SUSE update for kernel-firmware



Published: 2022-05-25
Risk Medium
Patch available YES
Number of vulnerabilities 15
CVE-ID CVE-2021-26312
CVE-2021-26339
CVE-2021-26342
CVE-2021-26347
CVE-2021-26348
CVE-2021-26349
CVE-2021-26350
CVE-2021-26364
CVE-2021-26372
CVE-2021-26373
CVE-2021-26375
CVE-2021-26376
CVE-2021-26378
CVE-2021-26388
CVE-2021-46744
CWE-ID CWE-787
CWE-20
CWE-399
CWE-367
CWE-254
CWE-119
CWE-125
CWE-310
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Server
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing
Operating systems & Components / Operating system

SUSE Linux Enterprise Micro
Operating systems & Components / Operating system

SUSE Linux Enterprise Desktop
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

SUSE Manager Server
Operating systems & Components / Operating system

SUSE Manager Proxy
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications
Operating systems & Components / Operating system

SUSE Linux Enterprise Module for Basesystem
Operating systems & Components / Operating system

ucode-amd
Operating systems & Components / Operating system package or component

kernel-firmware-usb-network
Operating systems & Components / Operating system package or component

kernel-firmware-ueagle
Operating systems & Components / Operating system package or component

kernel-firmware-ti
Operating systems & Components / Operating system package or component

kernel-firmware-sound
Operating systems & Components / Operating system package or component

kernel-firmware-serial
Operating systems & Components / Operating system package or component

kernel-firmware-realtek
Operating systems & Components / Operating system package or component

kernel-firmware-radeon
Operating systems & Components / Operating system package or component

kernel-firmware-qlogic
Operating systems & Components / Operating system package or component

kernel-firmware-prestera
Operating systems & Components / Operating system package or component

kernel-firmware-platform
Operating systems & Components / Operating system package or component

kernel-firmware-nvidia
Operating systems & Components / Operating system package or component

kernel-firmware-nfp
Operating systems & Components / Operating system package or component

kernel-firmware-network
Operating systems & Components / Operating system package or component

kernel-firmware-mwifiex
Operating systems & Components / Operating system package or component

kernel-firmware-mellanox
Operating systems & Components / Operating system package or component

kernel-firmware-mediatek
Operating systems & Components / Operating system package or component

kernel-firmware-media
Operating systems & Components / Operating system package or component

kernel-firmware-marvell
Operating systems & Components / Operating system package or component

kernel-firmware-liquidio
Operating systems & Components / Operating system package or component

kernel-firmware-iwlwifi
Operating systems & Components / Operating system package or component

kernel-firmware-intel
Operating systems & Components / Operating system package or component

kernel-firmware-i915
Operating systems & Components / Operating system package or component

kernel-firmware-dpaa2
Operating systems & Components / Operating system package or component

kernel-firmware-chelsio
Operating systems & Components / Operating system package or component

kernel-firmware-brcm
Operating systems & Components / Operating system package or component

kernel-firmware-bnx2
Operating systems & Components / Operating system package or component

kernel-firmware-bluetooth
Operating systems & Components / Operating system package or component

kernel-firmware-atheros
Operating systems & Components / Operating system package or component

kernel-firmware-ath11k
Operating systems & Components / Operating system package or component

kernel-firmware-ath10k
Operating systems & Components / Operating system package or component

kernel-firmware-amdgpu
Operating systems & Components / Operating system package or component

kernel-firmware-all
Operating systems & Components / Operating system package or component

kernel-firmware
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 15 vulnerabilities.

1) Out-of-bounds write

EUVDB-ID: #VU63690

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-26312

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error caused by failure to flush the Translation Lookaside Buffer (TLB) of the I/O memory management unit (IOMMU). A local user can force an IO device to write to memory it should not be able to access and execute arbitrary code with elevated privileges.

Mitigation

Update the affected package kernel-firmware to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 15-SP3-LTSS

SUSE Linux Enterprise High Performance Computing: 15-SP3-LTSS

SUSE Linux Enterprise Micro: 5.1 - 5.2

SUSE Linux Enterprise Desktop: 15-SP3

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

SUSE Linux Enterprise Server for SAP Applications: 15-SP3

SUSE Linux Enterprise Module for Basesystem: 15-SP3

ucode-amd: before 20210208-150300.4.10.1

kernel-firmware-usb-network: before 20210208-150300.4.10.1

kernel-firmware-ueagle: before 20210208-150300.4.10.1

kernel-firmware-ti: before 20210208-150300.4.10.1

kernel-firmware-sound: before 20210208-150300.4.10.1

kernel-firmware-serial: before 20210208-150300.4.10.1

kernel-firmware-realtek: before 20210208-150300.4.10.1

kernel-firmware-radeon: before 20210208-150300.4.10.1

kernel-firmware-qlogic: before 20210208-150300.4.10.1

kernel-firmware-prestera: before 20210208-150300.4.10.1

kernel-firmware-platform: before 20210208-150300.4.10.1

kernel-firmware-nvidia: before 20210208-150300.4.10.1

kernel-firmware-nfp: before 20210208-150300.4.10.1

kernel-firmware-network: before 20210208-150300.4.10.1

kernel-firmware-mwifiex: before 20210208-150300.4.10.1

kernel-firmware-mellanox: before 20210208-150300.4.10.1

kernel-firmware-mediatek: before 20210208-150300.4.10.1

kernel-firmware-media: before 20210208-150300.4.10.1

kernel-firmware-marvell: before 20210208-150300.4.10.1

kernel-firmware-liquidio: before 20210208-150300.4.10.1

kernel-firmware-iwlwifi: before 20210208-150300.4.10.1

kernel-firmware-intel: before 20210208-150300.4.10.1

kernel-firmware-i915: before 20210208-150300.4.10.1

kernel-firmware-dpaa2: before 20210208-150300.4.10.1

kernel-firmware-chelsio: before 20210208-150300.4.10.1

kernel-firmware-brcm: before 20210208-150300.4.10.1

kernel-firmware-bnx2: before 20210208-150300.4.10.1

kernel-firmware-bluetooth: before 20210208-150300.4.10.1

kernel-firmware-atheros: before 20210208-150300.4.10.1

kernel-firmware-ath11k: before 20210208-150300.4.10.1

kernel-firmware-ath10k: before 20210208-150300.4.10.1

kernel-firmware-amdgpu: before 20210208-150300.4.10.1

kernel-firmware-all: before 20210208-150300.4.10.1

kernel-firmware: before 20210208-150300.4.10.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20221840-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Input validation error

EUVDB-ID: #VU63684

Risk: Medium

CVSSv3.1: 6.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-26339

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote user to perform a denial of service (DoS) attack.

