12.14-16.94.1

kernel-devel-azure: before 4.12.14-16.94.1

kernel-syms-azure: before 4.12.14-16.94.1

kernel-azure-devel: before 4.12.14-16.94.1

kernel-azure-debugsource: before 4.12.14-16.94.1

kernel-azure-debuginfo: before 4.12.14-16.94.1

kernel-azure-base-debuginfo: before 4.12.14-16.94.1

kernel-azure-base: before 4.12.14-16.94.1

kernel-azure: before 4.12.14-16.94.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20221266-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Race condition

EUVDB-ID: #VU63306

Risk: Low

CVSSv3.1: 6.1 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-23037

CWE-ID: CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Exploit availability: No

Description

The vulnerability allows a local user to bypass implemented security restrictions.

The vulnerability exists due to a race condition in the netfront ring buffer. A malicious backend can exploit the race condition and read or write data or perform a denial of service attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 12-SP5

kernel-source-azure: before 4.12.14-16.94.1

kernel-devel-azure: before 4.12.14-16.94.1

kernel-syms-azure: before 4.12.14-16.94.1

kernel-azure-devel: before 4.12.14-16.94.1

kernel-azure-debugsource: before 4.12.14-16.94.1

kernel-azure-debuginfo: before 4.12.14-16.94.1

kernel-azure-base-debuginfo: before 4.12.14-16.94.1

kernel-azure-base: before 4.12.14-16.94.1

kernel-azure: before 4.12.14-16.94.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20221266-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

9) Race condition

EUVDB-ID: #VU63307

Risk: Low

CVSSv3.1: 6.1 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-23038

CWE-ID: CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Exploit availability: No

Description

The vulnerability allows a local user to bypass implemented security restrictions.

The vulnerability exists due to a race condition in the scsifront ring buffer. A malicious backend can exploit the race condition and read or write data or perform a denial of service attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 12-SP5

kernel-source-azure: before 4.12.14-16.94.1

kernel-devel-azure: before 4.12.14-16.94.1

kernel-syms-azure: before 4.12.14-16.94.1

kernel-azure-devel: before 4.12.14-16.94.1

kernel-azure-debugsource: before 4.12.14-16.94.1

kernel-azure-debuginfo: before 4.12.14-16.94.1

kernel-azure-base-debuginfo: before 4.12.14-16.94.1

kernel-azure-base: before 4.12.14-16.94.1

kernel-azure: before 4.12.14-16.94.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20221266-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

10) Race condition

EUVDB-ID: #VU63308

Risk: Low

CVSSv3.1: 6.1 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-23039

CWE-ID: CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Exploit availability: No

Description

The vulnerability allows a local user to bypass implemented security restrictions.

The vulnerability exists due to a race condition in the gntalloc ring buffer. A malicious backend can exploit the race condition and read or write data or perform a denial of service attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 12-SP5

kernel-source-azure: before 4.12.14-16.94.1

kernel-devel-azure: before 4.12.14-16.94.1

kernel-syms-azure: before 4.12.14-16.94.1

kernel-azure-devel: before 4.12.14-16.94.1

kernel-azure-debugsource: before 4.12.14-16.94.1

kernel-azure-debuginfo: before 4.12.14-16.94.1

kernel-azure-base-debuginfo: before 4.12.14-16.94.1

kernel-azure-base: before 4.12.14-16.94.1

kernel-azure: before 4.12.14-16.94.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20221266-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

11) Race condition

EUVDB-ID: #VU63309

Risk: Low

CVSSv3.1: 6.1 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-23040

CWE-ID: CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Exploit availability: No

Description

The vulnerability allows a local user to bypass implemented security restrictions.

The vulnerability exists due to a race condition in the xenbus ring buffer. A malicious backend can exploit the race condition and read or write data or perform a denial of service attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 12-SP5

kernel-source-azure: before 4.12.14-16.94.1

kernel-devel-azure: before 4.12.14-16.94.1

kernel-syms-azure: before 4.12.14-16.94.1

kernel-azure-devel: before 4.12.14-16.94.1

kernel-azure-debugsource: before 4.12.14-16.94.1

kernel-azure-debuginfo: before 4.12.14-16.94.1

kernel-azure-base-debuginfo: before 4.12.14-16.94.1

kernel-azure-base: before 4.12.14-16.94.1

kernel-azure: before 4.12.14-16.94.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20221266-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

12) Race condition

EUVDB-ID: #VU63310

Risk: Low

CVSSv3.1: 6.1 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-23041

CWE-ID: CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Exploit availability: No

Description

The vulnerability allows a local user to bypass implemented security restrictions.

