SUSE update for the Linux Kernel



Published: 2022-06-16
Risk Low
Patch available YES
Number of vulnerabilities 14
CVE-ID CVE-2019-19377
CVE-2021-33061
CVE-2022-0168
CVE-2022-1184
CVE-2022-1652
CVE-2022-1729
CVE-2022-1972
CVE-2022-20008
CVE-2022-21123
CVE-2022-21125
CVE-2022-21127
CVE-2022-21166
CVE-2022-21180
CVE-2022-30594
CWE-ID CWE-416
CWE-20
CWE-476
CWE-362
CWE-787
CWE-908
CWE-200
CWE-459
CWE-276
Exploitation vector Network
Public exploit Public exploit code for vulnerability #7 is available.
Vulnerable software
Subscribe
SUSE Linux Enterprise Server
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing
Operating systems & Components / Operating system

SUSE Manager Retail Branch Server
Operating systems & Components / Operating system

SUSE Linux Enterprise Workstation Extension
Operating systems & Components / Operating system

SUSE Linux Enterprise Module for Legacy Software
Operating systems & Components / Operating system

SUSE Linux Enterprise Micro
Operating systems & Components / Operating system

SUSE Linux Enterprise High Availability
Operating systems & Components / Operating system

SUSE Linux Enterprise Desktop
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

SUSE Manager Server
Operating systems & Components / Operating system

SUSE Manager Proxy
Operating systems & Components / Operating system

SUSE Linux Enterprise Module for Live Patching
Operating systems & Components / Operating system

SUSE Linux Enterprise Module for Development Tools
Operating systems & Components / Operating system

SUSE Linux Enterprise Module for Basesystem
Operating systems & Components / Operating system

kernel-livepatch-5_3_18-150300_59_71-default
Operating systems & Components / Operating system package or component

kernel-zfcpdump-debugsource
Operating systems & Components / Operating system package or component

kernel-zfcpdump-debuginfo
Operating systems & Components / Operating system package or component

kernel-zfcpdump
Operating systems & Components / Operating system package or component

kernel-source-vanilla
Operating systems & Components / Operating system package or component

kernel-source
Operating systems & Components / Operating system package or component

kernel-macros
Operating systems & Components / Operating system package or component

kernel-docs-html
Operating systems & Components / Operating system package or component

kernel-docs
Operating systems & Components / Operating system package or component

kernel-devel
Operating systems & Components / Operating system package or component

reiserfs-kmp-64kb-debuginfo
Operating systems & Components / Operating system package or component

reiserfs-kmp-64kb
Operating systems & Components / Operating system package or component

ocfs2-kmp-64kb-debuginfo
Operating systems & Components / Operating system package or component

ocfs2-kmp-64kb
Operating systems & Components / Operating system package or component

kselftests-kmp-64kb-debuginfo
Operating systems & Components / Operating system package or component

kselftests-kmp-64kb
Operating systems & Components / Operating system package or component

kernel-64kb-optional-debuginfo
Operating systems & Components / Operating system package or component

kernel-64kb-optional
Operating systems & Components / Operating system package or component

kernel-64kb-livepatch-devel
Operating systems & Components / Operating system package or component

kernel-64kb-extra-debuginfo
Operating systems & Components / Operating system package or component

kernel-64kb-extra
Operating systems & Components / Operating system package or component

kernel-64kb-devel-debuginfo
Operating systems & Components / Operating system package or component

kernel-64kb-devel
Operating systems & Components / Operating system package or component

kernel-64kb-debugsource
Operating systems & Components / Operating system package or component

kernel-64kb-debuginfo
Operating systems & Components / Operating system package or component

kernel-64kb
Operating systems & Components / Operating system package or component

gfs2-kmp-64kb-debuginfo
Operating systems & Components / Operating system package or component

gfs2-kmp-64kb
Operating systems & Components / Operating system package or component

dtb-xilinx
Operating systems & Components / Operating system package or component

dtb-sprd
Operating systems & Components / Operating system package or component

dtb-socionext
Operating systems & Components / Operating system package or component

dtb-rockchip
Operating systems & Components / Operating system package or component

dtb-renesas
Operating systems & Components / Operating system package or component

dtb-qcom
Operating systems & Components / Operating system package or component

dtb-nvidia
Operating systems & Components / Operating system package or component

dtb-mediatek
Operating systems & Components / Operating system package or component

dtb-marvell
Operating systems & Components / Operating system package or component

dtb-lg
Operating systems & Components / Operating system package or component

dtb-hisilicon
Operating systems & Components / Operating system package or component

dtb-freescale
Operating systems & Components / Operating system package or component

dtb-exynos
Operating systems & Components / Operating system package or component

dtb-cavium
Operating systems & Components / Operating system package or component

dtb-broadcom
Operating systems & Components / Operating system package or component

dtb-arm
Operating systems & Components / Operating system package or component

dtb-apm
Operating systems & Components / Operating system package or component

dtb-amlogic
Operating systems & Components / Operating system package or component

dtb-amd
Operating systems & Components / Operating system package or component

dtb-altera
Operating systems & Components / Operating system package or component

dtb-allwinner
Operating systems & Components / Operating system package or component

dlm-kmp-64kb-debuginfo
Operating systems & Components / Operating system package or component

dlm-kmp-64kb
Operating systems & Components / Operating system package or component

cluster-md-kmp-64kb-debuginfo
Operating systems & Components / Operating system package or component

cluster-md-kmp-64kb
Operating systems & Components / Operating system package or component

kernel-kvmsmall-livepatch-devel
Operating systems & Components / Operating system package or component

kernel-kvmsmall-devel-debuginfo
Operating systems & Components / Operating system package or component

kernel-kvmsmall-devel
Operating systems & Components / Operating system package or component

kernel-kvmsmall-debugsource
Operating systems & Components / Operating system package or component

kernel-kvmsmall-debuginfo
Operating systems & Components / Operating system package or component

kernel-kvmsmall
Operating systems & Components / Operating system package or component

kernel-debug-livepatch-devel
Operating systems & Components / Operating system package or component

kernel-debug-devel-debuginfo
Operating systems & Components / Operating system package or component

kernel-debug-devel
Operating systems & Components / Operating system package or component

kernel-debug-debugsource
Operating systems & Components / Operating system package or component

kernel-debug-debuginfo
Operating systems & Components / Operating system package or component

kernel-debug
Operating systems & Components / Operating system package or component

reiserfs-kmp-default-debuginfo
Operating systems & Components / Operating system package or component

reiserfs-kmp-default
Operating systems & Components / Operating system package or component

ocfs2-kmp-default-debuginfo
Operating systems & Components / Operating system package or component

ocfs2-kmp-default
Operating systems & Components / Operating system package or component

kselftests-kmp-default-debuginfo
Operating systems & Components / Operating system package or component

kselftests-kmp-default
Operating systems & Components / Operating system package or component

kernel-syms
Operating systems & Components / Operating system package or component

kernel-obs-qa
Operating systems & Components / Operating system package or component

kernel-obs-build-debugsource
Operating systems & Components / Operating system package or component