The vulnerability exists due to an error in the AMD CPU’s core logic when using specific code from an unprivileged VM. A remote user with low-privileged access to guest OS can send a specific x86 instruction sequence that triggers CPU core hang.

Mitigation

Update the affected package kernel-firmware to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 15-SP3-LTSS

SUSE Linux Enterprise High Performance Computing: 15-SP3-LTSS

SUSE Linux Enterprise Micro: 5.1 - 5.2

SUSE Linux Enterprise Desktop: 15-SP3

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

SUSE Linux Enterprise Server for SAP Applications: 15-SP3

SUSE Linux Enterprise Module for Basesystem: 15-SP3

ucode-amd: before 20210208-150300.4.10.1

kernel-firmware-usb-network: before 20210208-150300.4.10.1

kernel-firmware-ueagle: before 20210208-150300.4.10.1

kernel-firmware-ti: before 20210208-150300.4.10.1

kernel-firmware-sound: before 20210208-150300.4.10.1

kernel-firmware-serial: before 20210208-150300.4.10.1

kernel-firmware-realtek: before 20210208-150300.4.10.1

kernel-firmware-radeon: before 20210208-150300.4.10.1

kernel-firmware-qlogic: before 20210208-150300.4.10.1

kernel-firmware-prestera: before 20210208-150300.4.10.1

kernel-firmware-platform: before 20210208-150300.4.10.1

kernel-firmware-nvidia: before 20210208-150300.4.10.1

kernel-firmware-nfp: before 20210208-150300.4.10.1

kernel-firmware-network: before 20210208-150300.4.10.1

kernel-firmware-mwifiex: before 20210208-150300.4.10.1

kernel-firmware-mellanox: before 20210208-150300.4.10.1

kernel-firmware-mediatek: before 20210208-150300.4.10.1

kernel-firmware-media: before 20210208-150300.4.10.1

kernel-firmware-marvell: before 20210208-150300.4.10.1

kernel-firmware-liquidio: before 20210208-150300.4.10.1

kernel-firmware-iwlwifi: before 20210208-150300.4.10.1

kernel-firmware-intel: before 20210208-150300.4.10.1

kernel-firmware-i915: before 20210208-150300.4.10.1

kernel-firmware-dpaa2: before 20210208-150300.4.10.1

kernel-firmware-chelsio: before 20210208-150300.4.10.1

kernel-firmware-brcm: before 20210208-150300.4.10.1

kernel-firmware-bnx2: before 20210208-150300.4.10.1

kernel-firmware-bluetooth: before 20210208-150300.4.10.1

kernel-firmware-atheros: before 20210208-150300.4.10.1

kernel-firmware-ath11k: before 20210208-150300.4.10.1

kernel-firmware-ath10k: before 20210208-150300.4.10.1

kernel-firmware-amdgpu: before 20210208-150300.4.10.1

kernel-firmware-all: before 20210208-150300.4.10.1

kernel-firmware: before 20210208-150300.4.10.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20221840-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Resource management error

EUVDB-ID: #VU63686

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-26342

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to the CPU may fail to flush the Translation Lookaside Buffer (TLB) in SEV guest VMs. A local user can execute a particular sequence of operations that includes creation of a new virtual machine control block (VMCB) and disclose the SEV guest memory contents.

Mitigation

Update the affected package kernel-firmware to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 15-SP3-LTSS

SUSE Linux Enterprise High Performance Computing: 15-SP3-LTSS

SUSE Linux Enterprise Micro: 5.1 - 5.2

SUSE Linux Enterprise Desktop: 15-SP3

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

SUSE Linux Enterprise Server for SAP Applications: 15-SP3

SUSE Linux Enterprise Module for Basesystem: 15-SP3

ucode-amd: before 20210208-150300.4.10.1

kernel-firmware-usb-network: before 20210208-150300.4.10.1

kernel-firmware-ueagle: before 20210208-150300.4.10.1

kernel-firmware-ti: before 20210208-150300.4.10.1

kernel-firmware-sound: before 20210208-150300.4.10.1

kernel-firmware-serial: before 20210208-150300.4.10.1

kernel-firmware-realtek: before 20210208-150300.4.10.1

kernel-firmware-radeon: before 20210208-150300.4.10.1

kernel-firmware-qlogic: before 20210208-150300.4.10.1

kernel-firmware-prestera: before 20210208-150300.4.10.1

kernel-firmware-platform: before 20210208-150300.4.10.1

kernel-firmware-nvidia: before 20210208-150300.4.10.1

kernel-firmware-nfp: before 20210208-150300.4.10.1

kernel-firmware-network: before 20210208-150300.4.10.1

kernel-firmware-mwifiex: before 20210208-150300.4.10.1

kernel-firmware-mellanox: before 20210208-150300.4.10.1

kernel-firmware-mediatek: before 20210208-150300.4.10.1

kernel-firmware-media: before 20210208-150300.4.10.1

kernel-firmware-marvell: before 20210208-150300.4.10.1

kernel-firmware-liquidio: before 20210208-150300.4.10.1

kernel-firmware-iwlwifi: before 20210208-150300.4.10.1

kernel-firmware-intel: before 20210208-150300.4.10.1

kernel-firmware-i915: before 20210208-150300.4.10.1

kernel-firmware-dpaa2: before 20210208-150300.4.10.1

kernel-firmware-chelsio: before 20210208-150300.4.10.1

kernel-firmware-brcm: before 20210208-150300.4.10.1

kernel-firmware-bnx2: before 20210208-150300.4.10.1

kernel-firmware-bluetooth: before 20210208-150300.4.10.1

kernel-firmware-atheros: before 20210208-150300.4.10.1

kernel-firmware-ath11k: before 20210208-150300.4.10.1

kernel-firmware-ath10k: before 20210208-150300.4.10.1

kernel-firmware-amdgpu: before 20210208-150300.4.10.1

kernel-firmware-all: before 20210208-150300.4.10.1

kernel-firmware: before 20210208-150300.4.10.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20221840-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Time-of-check Time-of-use (TOCTOU) Race Condition

EUVDB-ID: #VU63679

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-26347

CWE-ID: CWE-367 - Time-of-check Time-of-use (TOCTOU) Race Condition

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a race condition in the System Management Unit (SMU). A local user can force the DMA (Direct Memory Access) to reference an invalid DRAM address and perform a denial of service attack.