The vulnerability exists due to a race condition in blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls ring buffers. A malicious backend can exploit the race condition and read or write data or perform a denial of service attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 12-SP5

kernel-source-azure: before 4.12.14-16.94.1

kernel-devel-azure: before 4.12.14-16.94.1

kernel-syms-azure: before 4.12.14-16.94.1

kernel-azure-devel: before 4.12.14-16.94.1

kernel-azure-debugsource: before 4.12.14-16.94.1

kernel-azure-debuginfo: before 4.12.14-16.94.1

kernel-azure-base-debuginfo: before 4.12.14-16.94.1

kernel-azure-base: before 4.12.14-16.94.1

kernel-azure: before 4.12.14-16.94.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20221266-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

13) Reachable Assertion

EUVDB-ID: #VU63311

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-23042

CWE-ID: CWE-617 - Reachable Assertion

Exploit availability: No

Description

The vulnerability allows a local user to bypass implemented security restrictions.

The vulnerability exists due to reachable assertion in the netfront ring buffer. A malicious backend can exploit the race condition and read or write data or perform a denial of service attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 12-SP5

kernel-source-azure: before 4.12.14-16.94.1

kernel-devel-azure: before 4.12.14-16.94.1

kernel-syms-azure: before 4.12.14-16.94.1

kernel-azure-devel: before 4.12.14-16.94.1

kernel-azure-debugsource: before 4.12.14-16.94.1

kernel-azure-debuginfo: before 4.12.14-16.94.1

kernel-azure-base-debuginfo: before 4.12.14-16.94.1

kernel-azure-base: before 4.12.14-16.94.1

kernel-azure: before 4.12.14-16.94.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20221266-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

14) Buffer overflow

EUVDB-ID: #VU62601

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-26490

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error within the st21nfca_connectivity_event_received() function in drivers/nfc/st21nfca/se.c in Linux kernel. A local user can run a specially crafted program to trigger buffer overflow and execute arbitrary code with elevated privileges.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 12-SP5

kernel-source-azure: before 4.12.14-16.94.1

kernel-devel-azure: before 4.12.14-16.94.1

kernel-syms-azure: before 4.12.14-16.94.1

kernel-azure-devel: before 4.12.14-16.94.1

kernel-azure-debugsource: before 4.12.14-16.94.1

kernel-azure-debuginfo: before 4.12.14-16.94.1

kernel-azure-base-debuginfo: before 4.12.14-16.94.1

kernel-azure-base: before 4.12.14-16.94.1

kernel-azure: before 4.12.14-16.94.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20221266-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

15) Use-after-free

EUVDB-ID: #VU63318

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-26966

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to sensitive information.

The vulnerability exists due to a use-after-free error in drivers/net/usb/sr9700.c in the Linux kernel. A remote attacker can pass specially crafted data and obtain sensitive information from heap memory.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 12-SP5

kernel-source-azure: before 4.12.14-16.94.1

kernel-devel-azure: before 4.12.14-16.94.1

kernel-syms-azure: before 4.12.14-16.94.1

kernel-azure-devel: before 4.12.14-16.94.1

kernel-azure-debugsource: before 4.12.14-16.94.1

kernel-azure-debuginfo: before 4.12.14-16.94.1

kernel-azure-base-debuginfo: before 4.12.14-16.94.1

kernel-azure-base: before 4.12.14-16.94.1

kernel-azure: before 4.12.14-16.94.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20221266-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

16) Heap-based buffer overflow

EUVDB-ID: #VU61672

Risk: Low

CVSSv3.1: 6.3 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2022-27666

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: Yes

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error within IPsec ESP transformation code in net/ipv4/esp4.c and net/ipv6/esp6.c in Linux kernel. A local unprivileged user can pass specially crafted data to the system, trigger a heap-based buffer overflow and execute arbitrary code with elevated privileges.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 12-SP5

kernel-source-azure: before 4.12.14-16.94.1

kernel-devel-azure: before 4.12.14-16.94.1

kernel-syms-azure: before 4.12.14-16.94.1

kernel-azure-devel: before 4.12.14-16.94.1

kernel-azure-debugsource: before 4.12.14-16.94.1

kernel-azure-debuginfo: before 4.12.14-16.94.1

kernel-azure-base-debuginfo: before 4.12.14-16.94.1

kernel-azure-base: before 4.12.14-16.94.1

kernel-azure: before 4.12.14-16.94.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20221266-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

17) Memory leak

EUVDB-ID: #VU63390

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-28356

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform DoS attack on the target system.