kernel-obs-build
Operating systems & Components / Operating system package or component

kernel-default-optional-debuginfo
Operating systems & Components / Operating system package or component

kernel-default-optional
Operating systems & Components / Operating system package or component

kernel-default-livepatch-devel
Operating systems & Components / Operating system package or component

kernel-default-livepatch
Operating systems & Components / Operating system package or component

kernel-default-extra-debuginfo
Operating systems & Components / Operating system package or component

kernel-default-extra
Operating systems & Components / Operating system package or component

kernel-default-devel-debuginfo
Operating systems & Components / Operating system package or component

kernel-default-devel
Operating systems & Components / Operating system package or component

kernel-default-debugsource
Operating systems & Components / Operating system package or component

kernel-default-debuginfo
Operating systems & Components / Operating system package or component

kernel-default-base-rebuild
Operating systems & Components / Operating system package or component

kernel-default-base
Operating systems & Components / Operating system package or component

kernel-default
Operating systems & Components / Operating system package or component

gfs2-kmp-default-debuginfo
Operating systems & Components / Operating system package or component

gfs2-kmp-default
Operating systems & Components / Operating system package or component

dlm-kmp-default-debuginfo
Operating systems & Components / Operating system package or component

dlm-kmp-default
Operating systems & Components / Operating system package or component

cluster-md-kmp-default-debuginfo
Operating systems & Components / Operating system package or component

cluster-md-kmp-default
Operating systems & Components / Operating system package or component

dtb-zte
Operating systems & Components / Operating system package or component

dtb-al
Operating systems & Components / Operating system package or component

reiserfs-kmp-preempt-debuginfo
Operating systems & Components / Operating system package or component

reiserfs-kmp-preempt
Operating systems & Components / Operating system package or component

ocfs2-kmp-preempt-debuginfo
Operating systems & Components / Operating system package or component

ocfs2-kmp-preempt
Operating systems & Components / Operating system package or component

kselftests-kmp-preempt-debuginfo
Operating systems & Components / Operating system package or component

kselftests-kmp-preempt
Operating systems & Components / Operating system package or component

kernel-preempt-optional-debuginfo
Operating systems & Components / Operating system package or component

kernel-preempt-optional
Operating systems & Components / Operating system package or component

kernel-preempt-livepatch-devel
Operating systems & Components / Operating system package or component

kernel-preempt-extra-debuginfo
Operating systems & Components / Operating system package or component

kernel-preempt-extra
Operating systems & Components / Operating system package or component

kernel-preempt-devel-debuginfo
Operating systems & Components / Operating system package or component

kernel-preempt-devel
Operating systems & Components / Operating system package or component

kernel-preempt-debugsource
Operating systems & Components / Operating system package or component

kernel-preempt-debuginfo
Operating systems & Components / Operating system package or component

kernel-preempt
Operating systems & Components / Operating system package or component

gfs2-kmp-preempt-debuginfo
Operating systems & Components / Operating system package or component

gfs2-kmp-preempt
Operating systems & Components / Operating system package or component

dlm-kmp-preempt-debuginfo
Operating systems & Components / Operating system package or component

dlm-kmp-preempt
Operating systems & Components / Operating system package or component

cluster-md-kmp-preempt-debuginfo
Operating systems & Components / Operating system package or component

cluster-md-kmp-preempt
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 14 vulnerabilities.

1) Use-after-free

EUVDB-ID: #VU28418

Risk: Low

CVSSv3.1: 6.4 [CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-19377

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local non-authenticated attacker to execute arbitrary code.

In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image, performing some operations, and unmounting can lead to a use-after-free in btrfs_queue_work in fs/btrfs/async-thread.c.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 11-SP3-CLIENT-TOOLS-BETA - 15-SP3

SUSE Linux Enterprise Server for SAP Applications: 15 - 15-SP3

SUSE Linux Enterprise High Performance Computing: 15 - 15-SP3

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Workstation Extension: 15-SP3