Mitigation

Update the affected package kernel-firmware to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 15-SP3-LTSS

SUSE Linux Enterprise High Performance Computing: 15-SP3-LTSS

SUSE Linux Enterprise Micro: 5.1 - 5.2

SUSE Linux Enterprise Desktop: 15-SP3

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

SUSE Linux Enterprise Server for SAP Applications: 15-SP3

SUSE Linux Enterprise Module for Basesystem: 15-SP3

ucode-amd: before 20210208-150300.4.10.1

kernel-firmware-usb-network: before 20210208-150300.4.10.1

kernel-firmware-ueagle: before 20210208-150300.4.10.1

kernel-firmware-ti: before 20210208-150300.4.10.1

kernel-firmware-sound: before 20210208-150300.4.10.1

kernel-firmware-serial: before 20210208-150300.4.10.1

kernel-firmware-realtek: before 20210208-150300.4.10.1

kernel-firmware-radeon: before 20210208-150300.4.10.1

kernel-firmware-qlogic: before 20210208-150300.4.10.1

kernel-firmware-prestera: before 20210208-150300.4.10.1

kernel-firmware-platform: before 20210208-150300.4.10.1

kernel-firmware-nvidia: before 20210208-150300.4.10.1

kernel-firmware-nfp: before 20210208-150300.4.10.1

kernel-firmware-network: before 20210208-150300.4.10.1

kernel-firmware-mwifiex: before 20210208-150300.4.10.1

kernel-firmware-mellanox: before 20210208-150300.4.10.1

kernel-firmware-mediatek: before 20210208-150300.4.10.1

kernel-firmware-media: before 20210208-150300.4.10.1

kernel-firmware-marvell: before 20210208-150300.4.10.1

kernel-firmware-liquidio: before 20210208-150300.4.10.1

kernel-firmware-iwlwifi: before 20210208-150300.4.10.1

kernel-firmware-intel: before 20210208-150300.4.10.1

kernel-firmware-i915: before 20210208-150300.4.10.1

kernel-firmware-dpaa2: before 20210208-150300.4.10.1

kernel-firmware-chelsio: before 20210208-150300.4.10.1

kernel-firmware-brcm: before 20210208-150300.4.10.1

kernel-firmware-bnx2: before 20210208-150300.4.10.1

kernel-firmware-bluetooth: before 20210208-150300.4.10.1

kernel-firmware-atheros: before 20210208-150300.4.10.1

kernel-firmware-ath11k: before 20210208-150300.4.10.1

kernel-firmware-ath10k: before 20210208-150300.4.10.1

kernel-firmware-amdgpu: before 20210208-150300.4.10.1

kernel-firmware-all: before 20210208-150300.4.10.1

kernel-firmware: before 20210208-150300.4.10.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20221840-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Resource management error

EUVDB-ID: #VU63685

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-26348

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to failure to flush the Translation Lookaside Buffer (TLB) of the I/O memory management unit (IOMMU). A local user can force the IO device into writing data to memory it should not be able to access.

Mitigation

Update the affected package kernel-firmware to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 15-SP3-LTSS

SUSE Linux Enterprise High Performance Computing: 15-SP3-LTSS

SUSE Linux Enterprise Micro: 5.1 - 5.2

SUSE Linux Enterprise Desktop: 15-SP3

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

SUSE Linux Enterprise Server for SAP Applications: 15-SP3

SUSE Linux Enterprise Module for Basesystem: 15-SP3

ucode-amd: before 20210208-150300.4.10.1

kernel-firmware-usb-network: before 20210208-150300.4.10.1

kernel-firmware-ueagle: before 20210208-150300.4.10.1

kernel-firmware-ti: before 20210208-150300.4.10.1

kernel-firmware-sound: before 20210208-150300.4.10.1

kernel-firmware-serial: before 20210208-150300.4.10.1

kernel-firmware-realtek: before 20210208-150300.4.10.1

kernel-firmware-radeon: before 20210208-150300.4.10.1

kernel-firmware-qlogic: before 20210208-150300.4.10.1

kernel-firmware-prestera: before 20210208-150300.4.10.1

kernel-firmware-platform: before 20210208-150300.4.10.1

kernel-firmware-nvidia: before 20210208-150300.4.10.1

kernel-firmware-nfp: before 20210208-150300.4.10.1

kernel-firmware-network: before 20210208-150300.4.10.1

kernel-firmware-mwifiex: before 20210208-150300.4.10.1

kernel-firmware-mellanox: before 20210208-150300.4.10.1

kernel-firmware-mediatek: before 20210208-150300.4.10.1

kernel-firmware-media: before 20210208-150300.4.10.1

kernel-firmware-marvell: before 20210208-150300.4.10.1

kernel-firmware-liquidio: before 20210208-150300.4.10.1

kernel-firmware-iwlwifi: before 20210208-150300.4.10.1

kernel-firmware-intel: before 20210208-150300.4.10.1

kernel-firmware-i915: before 20210208-150300.4.10.1

kernel-firmware-dpaa2: before 20210208-150300.4.10.1

kernel-firmware-chelsio: before 20210208-150300.4.10.1

kernel-firmware-brcm: before 20210208-150300.4.10.1

kernel-firmware-bnx2: before 20210208-150300.4.10.1

kernel-firmware-bluetooth: before 20210208-150300.4.10.1

kernel-firmware-atheros: before 20210208-150300.4.10.1

kernel-firmware-ath11k: before 20210208-150300.4.10.1

kernel-firmware-ath10k: before 20210208-150300.4.10.1

kernel-firmware-amdgpu: before 20210208-150300.4.10.1

kernel-firmware-all: before 20210208-150300.4.10.1

kernel-firmware: before 20210208-150300.4.10.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20221840-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Security features bypass

EUVDB-ID: #VU63688

Risk: Medium

CVSSv3.1: 5.5 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-26349

CWE-ID: CWE-254 - Security Features

Exploit availability: No

Description

The vulnerability allows an attacker to compromise the guest OS.

