SUSE update for the Linux Kernel (Live Patch 30 for SLE 15 SP1)



Published: 2022-05-10 | Updated: 2024-03-30
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2022-1011
CVE-2022-22942
CWE-ID CWE-416
CWE-264
Exploitation vector Local
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerability #2 is being exploited in the wild.
Vulnerable software
Subscribe
SUSE Linux Enterprise Server for SAP Applications
Operating systems & Components / Operating system

SUSE Linux Enterprise Server
Operating systems & Components / Operating system

SUSE Linux Enterprise Module for Live Patching
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing
Operating systems & Components / Operating system

kernel-livepatch-4_12_14-150100_197_111-default
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Use-after-free

EUVDB-ID: #VU63386

Risk: Low

CVSSv3.1: 7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2022-1011

CWE-ID: CWE-416 - Use After Free

Exploit availability: Yes

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error in the write() function of FUSE filesystem. A local user can retireve (partial) /etc/shadow hashes and execute arbitrary code with elevated privileges.

Mitigation

Update the affected package the Linux Kernel (Live Patch 30 for SLE 15 SP1) to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP Applications: 15-SP1

SUSE Linux Enterprise Server: 15-SP1

SUSE Linux Enterprise Module for Live Patching: 15-SP1

SUSE Linux Enterprise High Performance Computing: 15-SP1

kernel-livepatch-4_12_14-150100_197_111-default: before 2-150100.2.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20221593-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

2) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU61217

Risk: Low

CVSSv3.1: 7.5 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2022-22942

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: Yes

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to an error in the vmwgfx driver in Linux kernel. A local unprivileged user can gain access to files opened by other processes on the system through a dangling 'file' pointer.

Exploiting this vulnerability requires an attacker to have access to either /dev/dri/card0 or /dev/dri/rendererD128 and be able to issue an ioctl() on the resulting file descriptor.

Mitigation

Update the affected package the Linux Kernel (Live Patch 30 for SLE 15 SP1) to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP Applications: 15-SP1

SUSE Linux Enterprise Server: 15-SP1

SUSE Linux Enterprise Module for Live Patching: 15-SP1

SUSE Linux Enterprise High Performance Computing: 15-SP1

kernel-livepatch-4_12_14-150100_197_111-default: before 2-150100.2.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20221593-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###