SUSE Linux Enterprise Module for Legacy Software: 15-SP3

SUSE Linux Enterprise Micro: 5.1 - 5.2

SUSE Linux Enterprise High Availability: 15-SP3

SUSE Linux Enterprise Desktop: 15-SP3

openSUSE Leap: 15.3 - 15.4

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

SUSE Linux Enterprise Module for Live Patching: 15-SP3

SUSE Linux Enterprise Module for Development Tools: 15-SP3

SUSE Linux Enterprise Module for Basesystem: 15-SP3

kernel-livepatch-5_3_18-150300_59_71-default: before 1-150300.7.3.2

kernel-zfcpdump-debugsource: before 5.3.18-150300.59.71.2

kernel-zfcpdump-debuginfo: before 5.3.18-150300.59.71.2

kernel-zfcpdump: before 5.3.18-150300.59.71.2

kernel-source-vanilla: before 5.3.18-150300.59.71.2

kernel-source: before 5.3.18-150300.59.71.2

kernel-macros: before 5.3.18-150300.59.71.2

kernel-docs-html: before 5.3.18-150300.59.71.2

kernel-docs: before 5.3.18-150300.59.71.2

kernel-devel: before 5.3.18-150300.59.71.2

reiserfs-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

reiserfs-kmp-64kb: before 5.3.18-150300.59.71.2

ocfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

ocfs2-kmp-64kb: before 5.3.18-150300.59.71.2

kselftests-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

kselftests-kmp-64kb: before 5.3.18-150300.59.71.2

kernel-64kb-optional-debuginfo: before 5.3.18-150300.59.71.2

kernel-64kb-optional: before 5.3.18-150300.59.71.2

kernel-64kb-livepatch-devel: before 5.3.18-150300.59.71.2

kernel-64kb-extra-debuginfo: before 5.3.18-150300.59.71.2

kernel-64kb-extra: before 5.3.18-150300.59.71.2

kernel-64kb-devel-debuginfo: before 5.3.18-150300.59.71.2

kernel-64kb-devel: before 5.3.18-150300.59.71.2

kernel-64kb-debugsource: before 5.3.18-150300.59.71.2

kernel-64kb-debuginfo: before 5.3.18-150300.59.71.2

kernel-64kb: before 5.3.18-150300.59.71.2

gfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

gfs2-kmp-64kb: before 5.3.18-150300.59.71.2

dtb-xilinx: before 5.3.18-150300.59.71.1

dtb-sprd: before 5.3.18-150300.59.71.1

dtb-socionext: before 5.3.18-150300.59.71.1

dtb-rockchip: before 5.3.18-150300.59.71.1

dtb-renesas: before 5.3.18-150300.59.71.1

dtb-qcom: before 5.3.18-150300.59.71.1

dtb-nvidia: before 5.3.18-150300.59.71.1

dtb-mediatek: before 5.3.18-150300.59.71.1

dtb-marvell: before 5.3.18-150300.59.71.1

dtb-lg: before 5.3.18-150300.59.71.1

dtb-hisilicon: before 5.3.18-150300.59.71.1

dtb-freescale: before 5.3.18-150300.59.71.1

dtb-exynos: before 5.3.18-150300.59.71.1

dtb-cavium: before 5.3.18-150300.59.71.1

dtb-broadcom: before 5.3.18-150300.59.71.1

dtb-arm: before 5.3.18-150300.59.71.1

dtb-apm: before 5.3.18-150300.59.71.1

dtb-amlogic: before 5.3.18-150300.59.71.1

dtb-amd: before 5.3.18-150300.59.71.1

dtb-altera: before 5.3.18-150300.59.71.1

dtb-allwinner: before 5.3.18-150300.59.71.1

dlm-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

dlm-kmp-64kb: before 5.3.18-150300.59.71.2

cluster-md-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

cluster-md-kmp-64kb: before 5.3.18-150300.59.71.2

kernel-kvmsmall-livepatch-devel: before 5.3.18-150300.59.71.2

kernel-kvmsmall-devel-debuginfo: before 5.3.18-150300.59.71.2

kernel-kvmsmall-devel: before 5.3.18-150300.59.71.2

kernel-kvmsmall-debugsource: before 5.3.18-150300.59.71.2

kernel-kvmsmall-debuginfo: before 5.3.18-150300.59.71.2

kernel-kvmsmall: before 5.3.18-150300.59.71.2

kernel-debug-livepatch-devel: before 5.3.18-150300.59.71.2

kernel-debug-devel-debuginfo: before 5.3.18-150300.59.71.2

kernel-debug-devel: before 5.3.18-150300.59.71.2

kernel-debug-debugsource: before 5.3.18-150300.59.71.2

kernel-debug-debuginfo: before 5.3.18-150300.59.71.2

kernel-debug: before 5.3.18-150300.59.71.2

reiserfs-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

reiserfs-kmp-default: before 5.3.18-150300.59.71.2

ocfs2-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

ocfs2-kmp-default: before 5.3.18-150300.59.71.2

kselftests-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

kselftests-kmp-default: before 5.3.18-150300.59.71.2

kernel-syms: before 5.3.18-150300.59.71.1

kernel-obs-qa: before 5.3.18-150300.59.71.1

kernel-obs-build-debugsource: before 5.3.18-150300.59.71.2

kernel-obs-build: before 5.3.18-150300.59.71.2

kernel-default-optional-debuginfo: before 5.3.18-150300.59.71.2

kernel-default-optional: before 5.3.18-150300.59.71.2

kernel-default-livepatch-devel: before 5.3.18-150300.59.71.2

kernel-default-livepatch: before 5.3.18-150300.59.71.2

kernel-default-extra-debuginfo: before 5.3.18-150300.59.71.2

kernel-default-extra: before 5.3.18-150300.59.71.2

kernel-default-devel-debuginfo: before 5.3.18-150300.59.71.2

kernel-default-devel: before 5.3.18-150300.59.71.2

kernel-default-debugsource: before 5.3.18-150300.59.71.2

kernel-default-debuginfo: before 5.3.18-150300.59.71.2

kernel-default-base-rebuild: before 5.3.18-150300.59.71.2.150300.18.43.2

kernel-default-base: before 5.3.18-150300.59.71.2.150300.18.43.2

kernel-default: before 5.3.18-150300.59.71.2

gfs2-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

gfs2-kmp-default: before 5.3.18-150300.59.71.2

dlm-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

dlm-kmp-default: before 5.3.18-150300.59.71.2

cluster-md-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

cluster-md-kmp-default: before 5.3.18-150300.59.71.2

dtb-zte: before 5.3.18-150300.59.71.1

dtb-al: before 5.3.18-150300.59.71.1

reiserfs-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

reiserfs-kmp-preempt: before 5.3.18-150300.59.71.2

ocfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

ocfs2-kmp-preempt: before 5.3.18-150300.59.71.2

kselftests-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

kselftests-kmp-preempt: before 5.3.18-150300.59.71.2

kernel-preempt-optional-debuginfo: before 5.3.18-150300.59.71.2

kernel-preempt-optional: before 5.3.18-150300.59.71.2

kernel-preempt-livepatch-devel: before 5.3.18-150300.59.71.2

kernel-preempt-extra-debuginfo: before 5.3.18-150300.59.71.2

kernel-preempt-extra: before 5.3.18-150300.59.71.2

kernel-preempt-devel-debuginfo: before 5.3.18-150300.59.71.2

kernel-preempt-devel: before 5.3.18-150300.59.71.2

kernel-preempt-debugsource: before 5.3.18-150300.59.71.2

kernel-preempt-debuginfo: before 5.3.18-150300.59.71.2

kernel-preempt: before 5.3.18-150300.59.71.2

gfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

gfs2-kmp-preempt: before 5.3.18-150300.59.71.2

dlm-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

dlm-kmp-preempt: before 5.3.18-150300.59.71.2

cluster-md-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

cluster-md-kmp-preempt: before 5.3.18-150300.59.71.2

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20222078-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Input validation error

EUVDB-ID: #VU60490

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-33061

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient control flow management. A local user can pass specially crafted input to the application and perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 11-SP3-CLIENT-TOOLS-BETA - 15-SP3

SUSE Linux Enterprise Server for SAP Applications: 15 - 15-SP3

SUSE Linux Enterprise High Performance Computing: 15 - 15-SP3

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Workstation Extension: 15-SP3