The vulnerability exists due to failure to assign a new report ID to an imported guest. This can result in an SEV-SNP guest VM being tricked into trusting a dishonest Migration Agent (MA).

Mitigation

Update the affected package kernel-firmware to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 15-SP3-LTSS

SUSE Linux Enterprise High Performance Computing: 15-SP3-LTSS

SUSE Linux Enterprise Micro: 5.1 - 5.2

SUSE Linux Enterprise Desktop: 15-SP3

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

SUSE Linux Enterprise Server for SAP Applications: 15-SP3

SUSE Linux Enterprise Module for Basesystem: 15-SP3

ucode-amd: before 20210208-150300.4.10.1

kernel-firmware-usb-network: before 20210208-150300.4.10.1

kernel-firmware-ueagle: before 20210208-150300.4.10.1

kernel-firmware-ti: before 20210208-150300.4.10.1

kernel-firmware-sound: before 20210208-150300.4.10.1

kernel-firmware-serial: before 20210208-150300.4.10.1

kernel-firmware-realtek: before 20210208-150300.4.10.1

kernel-firmware-radeon: before 20210208-150300.4.10.1

kernel-firmware-qlogic: before 20210208-150300.4.10.1

kernel-firmware-prestera: before 20210208-150300.4.10.1

kernel-firmware-platform: before 20210208-150300.4.10.1

kernel-firmware-nvidia: before 20210208-150300.4.10.1

kernel-firmware-nfp: before 20210208-150300.4.10.1

kernel-firmware-network: before 20210208-150300.4.10.1

kernel-firmware-mwifiex: before 20210208-150300.4.10.1

kernel-firmware-mellanox: before 20210208-150300.4.10.1

kernel-firmware-mediatek: before 20210208-150300.4.10.1

kernel-firmware-media: before 20210208-150300.4.10.1

kernel-firmware-marvell: before 20210208-150300.4.10.1

kernel-firmware-liquidio: before 20210208-150300.4.10.1

kernel-firmware-iwlwifi: before 20210208-150300.4.10.1

kernel-firmware-intel: before 20210208-150300.4.10.1

kernel-firmware-i915: before 20210208-150300.4.10.1

kernel-firmware-dpaa2: before 20210208-150300.4.10.1

kernel-firmware-chelsio: before 20210208-150300.4.10.1

kernel-firmware-brcm: before 20210208-150300.4.10.1

kernel-firmware-bnx2: before 20210208-150300.4.10.1

kernel-firmware-bluetooth: before 20210208-150300.4.10.1

kernel-firmware-atheros: before 20210208-150300.4.10.1

kernel-firmware-ath11k: before 20210208-150300.4.10.1

kernel-firmware-ath10k: before 20210208-150300.4.10.1

kernel-firmware-amdgpu: before 20210208-150300.4.10.1

kernel-firmware-all: before 20210208-150300.4.10.1

kernel-firmware: before 20210208-150300.4.10.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20221840-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Time-of-check Time-of-use (TOCTOU) Race Condition

EUVDB-ID: #VU63691

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-26350

CWE-ID: CWE-367 - Time-of-check Time-of-use (TOCTOU) Race Condition

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a race condition in the System Management Unit (SMU). A local user can obtain and manipulate the address of a message port register and perform a denial of service attack.

Mitigation

Update the affected package kernel-firmware to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 15-SP3-LTSS

SUSE Linux Enterprise High Performance Computing: 15-SP3-LTSS

SUSE Linux Enterprise Micro: 5.1 - 5.2

SUSE Linux Enterprise Desktop: 15-SP3

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

SUSE Linux Enterprise Server for SAP Applications: 15-SP3

SUSE Linux Enterprise Module for Basesystem: 15-SP3

ucode-amd: before 20210208-150300.4.10.1

kernel-firmware-usb-network: before 20210208-150300.4.10.1

kernel-firmware-ueagle: before 20210208-150300.4.10.1

kernel-firmware-ti: before 20210208-150300.4.10.1

kernel-firmware-sound: before 20210208-150300.4.10.1

kernel-firmware-serial: before 20210208-150300.4.10.1

kernel-firmware-realtek: before 20210208-150300.4.10.1

kernel-firmware-radeon: before 20210208-150300.4.10.1

kernel-firmware-qlogic: before 20210208-150300.4.10.1

kernel-firmware-prestera: before 20210208-150300.4.10.1

kernel-firmware-platform: before 20210208-150300.4.10.1

kernel-firmware-nvidia: before 20210208-150300.4.10.1

kernel-firmware-nfp: before 20210208-150300.4.10.1

kernel-firmware-network: before 20210208-150300.4.10.1

kernel-firmware-mwifiex: before 20210208-150300.4.10.1

kernel-firmware-mellanox: before 20210208-150300.4.10.1

kernel-firmware-mediatek: before 20210208-150300.4.10.1

kernel-firmware-media: before 20210208-150300.4.10.1

kernel-firmware-marvell: before 20210208-150300.4.10.1

kernel-firmware-liquidio: before 20210208-150300.4.10.1

kernel-firmware-iwlwifi: before 20210208-150300.4.10.1

kernel-firmware-intel: before 20210208-150300.4.10.1

kernel-firmware-i915: before 20210208-150300.4.10.1

kernel-firmware-dpaa2: before 20210208-150300.4.10.1

kernel-firmware-chelsio: before 20210208-150300.4.10.1

kernel-firmware-brcm: before 20210208-150300.4.10.1

kernel-firmware-bnx2: before 20210208-150300.4.10.1

kernel-firmware-bluetooth: before 20210208-150300.4.10.1

kernel-firmware-atheros: before 20210208-150300.4.10.1

kernel-firmware-ath11k: before 20210208-150300.4.10.1

kernel-firmware-ath10k: before 20210208-150300.4.10.1

kernel-firmware-amdgpu: before 20210208-150300.4.10.1

kernel-firmware-all: before 20210208-150300.4.10.1

kernel-firmware: before 20210208-150300.4.10.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20221840-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Buffer overflow

EUVDB-ID: #VU63689

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-26364

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary error in an SMU mailbox register. A local user can force SMU to read outside of the SRAM address range and perform a denial of service attack.