The vulnerability exists due memory leak in net/llc/af_llc.c component. A remote attacker can force the system to leak memory and perform denial of service attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 12-SP5

kernel-source-azure: before 4.12.14-16.94.1

kernel-devel-azure: before 4.12.14-16.94.1

kernel-syms-azure: before 4.12.14-16.94.1

kernel-azure-devel: before 4.12.14-16.94.1

kernel-azure-debugsource: before 4.12.14-16.94.1

kernel-azure-debuginfo: before 4.12.14-16.94.1

kernel-azure-base-debuginfo: before 4.12.14-16.94.1

kernel-azure-base: before 4.12.14-16.94.1

kernel-azure: before 4.12.14-16.94.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20221266-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

18) Double Free

EUVDB-ID: #VU63160

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-28388

CWE-ID: CWE-415 - Double Free

Exploit availability: No

Description

The vulnerability allows a local user to execute arbitrary code with elevated privileges.

The vulnerability exists due to boundary error in the usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c. A local user can pass specially crafted data to the application, trigger double free error and execute arbitrary code with elevated privileges.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 12-SP5

kernel-source-azure: before 4.12.14-16.94.1

kernel-devel-azure: before 4.12.14-16.94.1

kernel-syms-azure: before 4.12.14-16.94.1

kernel-azure-devel: before 4.12.14-16.94.1

kernel-azure-debugsource: before 4.12.14-16.94.1

kernel-azure-debuginfo: before 4.12.14-16.94.1

kernel-azure-base-debuginfo: before 4.12.14-16.94.1

kernel-azure-base: before 4.12.14-16.94.1

kernel-azure: before 4.12.14-16.94.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20221266-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

19) Double Free

EUVDB-ID: #VU63162

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-28389

CWE-ID: CWE-415 - Double Free

Exploit availability: No

Description

The vulnerability allows a local user to execute arbitrary code with elevated privileges.

The vulnerability exists due to boundary error in mcba_usb_start_xmit in drivers/net/can/usb/mcba_usb.c. A local user can pass specially crafted data to the application, trigger double free error and execute arbitrary code with elevated privileges.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 12-SP5

kernel-source-azure: before 4.12.14-16.94.1

kernel-devel-azure: before 4.12.14-16.94.1

kernel-syms-azure: before 4.12.14-16.94.1

kernel-azure-devel: before 4.12.14-16.94.1

kernel-azure-debugsource: before 4.12.14-16.94.1

kernel-azure-debuginfo: before 4.12.14-16.94.1

kernel-azure-base-debuginfo: before 4.12.14-16.94.1

kernel-azure-base: before 4.12.14-16.94.1

kernel-azure: before 4.12.14-16.94.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20221266-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

20) Double Free

EUVDB-ID: #VU63164

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-28390

CWE-ID: CWE-415 - Double Free

Exploit availability: No

Description

The vulnerability allows a local user to execute arbitrary code with elevated privileges.

The vulnerability exists due to boundary error in ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c. A local user can pass specially crafted data to the application, trigger double free error and execute arbitrary code with elevated privileges.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 12-SP5

kernel-source-azure: before 4.12.14-16.94.1

kernel-devel-azure: before 4.12.14-16.94.1

kernel-syms-azure: before 4.12.14-16.94.1

kernel-azure-devel: before 4.12.14-16.94.1

kernel-azure-debugsource: before 4.12.14-16.94.1

kernel-azure-debuginfo: before 4.12.14-16.94.1

kernel-azure-base-debuginfo: before 4.12.14-16.94.1

kernel-azure-base: before 4.12.14-16.94.1

kernel-azure: before 4.12.14-16.94.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20221266-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###