SUSE Linux Enterprise Module for Legacy Software: 15-SP3

SUSE Linux Enterprise Micro: 5.1 - 5.2

SUSE Linux Enterprise High Availability: 15-SP3

SUSE Linux Enterprise Desktop: 15-SP3

openSUSE Leap: 15.3 - 15.4

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

SUSE Linux Enterprise Module for Live Patching: 15-SP3

SUSE Linux Enterprise Module for Development Tools: 15-SP3

SUSE Linux Enterprise Module for Basesystem: 15-SP3

kernel-livepatch-5_3_18-150300_59_71-default: before 1-150300.7.3.2

kernel-zfcpdump-debugsource: before 5.3.18-150300.59.71.2

kernel-zfcpdump-debuginfo: before 5.3.18-150300.59.71.2

kernel-zfcpdump: before 5.3.18-150300.59.71.2

kernel-source-vanilla: before 5.3.18-150300.59.71.2

kernel-source: before 5.3.18-150300.59.71.2

kernel-macros: before 5.3.18-150300.59.71.2

kernel-docs-html: before 5.3.18-150300.59.71.2

kernel-docs: before 5.3.18-150300.59.71.2

kernel-devel: before 5.3.18-150300.59.71.2

reiserfs-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

reiserfs-kmp-64kb: before 5.3.18-150300.59.71.2

ocfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

ocfs2-kmp-64kb: before 5.3.18-150300.59.71.2

kselftests-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

kselftests-kmp-64kb: before 5.3.18-150300.59.71.2

kernel-64kb-optional-debuginfo: before 5.3.18-150300.59.71.2

kernel-64kb-optional: before 5.3.18-150300.59.71.2

kernel-64kb-livepatch-devel: before 5.3.18-150300.59.71.2

kernel-64kb-extra-debuginfo: before 5.3.18-150300.59.71.2

kernel-64kb-extra: before 5.3.18-150300.59.71.2

kernel-64kb-devel-debuginfo: before 5.3.18-150300.59.71.2

kernel-64kb-devel: before 5.3.18-150300.59.71.2

kernel-64kb-debugsource: before 5.3.18-150300.59.71.2

kernel-64kb-debuginfo: before 5.3.18-150300.59.71.2

kernel-64kb: before 5.3.18-150300.59.71.2

gfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

gfs2-kmp-64kb: before 5.3.18-150300.59.71.2

dtb-xilinx: before 5.3.18-150300.59.71.1

dtb-sprd: before 5.3.18-150300.59.71.1

dtb-socionext: before 5.3.18-150300.59.71.1

dtb-rockchip: before 5.3.18-150300.59.71.1

dtb-renesas: before 5.3.18-150300.59.71.1

dtb-qcom: before 5.3.18-150300.59.71.1

dtb-nvidia: before 5.3.18-150300.59.71.1

dtb-mediatek: before 5.3.18-150300.59.71.1

dtb-marvell: before 5.3.18-150300.59.71.1

dtb-lg: before 5.3.18-150300.59.71.1

dtb-hisilicon: before 5.3.18-150300.59.71.1

dtb-freescale: before 5.3.18-150300.59.71.1

dtb-exynos: before 5.3.18-150300.59.71.1

dtb-cavium: before 5.3.18-150300.59.71.1

dtb-broadcom: before 5.3.18-150300.59.71.1

dtb-arm: before 5.3.18-150300.59.71.1

dtb-apm: before 5.3.18-150300.59.71.1

dtb-amlogic: before 5.3.18-150300.59.71.1

dtb-amd: before 5.3.18-150300.59.71.1

dtb-altera: before 5.3.18-150300.59.71.1

dtb-allwinner: before 5.3.18-150300.59.71.1

dlm-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

dlm-kmp-64kb: before 5.3.18-150300.59.71.2

cluster-md-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

cluster-md-kmp-64kb: before 5.3.18-150300.59.71.2

kernel-kvmsmall-livepatch-devel: before 5.3.18-150300.59.71.2

kernel-kvmsmall-devel-debuginfo: before 5.3.18-150300.59.71.2

kernel-kvmsmall-devel: before 5.3.18-150300.59.71.2

kernel-kvmsmall-debugsource: before 5.3.18-150300.59.71.2

kernel-kvmsmall-debuginfo: before 5.3.18-150300.59.71.2

kernel-kvmsmall: before 5.3.18-150300.59.71.2

kernel-debug-livepatch-devel: before 5.3.18-150300.59.71.2

kernel-debug-devel-debuginfo: before 5.3.18-150300.59.71.2

kernel-debug-devel: before 5.3.18-150300.59.71.2

kernel-debug-debugsource: before 5.3.18-150300.59.71.2

kernel-debug-debuginfo: before 5.3.18-150300.59.71.2

kernel-debug: before 5.3.18-150300.59.71.2

reiserfs-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

reiserfs-kmp-default: before 5.3.18-150300.59.71.2

ocfs2-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

ocfs2-kmp-default: before 5.3.18-150300.59.71.2

kselftests-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

kselftests-kmp-default: before 5.3.18-150300.59.71.2

kernel-syms: before 5.3.18-150300.59.71.1

kernel-obs-qa: before 5.3.18-150300.59.71.1

kernel-obs-build-debugsource: before 5.3.18-150300.59.71.2

kernel-obs-build: before 5.3.18-150300.59.71.2

kernel-default-optional-debuginfo: before 5.3.18-150300.59.71.2

kernel-default-optional: before 5.3.18-150300.59.71.2

kernel-default-livepatch-devel: before 5.3.18-150300.59.71.2

kernel-default-livepatch: before 5.3.18-150300.59.71.2

kernel-default-extra-debuginfo: before 5.3.18-150300.59.71.2

kernel-default-extra: before 5.3.18-150300.59.71.2

kernel-default-devel-debuginfo: before 5.3.18-150300.59.71.2

kernel-default-devel: before 5.3.18-150300.59.71.2

kernel-default-debugsource: before 5.3.18-150300.59.71.2

kernel-default-debuginfo: before 5.3.18-150300.59.71.2

kernel-default-base-rebuild: before 5.3.18-150300.59.71.2.150300.18.43.2

kernel-default-base: before 5.3.18-150300.59.71.2.150300.18.43.2

kernel-default: before 5.3.18-150300.59.71.2

gfs2-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

gfs2-kmp-default: before 5.3.18-150300.59.71.2

dlm-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

dlm-kmp-default: before 5.3.18-150300.59.71.2

cluster-md-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

cluster-md-kmp-default: before 5.3.18-150300.59.71.2

dtb-zte: before 5.3.18-150300.59.71.1

dtb-al: before 5.3.18-150300.59.71.1

reiserfs-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

reiserfs-kmp-preempt: before 5.3.18-150300.59.71.2

ocfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

ocfs2-kmp-preempt: before 5.3.18-150300.59.71.2

kselftests-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

kselftests-kmp-preempt: before 5.3.18-150300.59.71.2

kernel-preempt-optional-debuginfo: before 5.3.18-150300.59.71.2

kernel-preempt-optional: before 5.3.18-150300.59.71.2

kernel-preempt-livepatch-devel: before 5.3.18-150300.59.71.2

kernel-preempt-extra-debuginfo: before 5.3.18-150300.59.71.2

kernel-preempt-extra: before 5.3.18-150300.59.71.2

kernel-preempt-devel-debuginfo: before 5.3.18-150300.59.71.2

kernel-preempt-devel: before 5.3.18-150300.59.71.2

kernel-preempt-debugsource: before 5.3.18-150300.59.71.2

kernel-preempt-debuginfo: before 5.3.18-150300.59.71.2

kernel-preempt: before 5.3.18-150300.59.71.2

gfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

gfs2-kmp-preempt: before 5.3.18-150300.59.71.2

dlm-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

dlm-kmp-preempt: before 5.3.18-150300.59.71.2

cluster-md-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

cluster-md-kmp-preempt: before 5.3.18-150300.59.71.2

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20222078-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) NULL pointer dereference

EUVDB-ID: #VU63789

Risk: Low

CVSSv3.1: 3.9 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-0168

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error in the Linux kernel’s smb2_ioctl_query_info function in the fs/cifs/smb2ops.c Common Internet File System (CIFS). A privileged (CAP_SYS_ADMIN) attacker can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 11-SP3-CLIENT-TOOLS-BETA - 15-SP3

SUSE Linux Enterprise Server for SAP Applications: 15 - 15-SP3

SUSE Linux Enterprise High Performance Computing: 15 - 15-SP3

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Workstation Extension: 15-SP3