Mitigation

Update the affected package kernel-firmware to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 15-SP3-LTSS

SUSE Linux Enterprise High Performance Computing: 15-SP3-LTSS

SUSE Linux Enterprise Micro: 5.1 - 5.2

SUSE Linux Enterprise Desktop: 15-SP3

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

SUSE Linux Enterprise Server for SAP Applications: 15-SP3

SUSE Linux Enterprise Module for Basesystem: 15-SP3

ucode-amd: before 20210208-150300.4.10.1

kernel-firmware-usb-network: before 20210208-150300.4.10.1

kernel-firmware-ueagle: before 20210208-150300.4.10.1

kernel-firmware-ti: before 20210208-150300.4.10.1

kernel-firmware-sound: before 20210208-150300.4.10.1

kernel-firmware-serial: before 20210208-150300.4.10.1

kernel-firmware-realtek: before 20210208-150300.4.10.1

kernel-firmware-radeon: before 20210208-150300.4.10.1

kernel-firmware-qlogic: before 20210208-150300.4.10.1

kernel-firmware-prestera: before 20210208-150300.4.10.1

kernel-firmware-platform: before 20210208-150300.4.10.1

kernel-firmware-nvidia: before 20210208-150300.4.10.1

kernel-firmware-nfp: before 20210208-150300.4.10.1

kernel-firmware-network: before 20210208-150300.4.10.1

kernel-firmware-mwifiex: before 20210208-150300.4.10.1

kernel-firmware-mellanox: before 20210208-150300.4.10.1

kernel-firmware-mediatek: before 20210208-150300.4.10.1

kernel-firmware-media: before 20210208-150300.4.10.1

kernel-firmware-marvell: before 20210208-150300.4.10.1

kernel-firmware-liquidio: before 20210208-150300.4.10.1

kernel-firmware-iwlwifi: before 20210208-150300.4.10.1

kernel-firmware-intel: before 20210208-150300.4.10.1

kernel-firmware-i915: before 20210208-150300.4.10.1

kernel-firmware-dpaa2: before 20210208-150300.4.10.1

kernel-firmware-chelsio: before 20210208-150300.4.10.1

kernel-firmware-brcm: before 20210208-150300.4.10.1

kernel-firmware-bnx2: before 20210208-150300.4.10.1

kernel-firmware-bluetooth: before 20210208-150300.4.10.1

kernel-firmware-atheros: before 20210208-150300.4.10.1

kernel-firmware-ath11k: before 20210208-150300.4.10.1

kernel-firmware-ath10k: before 20210208-150300.4.10.1

kernel-firmware-amdgpu: before 20210208-150300.4.10.1

kernel-firmware-all: before 20210208-150300.4.10.1

kernel-firmware: before 20210208-150300.4.10.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20221840-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

9) Buffer overflow

EUVDB-ID: #VU63683

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-26372

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary error in System Management Unit (SMU). A local user can trigger memory corruption and perform a denial of service (DoS) attack.

Mitigation

Update the affected package kernel-firmware to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 15-SP3-LTSS

SUSE Linux Enterprise High Performance Computing: 15-SP3-LTSS

SUSE Linux Enterprise Micro: 5.1 - 5.2

SUSE Linux Enterprise Desktop: 15-SP3

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

SUSE Linux Enterprise Server for SAP Applications: 15-SP3

SUSE Linux Enterprise Module for Basesystem: 15-SP3

ucode-amd: before 20210208-150300.4.10.1

kernel-firmware-usb-network: before 20210208-150300.4.10.1

kernel-firmware-ueagle: before 20210208-150300.4.10.1

kernel-firmware-ti: before 20210208-150300.4.10.1

kernel-firmware-sound: before 20210208-150300.4.10.1

kernel-firmware-serial: before 20210208-150300.4.10.1

kernel-firmware-realtek: before 20210208-150300.4.10.1

kernel-firmware-radeon: before 20210208-150300.4.10.1

kernel-firmware-qlogic: before 20210208-150300.4.10.1

kernel-firmware-prestera: before 20210208-150300.4.10.1

kernel-firmware-platform: before 20210208-150300.4.10.1

kernel-firmware-nvidia: before 20210208-150300.4.10.1

kernel-firmware-nfp: before 20210208-150300.4.10.1

kernel-firmware-network: before 20210208-150300.4.10.1

kernel-firmware-mwifiex: before 20210208-150300.4.10.1

kernel-firmware-mellanox: before 20210208-150300.4.10.1

kernel-firmware-mediatek: before 20210208-150300.4.10.1

kernel-firmware-media: before 20210208-150300.4.10.1

kernel-firmware-marvell: before 20210208-150300.4.10.1

kernel-firmware-liquidio: before 20210208-150300.4.10.1

kernel-firmware-iwlwifi: before 20210208-150300.4.10.1

kernel-firmware-intel: before 20210208-150300.4.10.1

kernel-firmware-i915: before 20210208-150300.4.10.1

kernel-firmware-dpaa2: before 20210208-150300.4.10.1

kernel-firmware-chelsio: before 20210208-150300.4.10.1

kernel-firmware-brcm: before 20210208-150300.4.10.1

kernel-firmware-bnx2: before 20210208-150300.4.10.1

kernel-firmware-bluetooth: before 20210208-150300.4.10.1

kernel-firmware-atheros: before 20210208-150300.4.10.1

kernel-firmware-ath11k: before 20210208-150300.4.10.1

kernel-firmware-ath10k: before 20210208-150300.4.10.1

kernel-firmware-amdgpu: before 20210208-150300.4.10.1

kernel-firmware-all: before 20210208-150300.4.10.1

kernel-firmware: before 20210208-150300.4.10.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20221840-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

10) Buffer overflow

EUVDB-ID: #VU63678

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-26373

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary error in the System Management Unit (SMU). A local user can trigger a system voltage malfunction and perform a denial of service (DoS) attack.