SUSE Linux Enterprise Module for Legacy Software: 15-SP3

SUSE Linux Enterprise Micro: 5.1 - 5.2

SUSE Linux Enterprise High Availability: 15-SP3

SUSE Linux Enterprise Desktop: 15-SP3

openSUSE Leap: 15.3 - 15.4

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

SUSE Linux Enterprise Module for Live Patching: 15-SP3

SUSE Linux Enterprise Module for Development Tools: 15-SP3

SUSE Linux Enterprise Module for Basesystem: 15-SP3

kernel-livepatch-5_3_18-150300_59_71-default: before 1-150300.7.3.2

kernel-zfcpdump-debugsource: before 5.3.18-150300.59.71.2

kernel-zfcpdump-debuginfo: before 5.3.18-150300.59.71.2

kernel-zfcpdump: before 5.3.18-150300.59.71.2

kernel-source-vanilla: before 5.3.18-150300.59.71.2

kernel-source: before 5.3.18-150300.59.71.2

kernel-macros: before 5.3.18-150300.59.71.2

kernel-docs-html: before 5.3.18-150300.59.71.2

kernel-docs: before 5.3.18-150300.59.71.2

kernel-devel: before 5.3.18-150300.59.71.2

reiserfs-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

reiserfs-kmp-64kb: before 5.3.18-150300.59.71.2

ocfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

ocfs2-kmp-64kb: before 5.3.18-150300.59.71.2

kselftests-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

kselftests-kmp-64kb: before 5.3.18-150300.59.71.2

kernel-64kb-optional-debuginfo: before 5.3.18-150300.59.71.2

kernel-64kb-optional: before 5.3.18-150300.59.71.2

kernel-64kb-livepatch-devel: before 5.3.18-150300.59.71.2

kernel-64kb-extra-debuginfo: before 5.3.18-150300.59.71.2

kernel-64kb-extra: before 5.3.18-150300.59.71.2

kernel-64kb-devel-debuginfo: before 5.3.18-150300.59.71.2

kernel-64kb-devel: before 5.3.18-150300.59.71.2

kernel-64kb-debugsource: before 5.3.18-150300.59.71.2

kernel-64kb-debuginfo: before 5.3.18-150300.59.71.2

kernel-64kb: before 5.3.18-150300.59.71.2

gfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

gfs2-kmp-64kb: before 5.3.18-150300.59.71.2

dtb-xilinx: before 5.3.18-150300.59.71.1

dtb-sprd: before 5.3.18-150300.59.71.1

dtb-socionext: before 5.3.18-150300.59.71.1

dtb-rockchip: before 5.3.18-150300.59.71.1

dtb-renesas: before 5.3.18-150300.59.71.1

dtb-qcom: before 5.3.18-150300.59.71.1

dtb-nvidia: before 5.3.18-150300.59.71.1

dtb-mediatek: before 5.3.18-150300.59.71.1

dtb-marvell: before 5.3.18-150300.59.71.1

dtb-lg: before 5.3.18-150300.59.71.1

dtb-hisilicon: before 5.3.18-150300.59.71.1

dtb-freescale: before 5.3.18-150300.59.71.1

dtb-exynos: before 5.3.18-150300.59.71.1

dtb-cavium: before 5.3.18-150300.59.71.1

dtb-broadcom: before 5.3.18-150300.59.71.1

dtb-arm: before 5.3.18-150300.59.71.1

dtb-apm: before 5.3.18-150300.59.71.1

dtb-amlogic: before 5.3.18-150300.59.71.1

dtb-amd: before 5.3.18-150300.59.71.1

dtb-altera: before 5.3.18-150300.59.71.1

dtb-allwinner: before 5.3.18-150300.59.71.1

dlm-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

dlm-kmp-64kb: before 5.3.18-150300.59.71.2

cluster-md-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

cluster-md-kmp-64kb: before 5.3.18-150300.59.71.2

kernel-kvmsmall-livepatch-devel: before 5.3.18-150300.59.71.2

kernel-kvmsmall-devel-debuginfo: before 5.3.18-150300.59.71.2

kernel-kvmsmall-devel: before 5.3.18-150300.59.71.2

kernel-kvmsmall-debugsource: before 5.3.18-150300.59.71.2

kernel-kvmsmall-debuginfo: before 5.3.18-150300.59.71.2

kernel-kvmsmall: before 5.3.18-150300.59.71.2

kernel-debug-livepatch-devel: before 5.3.18-150300.59.71.2

kernel-debug-devel-debuginfo: before 5.3.18-150300.59.71.2

kernel-debug-devel: before 5.3.18-150300.59.71.2

kernel-debug-debugsource: before 5.3.18-150300.59.71.2

kernel-debug-debuginfo: before 5.3.18-150300.59.71.2

kernel-debug: before 5.3.18-150300.59.71.2

reiserfs-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

reiserfs-kmp-default: before 5.3.18-150300.59.71.2

ocfs2-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

ocfs2-kmp-default: before 5.3.18-150300.59.71.2

kselftests-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

kselftests-kmp-default: before 5.3.18-150300.59.71.2

kernel-syms: before 5.3.18-150300.59.71.1

kernel-obs-qa: before 5.3.18-150300.59.71.1

kernel-obs-build-debugsource: before 5.3.18-150300.59.71.2

kernel-obs-build: before 5.3.18-150300.59.71.2

kernel-default-optional-debuginfo: before 5.3.18-150300.59.71.2

kernel-default-optional: before 5.3.18-150300.59.71.2

kernel-default-livepatch-devel: before 5.3.18-150300.59.71.2

kernel-default-livepatch: before 5.3.18-150300.59.71.2

kernel-default-extra-debuginfo: before 5.3.18-150300.59.71.2

kernel-default-extra: before 5.3.18-150300.59.71.2

kernel-default-devel-debuginfo: before 5.3.18-150300.59.71.2

kernel-default-devel: before 5.3.18-150300.59.71.2

kernel-default-debugsource: before 5.3.18-150300.59.71.2

kernel-default-debuginfo: before 5.3.18-150300.59.71.2

kernel-default-base-rebuild: before 5.3.18-150300.59.71.2.150300.18.43.2

kernel-default-base: before 5.3.18-150300.59.71.2.150300.18.43.2

kernel-default: before 5.3.18-150300.59.71.2

gfs2-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

gfs2-kmp-default: before 5.3.18-150300.59.71.2

dlm-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

dlm-kmp-default: before 5.3.18-150300.59.71.2

cluster-md-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

cluster-md-kmp-default: before 5.3.18-150300.59.71.2

dtb-zte: before 5.3.18-150300.59.71.1

dtb-al: before 5.3.18-150300.59.71.1

reiserfs-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

reiserfs-kmp-preempt: before 5.3.18-150300.59.71.2

ocfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

ocfs2-kmp-preempt: before 5.3.18-150300.59.71.2

kselftests-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

kselftests-kmp-preempt: before 5.3.18-150300.59.71.2

kernel-preempt-optional-debuginfo: before 5.3.18-150300.59.71.2

kernel-preempt-optional: before 5.3.18-150300.59.71.2

kernel-preempt-livepatch-devel: before 5.3.18-150300.59.71.2

kernel-preempt-extra-debuginfo: before 5.3.18-150300.59.71.2

kernel-preempt-extra: before 5.3.18-150300.59.71.2

kernel-preempt-devel-debuginfo: before 5.3.18-150300.59.71.2

kernel-preempt-devel: before 5.3.18-150300.59.71.2

kernel-preempt-debugsource: before 5.3.18-150300.59.71.2

kernel-preempt-debuginfo: before 5.3.18-150300.59.71.2

kernel-preempt: before 5.3.18-150300.59.71.2

gfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

gfs2-kmp-preempt: before 5.3.18-150300.59.71.2

dlm-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

dlm-kmp-preempt: before 5.3.18-150300.59.71.2

cluster-md-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

cluster-md-kmp-preempt: before 5.3.18-150300.59.71.2

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20222078-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Use-after-free

EUVDB-ID: #VU64438

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-1184

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service attack.

The vulnerability exists due to a use-after-free error in fs/ext4/namei.c:dx_insert_block() function in the Linux kernel’s filesystem sub-component.. A local user can trigger use-after-free and perform a denial of service attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 11-SP3-CLIENT-TOOLS-BETA - 15-SP3

SUSE Linux Enterprise Server for SAP Applications: 15 - 15-SP3

SUSE Linux Enterprise High Performance Computing: 15 - 15-SP3

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Workstation Extension: 15-SP3

SUSE Linux Enterprise Module for Legacy Software: 15-SP3

SUSE Linux Enterprise Micro: 5.1 - 5.2

SUSE Linux Enterprise High Availability: 15-SP3

SUSE Linux Enterprise Desktop: 15-SP3

openSUSE Leap: 15.3 - 15.4

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

SUSE Linux Enterprise Module for Live Patching: 15-SP3

SUSE Linux Enterprise Module for Development Tools: 15-SP3

SUSE Linux Enterprise Module for Basesystem: 15-SP3

kernel-livepatch-5_3_18-150300_59_71-default: before 1-150300.7.3.2

kernel-zfcpdump-debugsource: before 5.3.18-150300.59.71.2

kernel-zfcpdump-debuginfo: before 5.3.18-150300.59.71.2

kernel-zfcpdump: before 5.3.18-150300.59.71.2

kernel-source-vanilla: before 5.3.18-150300.59.71.2

kernel-source: before 5.3.18-150300.59.71.2

kernel-macros: before 5.3.18-150300.59.71.2

kernel-docs-html: before 5.3.18-150300.59.71.2

kernel-docs: before 5.3.18-150300.59.71.2

kernel-devel: before 5.3.18-150300.59.71.2

reiserfs-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

reiserfs-kmp-64kb: before 5.3.18-150300.59.71.2

ocfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

ocfs2-kmp-64kb: before 5.3.18-150300.59.71.2

kselftests-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

kselftests-kmp-64kb: before 5.3.18-150300.59.71.2

kernel-64kb-optional-debuginfo: before 5.3.18-150300.59.71.2

kernel-64kb-optional: before 5.3.18-150300.59.71.2

kernel-64kb-livepatch-devel: before 5.3.18-150300.59.71.2

kernel-64kb-extra-debuginfo: before 5.3.18-150300.59.71.2

kernel-64kb-extra: before 5.3.18-150300.59.71.2

kernel-64kb-devel-debuginfo: before 5.3.18-150300.59.71.2

kernel-64kb-devel: before 5.3.18-150300.59.71.2

kernel-64kb-debugsource: before 5.3.18-150300.59.71.2

kernel-64kb-debuginfo: before 5.3.18-150300.59.71.2

kernel-64kb: before 5.3.18-150300.59.71.2

gfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

gfs2-kmp-64kb: before 5.3.18-150300.59.71.2

dtb-xilinx: before 5.3.18-150300.59.71.1

dtb-sprd: before 5.3.18-150300.59.71.1

dtb-socionext: before 5.3.18-150300.59.71.1

dtb-rockchip: before 5.3.18-150300.59.71.1

dtb-renesas: before 5.3.18-150300.59.71.1

dtb-qcom: before 5.3.18-150300.59.71.1

dtb-nvidia: before 5.3.18-150300.59.71.1

dtb-mediatek: before 5.3.18-150300.59.71.1

dtb-marvell: before 5.3.18-150300.59.71.1

dtb-lg: before 5.3.18-150300.59.71.1

dtb-hisilicon: before 5.3.18-150300.59.71.1

dtb-freescale: before 5.3.18-150300.59.71.1

dtb-exynos: before 5.3.18-150300.59.71.1

dtb-cavium: before 5.3.18-150300.59.71.1

dtb-broadcom: before 5.3.18-150300.59.71.1

dtb-arm: before 5.3.18-150300.59.71.1

dtb-apm: before 5.3.18-150300.59.71.1

dtb-amlogic: before 5.3.18-150300.59.71.1

dtb-amd: before 5.3.18-150300.59.71.1

dtb-altera: before 5.3.18-150300.59.71.1

dtb-allwinner: before 5.3.18-150300.59.71.1

dlm-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

dlm-kmp-64kb: before 5.3.18-150300.59.71.2

cluster-md-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

cluster-md-kmp-64kb: before 5.3.18-150300.59.71.2

kernel-kvmsmall-livepatch-devel: before 5.3.18-150300.59.71.2

kernel-kvmsmall-devel-debuginfo: before 5.3.18-150300.59.71.2

kernel-kvmsmall-devel: before 5.3.18-150300.59.71.2

kernel-kvmsmall-debugsource: before 5.3.18-150300.59.71.2

kernel-kvmsmall-debuginfo: before 5.3.18-150300.59.71.2

kernel-kvmsmall: before 5.3.18-150300.59.71.2

kernel-debug-livepatch-devel: before 5.3.18-150300.59.71.2

kernel-debug-devel-debuginfo: before 5.3.18-150300.59.71.2

kernel-debug-devel: before 5.3.18-150300.59.71.2

kernel-debug-debugsource: before 5.3.18-150300.59.71.2

kernel-debug-debuginfo: before 5.3.18-150300.59.71.2

kernel-debug: before 5.3.18-150300.59.71.2

reiserfs-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

reiserfs-kmp-default: before 5.3.18-150300.59.71.2

ocfs2-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

ocfs2-kmp-default: before 5.3.18-150300.59.71.2

kselftests-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

kselftests-kmp-default: before 5.3.18-150300.59.71.2

kernel-syms: before 5.3.18-150300.59.71.1

kernel-obs-qa: before 5.3.18-150300.59.71.1

kernel-obs-build-debugsource: before 5.3.18-150300.59.71.2

kernel-obs-build: before 5.3.18-150300.59.71.2

kernel-default-optional-debuginfo: before 5.3.18-150300.59.71.2

kernel-default-optional: before 5.3.18-150300.59.71.2

kernel-default-livepatch-devel: before 5.3.18-150300.59.71.2

kernel-default-livepatch: before 5.3.18-150300.59.71.2

kernel-default-extra-debuginfo: before 5.3.18-150300.59.71.2

kernel-default-extra: before 5.3.18-150300.59.71.2

kernel-default-devel-debuginfo: before 5.3.18-150300.59.71.2

kernel-default-devel: before 5.3.18-150300.59.71.2

kernel-default-debugsource: before 5.3.18-150300.59.71.2

kernel-default-debuginfo: before 5.3.18-150300.59.71.2

kernel-default-base-rebuild: before 5.3.18-150300.59.71.2.150300.18.43.2

kernel-default-base: before 5.3.18-150300.59.71.2.150300.18.43.2

kernel-default: before 5.3.18-150300.59.71.2

gfs2-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

gfs2-kmp-default: before 5.3.18-150300.59.71.2

dlm-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

dlm-kmp-default: before 5.3.18-150300.59.71.2

cluster-md-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

cluster-md-kmp-default: before 5.3.18-150300.59.71.2

dtb-zte: before 5.3.18-150300.59.71.1

dtb-al: before 5.3.18-150300.59.71.1

reiserfs-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

reiserfs-kmp-preempt: before 5.3.18-150300.59.71.2

ocfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

ocfs2-kmp-preempt: before 5.3.18-150300.59.71.2

kselftests-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

kselftests-kmp-preempt: before 5.3.18-150300.59.71.2

kernel-preempt-optional-debuginfo: before 5.3.18-150300.59.71.2

kernel-preempt-optional: before 5.3.18-150300.59.71.2

kernel-preempt-livepatch-devel: before 5.3.18-150300.59.71.2

kernel-preempt-extra-debuginfo: before 5.3.18-150300.59.71.2

kernel-preempt-extra: before 5.3.18-150300.59.71.2

kernel-preempt-devel-debuginfo: before 5.3.18-150300.59.71.2

kernel-preempt-devel: before 5.3.18-150300.59.71.2

kernel-preempt-debugsource: before 5.3.18-150300.59.71.2

kernel-preempt-debuginfo: before 5.3.18-150300.59.71.2

kernel-preempt: before 5.3.18-150300.59.71.2

gfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

gfs2-kmp-preempt: before 5.3.18-150300.59.71.2

dlm-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

dlm-kmp-preempt: before 5.3.18-150300.59.71.2

cluster-md-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

cluster-md-kmp-preempt: before 5.3.18-150300.59.71.2

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20222078-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Use-after-free

EUVDB-ID: #VU64434

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-1652

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to use-after-free error in the bad_flp_intr() function. A local user can execute a specially-crafted program to cause a denial of service condition on the system or escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 11-SP3-CLIENT-TOOLS-BETA - 15-SP3

SUSE Linux Enterprise Server for SAP Applications: 15 - 15-SP3

SUSE Linux Enterprise High Performance Computing: 15 - 15-SP3

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Workstation Extension: 15-SP3