Mitigation

Update the affected package kernel-firmware to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 15-SP3-LTSS

SUSE Linux Enterprise High Performance Computing: 15-SP3-LTSS

SUSE Linux Enterprise Micro: 5.1 - 5.2

SUSE Linux Enterprise Desktop: 15-SP3

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

SUSE Linux Enterprise Server for SAP Applications: 15-SP3

SUSE Linux Enterprise Module for Basesystem: 15-SP3

ucode-amd: before 20210208-150300.4.10.1

kernel-firmware-usb-network: before 20210208-150300.4.10.1

kernel-firmware-ueagle: before 20210208-150300.4.10.1

kernel-firmware-ti: before 20210208-150300.4.10.1

kernel-firmware-sound: before 20210208-150300.4.10.1

kernel-firmware-serial: before 20210208-150300.4.10.1

kernel-firmware-realtek: before 20210208-150300.4.10.1

kernel-firmware-radeon: before 20210208-150300.4.10.1

kernel-firmware-qlogic: before 20210208-150300.4.10.1

kernel-firmware-prestera: before 20210208-150300.4.10.1

kernel-firmware-platform: before 20210208-150300.4.10.1

kernel-firmware-nvidia: before 20210208-150300.4.10.1

kernel-firmware-nfp: before 20210208-150300.4.10.1

kernel-firmware-network: before 20210208-150300.4.10.1

kernel-firmware-mwifiex: before 20210208-150300.4.10.1

kernel-firmware-mellanox: before 20210208-150300.4.10.1

kernel-firmware-mediatek: before 20210208-150300.4.10.1

kernel-firmware-media: before 20210208-150300.4.10.1

kernel-firmware-marvell: before 20210208-150300.4.10.1

kernel-firmware-liquidio: before 20210208-150300.4.10.1

kernel-firmware-iwlwifi: before 20210208-150300.4.10.1

kernel-firmware-intel: before 20210208-150300.4.10.1

kernel-firmware-i915: before 20210208-150300.4.10.1

kernel-firmware-dpaa2: before 20210208-150300.4.10.1

kernel-firmware-chelsio: before 20210208-150300.4.10.1

kernel-firmware-brcm: before 20210208-150300.4.10.1

kernel-firmware-bnx2: before 20210208-150300.4.10.1

kernel-firmware-bluetooth: before 20210208-150300.4.10.1

kernel-firmware-atheros: before 20210208-150300.4.10.1

kernel-firmware-ath11k: before 20210208-150300.4.10.1

kernel-firmware-ath10k: before 20210208-150300.4.10.1

kernel-firmware-amdgpu: before 20210208-150300.4.10.1

kernel-firmware-all: before 20210208-150300.4.10.1

kernel-firmware: before 20210208-150300.4.10.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20221840-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

11) Buffer overflow

EUVDB-ID: #VU63681

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-26375

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary error in System Management Unit (SMU). A local user can trigger memory corruption and perform a denial of service (DoS) attack.

Mitigation

Update the affected package kernel-firmware to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 15-SP3-LTSS

SUSE Linux Enterprise High Performance Computing: 15-SP3-LTSS

SUSE Linux Enterprise Micro: 5.1 - 5.2

SUSE Linux Enterprise Desktop: 15-SP3

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

SUSE Linux Enterprise Server for SAP Applications: 15-SP3

SUSE Linux Enterprise Module for Basesystem: 15-SP3

ucode-amd: before 20210208-150300.4.10.1

kernel-firmware-usb-network: before 20210208-150300.4.10.1

kernel-firmware-ueagle: before 20210208-150300.4.10.1

kernel-firmware-ti: before 20210208-150300.4.10.1

kernel-firmware-sound: before 20210208-150300.4.10.1

kernel-firmware-serial: before 20210208-150300.4.10.1

kernel-firmware-realtek: before 20210208-150300.4.10.1

kernel-firmware-radeon: before 20210208-150300.4.10.1

kernel-firmware-qlogic: before 20210208-150300.4.10.1

kernel-firmware-prestera: before 20210208-150300.4.10.1

kernel-firmware-platform: before 20210208-150300.4.10.1

kernel-firmware-nvidia: before 20210208-150300.4.10.1

kernel-firmware-nfp: before 20210208-150300.4.10.1

kernel-firmware-network: before 20210208-150300.4.10.1

kernel-firmware-mwifiex: before 20210208-150300.4.10.1

kernel-firmware-mellanox: before 20210208-150300.4.10.1

kernel-firmware-mediatek: before 20210208-150300.4.10.1

kernel-firmware-media: before 20210208-150300.4.10.1

kernel-firmware-marvell: before 20210208-150300.4.10.1

kernel-firmware-liquidio: before 20210208-150300.4.10.1

kernel-firmware-iwlwifi: before 20210208-150300.4.10.1

kernel-firmware-intel: before 20210208-150300.4.10.1

kernel-firmware-i915: before 20210208-150300.4.10.1

kernel-firmware-dpaa2: before 20210208-150300.4.10.1

kernel-firmware-chelsio: before 20210208-150300.4.10.1

kernel-firmware-brcm: before 20210208-150300.4.10.1

kernel-firmware-bnx2: before 20210208-150300.4.10.1

kernel-firmware-bluetooth: before 20210208-150300.4.10.1

kernel-firmware-atheros: before 20210208-150300.4.10.1

kernel-firmware-ath11k: before 20210208-150300.4.10.1

kernel-firmware-ath10k: before 20210208-150300.4.10.1

kernel-firmware-amdgpu: before 20210208-150300.4.10.1

kernel-firmware-all: before 20210208-150300.4.10.1

kernel-firmware: before 20210208-150300.4.10.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20221840-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

12) Input validation error

EUVDB-ID: #VU63680

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-26376

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input in System Management Unit (SMU) FeatureConfig. A local user can re-enable certain features, which can lead to denial of service.

Mitigation

Update the affected package kernel-firmware to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 15-SP3-LTSS

SUSE Linux Enterprise High Performance Computing: 15-SP3-LTSS

SUSE Linux Enterprise Micro: 5.1 - 5.2

SUSE Linux Enterprise Desktop: 15-SP3

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

SUSE Linux Enterprise Server for SAP Applications: 15-SP3

SUSE Linux Enterprise Module for Basesystem: 15-SP3

ucode-amd: before 20210208-150300.4.10.1

kernel-firmware-usb-network: before 20210208-150300.4.10.1

kernel-firmware-ueagle: before 20210208-150300.4.10.1

kernel-firmware-ti: before 20210208-150300.4.10.1

kernel-firmware-sound: before 20210208-150300.4.10.1

kernel-firmware-serial: before 20210208-150300.4.10.1

kernel-firmware-realtek: before 20210208-150300.4.10.1

kernel-firmware-radeon: before 20210208-150300.4.10.1

kernel-firmware-qlogic: before 20210208-150300.4.10.1

kernel-firmware-prestera: before 20210208-150300.4.10.1

kernel-firmware-platform: before 20210208-150300.4.10.1

kernel-firmware-nvidia: before 20210208-150300.4.10.1

kernel-firmware-nfp: before 20210208-150300.4.10.1

kernel-firmware-network: before 20210208-150300.4.10.1

kernel-firmware-mwifiex: before 20210208-150300.4.10.1

kernel-firmware-mellanox: before 20210208-150300.4.10.1

kernel-firmware-mediatek: before 20210208-150300.4.10.1

kernel-firmware-media: before 20210208-150300.4.10.1

kernel-firmware-marvell: before 20210208-150300.4.10.1

kernel-firmware-liquidio: before 20210208-150300.4.10.1

kernel-firmware-iwlwifi: before 20210208-150300.4.10.1

kernel-firmware-intel: before 20210208-150300.4.10.1

kernel-firmware-i915: before 20210208-150300.4.10.1

kernel-firmware-dpaa2: before 20210208-150300.4.10.1

kernel-firmware-chelsio: before 20210208-150300.4.10.1

kernel-firmware-brcm: before 20210208-150300.4.10.1

kernel-firmware-bnx2: before 20210208-150300.4.10.1

kernel-firmware-bluetooth: before 20210208-150300.4.10.1

kernel-firmware-atheros: before 20210208-150300.4.10.1

kernel-firmware-ath11k: before 20210208-150300.4.10.1

kernel-firmware-ath10k: before 20210208-150300.4.10.1

kernel-firmware-amdgpu: before 20210208-150300.4.10.1

kernel-firmware-all: before 20210208-150300.4.10.1

kernel-firmware: before 20210208-150300.4.10.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20221840-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

13) Buffer overflow

EUVDB-ID: #VU63682

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-26378

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary error in System Management Unit (SMU). A local user can trigger memory corruption and perform a denial of service (DoS) attack.

Mitigation

Update the affected package kernel-firmware to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 15-SP3-LTSS

SUSE Linux Enterprise High Performance Computing: 15-SP3-LTSS

SUSE Linux Enterprise Micro: 5.1 - 5.2

SUSE Linux Enterprise Desktop: 15-SP3

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

SUSE Linux Enterprise Server for SAP Applications: 15-SP3

SUSE Linux Enterprise Module for Basesystem: 15-SP3

ucode-amd: before 20210208-150300.4.10.1

kernel-firmware-usb-network: before 20210208-150300.4.10.1

kernel-firmware-ueagle: before 20210208-150300.4.10.1

kernel-firmware-ti: before 20210208-150300.4.10.1

kernel-firmware-sound: before 20210208-150300.4.10.1

kernel-firmware-serial: before 20210208-150300.4.10.1

kernel-firmware-realtek: before 20210208-150300.4.10.1

kernel-firmware-radeon: before 20210208-150300.4.10.1

kernel-firmware-qlogic: before 20210208-150300.4.10.1

kernel-firmware-prestera: before 20210208-150300.4.10.1

kernel-firmware-platform: before 20210208-150300.4.10.1

kernel-firmware-nvidia: before 20210208-150300.4.10.1

kernel-firmware-nfp: before 20210208-150300.4.10.1

kernel-firmware-network: before 20210208-150300.4.10.1

kernel-firmware-mwifiex: before 20210208-150300.4.10.1

kernel-firmware-mellanox: before 20210208-150300.4.10.1

kernel-firmware-mediatek: before 20210208-150300.4.10.1

kernel-firmware-media: before 20210208-150300.4.10.1

kernel-firmware-marvell: before 20210208-150300.4.10.1

kernel-firmware-liquidio: before 20210208-150300.4.10.1

kernel-firmware-iwlwifi: before 20210208-150300.4.10.1

kernel-firmware-intel: before 20210208-150300.4.10.1

kernel-firmware-i915: before 20210208-150300.4.10.1

kernel-firmware-dpaa2: before 20210208-150300.4.10.1

kernel-firmware-chelsio: before 20210208-150300.4.10.1

kernel-firmware-brcm: before 20210208-150300.4.10.1

kernel-firmware-bnx2: before 20210208-150300.4.10.1

kernel-firmware-bluetooth: before 20210208-150300.4.10.1

kernel-firmware-atheros: before 20210208-150300.4.10.1

kernel-firmware-ath11k: before 20210208-150300.4.10.1

kernel-firmware-ath10k: before 20210208-150300.4.10.1

kernel-firmware-amdgpu: before 20210208-150300.4.10.1

kernel-firmware-all: before 20210208-150300.4.10.1

kernel-firmware: before 20210208-150300.4.10.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20221840-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