SUSE Linux Enterprise Module for Legacy Software: 15-SP3

SUSE Linux Enterprise Micro: 5.1 - 5.2

SUSE Linux Enterprise High Availability: 15-SP3

SUSE Linux Enterprise Desktop: 15-SP3

openSUSE Leap: 15.3 - 15.4

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

SUSE Linux Enterprise Module for Live Patching: 15-SP3

SUSE Linux Enterprise Module for Development Tools: 15-SP3

SUSE Linux Enterprise Module for Basesystem: 15-SP3

kernel-livepatch-5_3_18-150300_59_71-default: before 1-150300.7.3.2

kernel-zfcpdump-debugsource: before 5.3.18-150300.59.71.2

kernel-zfcpdump-debuginfo: before 5.3.18-150300.59.71.2

kernel-zfcpdump: before 5.3.18-150300.59.71.2

kernel-source-vanilla: before 5.3.18-150300.59.71.2

kernel-source: before 5.3.18-150300.59.71.2

kernel-macros: before 5.3.18-150300.59.71.2

kernel-docs-html: before 5.3.18-150300.59.71.2

kernel-docs: before 5.3.18-150300.59.71.2

kernel-devel: before 5.3.18-150300.59.71.2

reiserfs-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

reiserfs-kmp-64kb: before 5.3.18-150300.59.71.2

ocfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

ocfs2-kmp-64kb: before 5.3.18-150300.59.71.2

kselftests-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

kselftests-kmp-64kb: before 5.3.18-150300.59.71.2

kernel-64kb-optional-debuginfo: before 5.3.18-150300.59.71.2

kernel-64kb-optional: before 5.3.18-150300.59.71.2

kernel-64kb-livepatch-devel: before 5.3.18-150300.59.71.2

kernel-64kb-extra-debuginfo: before 5.3.18-150300.59.71.2

kernel-64kb-extra: before 5.3.18-150300.59.71.2

kernel-64kb-devel-debuginfo: before 5.3.18-150300.59.71.2

kernel-64kb-devel: before 5.3.18-150300.59.71.2

kernel-64kb-debugsource: before 5.3.18-150300.59.71.2

kernel-64kb-debuginfo: before 5.3.18-150300.59.71.2

kernel-64kb: before 5.3.18-150300.59.71.2

gfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

gfs2-kmp-64kb: before 5.3.18-150300.59.71.2

dtb-xilinx: before 5.3.18-150300.59.71.1

dtb-sprd: before 5.3.18-150300.59.71.1

dtb-socionext: before 5.3.18-150300.59.71.1

dtb-rockchip: before 5.3.18-150300.59.71.1

dtb-renesas: before 5.3.18-150300.59.71.1

dtb-qcom: before 5.3.18-150300.59.71.1

dtb-nvidia: before 5.3.18-150300.59.71.1

dtb-mediatek: before 5.3.18-150300.59.71.1

dtb-marvell: before 5.3.18-150300.59.71.1

dtb-lg: before 5.3.18-150300.59.71.1

dtb-hisilicon: before 5.3.18-150300.59.71.1

dtb-freescale: before 5.3.18-150300.59.71.1

dtb-exynos: before 5.3.18-150300.59.71.1

dtb-cavium: before 5.3.18-150300.59.71.1

dtb-broadcom: before 5.3.18-150300.59.71.1

dtb-arm: before 5.3.18-150300.59.71.1

dtb-apm: before 5.3.18-150300.59.71.1

dtb-amlogic: before 5.3.18-150300.59.71.1

dtb-amd: before 5.3.18-150300.59.71.1

dtb-altera: before 5.3.18-150300.59.71.1

dtb-allwinner: before 5.3.18-150300.59.71.1

dlm-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

dlm-kmp-64kb: before 5.3.18-150300.59.71.2

cluster-md-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

cluster-md-kmp-64kb: before 5.3.18-150300.59.71.2

kernel-kvmsmall-livepatch-devel: before 5.3.18-150300.59.71.2

kernel-kvmsmall-devel-debuginfo: before 5.3.18-150300.59.71.2

kernel-kvmsmall-devel: before 5.3.18-150300.59.71.2

kernel-kvmsmall-debugsource: before 5.3.18-150300.59.71.2

kernel-kvmsmall-debuginfo: before 5.3.18-150300.59.71.2

kernel-kvmsmall: before 5.3.18-150300.59.71.2

kernel-debug-livepatch-devel: before 5.3.18-150300.59.71.2

kernel-debug-devel-debuginfo: before 5.3.18-150300.59.71.2

kernel-debug-devel: before 5.3.18-150300.59.71.2

kernel-debug-debugsource: before 5.3.18-150300.59.71.2

kernel-debug-debuginfo: before 5.3.18-150300.59.71.2

kernel-debug: before 5.3.18-150300.59.71.2

reiserfs-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

reiserfs-kmp-default: before 5.3.18-150300.59.71.2

ocfs2-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

ocfs2-kmp-default: before 5.3.18-150300.59.71.2

kselftests-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

kselftests-kmp-default: before 5.3.18-150300.59.71.2

kernel-syms: before 5.3.18-150300.59.71.1

kernel-obs-qa: before 5.3.18-150300.59.71.1

kernel-obs-build-debugsource: before 5.3.18-150300.59.71.2

kernel-obs-build: before 5.3.18-150300.59.71.2

kernel-default-optional-debuginfo: before 5.3.18-150300.59.71.2

kernel-default-optional: before 5.3.18-150300.59.71.2

kernel-default-livepatch-devel: before 5.3.18-150300.59.71.2

kernel-default-livepatch: before 5.3.18-150300.59.71.2

kernel-default-extra-debuginfo: before 5.3.18-150300.59.71.2

kernel-default-extra: before 5.3.18-150300.59.71.2

kernel-default-devel-debuginfo: before 5.3.18-150300.59.71.2

kernel-default-devel: before 5.3.18-150300.59.71.2

kernel-default-debugsource: before 5.3.18-150300.59.71.2

kernel-default-debuginfo: before 5.3.18-150300.59.71.2

kernel-default-base-rebuild: before 5.3.18-150300.59.71.2.150300.18.43.2