14) Out-of-bounds read

EUVDB-ID: #VU63687

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-26388

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper input validation in the BIOS directory that allows for searches to read beyond the directory table copy in RAM. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package kernel-firmware to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 15-SP3-LTSS

SUSE Linux Enterprise High Performance Computing: 15-SP3-LTSS

SUSE Linux Enterprise Micro: 5.1 - 5.2

SUSE Linux Enterprise Desktop: 15-SP3

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

SUSE Linux Enterprise Server for SAP Applications: 15-SP3

SUSE Linux Enterprise Module for Basesystem: 15-SP3

ucode-amd: before 20210208-150300.4.10.1

kernel-firmware-usb-network: before 20210208-150300.4.10.1

kernel-firmware-ueagle: before 20210208-150300.4.10.1

kernel-firmware-ti: before 20210208-150300.4.10.1

kernel-firmware-sound: before 20210208-150300.4.10.1

kernel-firmware-serial: before 20210208-150300.4.10.1

kernel-firmware-realtek: before 20210208-150300.4.10.1

kernel-firmware-radeon: before 20210208-150300.4.10.1

kernel-firmware-qlogic: before 20210208-150300.4.10.1

kernel-firmware-prestera: before 20210208-150300.4.10.1

kernel-firmware-platform: before 20210208-150300.4.10.1

kernel-firmware-nvidia: before 20210208-150300.4.10.1

kernel-firmware-nfp: before 20210208-150300.4.10.1

kernel-firmware-network: before 20210208-150300.4.10.1

kernel-firmware-mwifiex: before 20210208-150300.4.10.1

kernel-firmware-mellanox: before 20210208-150300.4.10.1

kernel-firmware-mediatek: before 20210208-150300.4.10.1

kernel-firmware-media: before 20210208-150300.4.10.1

kernel-firmware-marvell: before 20210208-150300.4.10.1

kernel-firmware-liquidio: before 20210208-150300.4.10.1

kernel-firmware-iwlwifi: before 20210208-150300.4.10.1

kernel-firmware-intel: before 20210208-150300.4.10.1

kernel-firmware-i915: before 20210208-150300.4.10.1

kernel-firmware-dpaa2: before 20210208-150300.4.10.1

kernel-firmware-chelsio: before 20210208-150300.4.10.1

kernel-firmware-brcm: before 20210208-150300.4.10.1

kernel-firmware-bnx2: before 20210208-150300.4.10.1

kernel-firmware-bluetooth: before 20210208-150300.4.10.1

kernel-firmware-atheros: before 20210208-150300.4.10.1

kernel-firmware-ath11k: before 20210208-150300.4.10.1

kernel-firmware-ath10k: before 20210208-150300.4.10.1

kernel-firmware-amdgpu: before 20210208-150300.4.10.1

kernel-firmware-all: before 20210208-150300.4.10.1

kernel-firmware: before 20210208-150300.4.10.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20221840-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

15) Cryptographic issues

EUVDB-ID: #VU63692

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-46744

CWE-ID: CWE-310 - Cryptographic Issues

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to a ciphertext side channel attack where data in specific cryptographic algorithms can be inferred in a SEV guest by monitoring the ciphertext values over time. A local user with access to the hypervisor can gain access to sensitive information, related to the guest OS.

Mitigation

Update the affected package kernel-firmware to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 15-SP3-LTSS

SUSE Linux Enterprise High Performance Computing: 15-SP3-LTSS

SUSE Linux Enterprise Micro: 5.1 - 5.2

SUSE Linux Enterprise Desktop: 15-SP3

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

SUSE Linux Enterprise Server for SAP Applications: 15-SP3

SUSE Linux Enterprise Module for Basesystem: 15-SP3

ucode-amd: before 20210208-150300.4.10.1

kernel-firmware-usb-network: before 20210208-150300.4.10.1

kernel-firmware-ueagle: before 20210208-150300.4.10.1

kernel-firmware-ti: before 20210208-150300.4.10.1

kernel-firmware-sound: before 20210208-150300.4.10.1

kernel-firmware-serial: before 20210208-150300.4.10.1

kernel-firmware-realtek: before 20210208-150300.4.10.1

kernel-firmware-radeon: before 20210208-150300.4.10.1

kernel-firmware-qlogic: before 20210208-150300.4.10.1

kernel-firmware-prestera: before 20210208-150300.4.10.1

kernel-firmware-platform: before 20210208-150300.4.10.1

kernel-firmware-nvidia: before 20210208-150300.4.10.1

kernel-firmware-nfp: before 20210208-150300.4.10.1

kernel-firmware-network: before 20210208-150300.4.10.1

kernel-firmware-mwifiex: before 20210208-150300.4.10.1

kernel-firmware-mellanox: before 20210208-150300.4.10.1

kernel-firmware-mediatek: before 20210208-150300.4.10.1

kernel-firmware-media: before 20210208-150300.4.10.1

kernel-firmware-marvell: before 20210208-150300.4.10.1

kernel-firmware-liquidio: before 20210208-150300.4.10.1

kernel-firmware-iwlwifi: before 20210208-150300.4.10.1

kernel-firmware-intel: before 20210208-150300.4.10.1

kernel-firmware-i915: before 20210208-150300.4.10.1

kernel-firmware-dpaa2: before 20210208-150300.4.10.1

kernel-firmware-chelsio: before 20210208-150300.4.10.1

kernel-firmware-brcm: before 20210208-150300.4.10.1

kernel-firmware-bnx2: before 20210208-150300.4.10.1

kernel-firmware-bluetooth: before 20210208-150300.4.10.1

kernel-firmware-atheros: before 20210208-150300.4.10.1

kernel-firmware-ath11k: before 20210208-150300.4.10.1

kernel-firmware-ath10k: before 20210208-150300.4.10.1

kernel-firmware-amdgpu: before 20210208-150300.4.10.1

kernel-firmware-all: before 20210208-150300.4.10.1

kernel-firmware: before 20210208-150300.4.10.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20221840-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###