kernel-default-base: before 5.3.18-150300.59.71.2.150300.18.43.2

kernel-default: before 5.3.18-150300.59.71.2

gfs2-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

gfs2-kmp-default: before 5.3.18-150300.59.71.2

dlm-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

dlm-kmp-default: before 5.3.18-150300.59.71.2

cluster-md-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

cluster-md-kmp-default: before 5.3.18-150300.59.71.2

dtb-zte: before 5.3.18-150300.59.71.1

dtb-al: before 5.3.18-150300.59.71.1

reiserfs-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

reiserfs-kmp-preempt: before 5.3.18-150300.59.71.2

ocfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

ocfs2-kmp-preempt: before 5.3.18-150300.59.71.2

kselftests-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

kselftests-kmp-preempt: before 5.3.18-150300.59.71.2

kernel-preempt-optional-debuginfo: before 5.3.18-150300.59.71.2

kernel-preempt-optional: before 5.3.18-150300.59.71.2

kernel-preempt-livepatch-devel: before 5.3.18-150300.59.71.2

kernel-preempt-extra-debuginfo: before 5.3.18-150300.59.71.2

kernel-preempt-extra: before 5.3.18-150300.59.71.2

kernel-preempt-devel-debuginfo: before 5.3.18-150300.59.71.2

kernel-preempt-devel: before 5.3.18-150300.59.71.2

kernel-preempt-debugsource: before 5.3.18-150300.59.71.2

kernel-preempt-debuginfo: before 5.3.18-150300.59.71.2

kernel-preempt: before 5.3.18-150300.59.71.2

gfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

gfs2-kmp-preempt: before 5.3.18-150300.59.71.2

dlm-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

dlm-kmp-preempt: before 5.3.18-150300.59.71.2

cluster-md-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

cluster-md-kmp-preempt: before 5.3.18-150300.59.71.2

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20222078-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Race condition

EUVDB-ID: #VU64156

Risk: Low

CVSSv3.1: 6.1 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-1729

CWE-ID: CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a race condition within sys_perf_event_open() in Linux kernel. A local user can exploit the race and gain unauthorized access to sensitive information and escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 11-SP3-CLIENT-TOOLS-BETA - 15-SP3

SUSE Linux Enterprise Server for SAP Applications: 15 - 15-SP3

SUSE Linux Enterprise High Performance Computing: 15 - 15-SP3

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Workstation Extension: 15-SP3

SUSE Linux Enterprise Module for Legacy Software: 15-SP3

SUSE Linux Enterprise Micro: 5.1 - 5.2

SUSE Linux Enterprise High Availability: 15-SP3

SUSE Linux Enterprise Desktop: 15-SP3

openSUSE Leap: 15.3 - 15.4

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

SUSE Linux Enterprise Module for Live Patching: 15-SP3

SUSE Linux Enterprise Module for Development Tools: 15-SP3

SUSE Linux Enterprise Module for Basesystem: 15-SP3

kernel-livepatch-5_3_18-150300_59_71-default: before 1-150300.7.3.2

kernel-zfcpdump-debugsource: before 5.3.18-150300.59.71.2

kernel-zfcpdump-debuginfo: before 5.3.18-150300.59.71.2

kernel-zfcpdump: before 5.3.18-150300.59.71.2

kernel-source-vanilla: before 5.3.18-150300.59.71.2

kernel-source: before 5.3.18-150300.59.71.2

kernel-macros: before 5.3.18-150300.59.71.2

kernel-docs-html: before 5.3.18-150300.59.71.2

kernel-docs: before 5.3.18-150300.59.71.2

kernel-devel: before 5.3.18-150300.59.71.2

reiserfs-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

reiserfs-kmp-64kb: before 5.3.18-150300.59.71.2

ocfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

ocfs2-kmp-64kb: before 5.3.18-150300.59.71.2

kselftests-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

kselftests-kmp-64kb: before 5.3.18-150300.59.71.2

kernel-64kb-optional-debuginfo: before 5.3.18-150300.59.71.2

kernel-64kb-optional: before 5.3.18-150300.59.71.2

kernel-64kb-livepatch-devel: before 5.3.18-150300.59.71.2

kernel-64kb-extra-debuginfo: before 5.3.18-150300.59.71.2

kernel-64kb-extra: before 5.3.18-150300.59.71.2

kernel-64kb-devel-debuginfo: before 5.3.18-150300.59.71.2

kernel-64kb-devel: before 5.3.18-150300.59.71.2

kernel-64kb-debugsource: before 5.3.18-150300.59.71.2

kernel-64kb-debuginfo: before 5.3.18-150300.59.71.2

kernel-64kb: before 5.3.18-150300.59.71.2

gfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

gfs2-kmp-64kb: before 5.3.18-150300.59.71.2

dtb-xilinx: before 5.3.18-150300.59.71.1

dtb-sprd: before 5.3.18-150300.59.71.1

dtb-socionext: before 5.3.18-150300.59.71.1

dtb-rockchip: before 5.3.18-150300.59.71.1

dtb-renesas: before 5.3.18-150300.59.71.1

dtb-qcom: before 5.3.18-150300.59.71.1

dtb-nvidia: before 5.3.18-150300.59.71.1

dtb-mediatek: before 5.3.18-150300.59.71.1

dtb-marvell: before 5.3.18-150300.59.71.1

dtb-lg: before 5.3.18-150300.59.71.1

dtb-hisilicon: before 5.3.18-150300.59.71.1

dtb-freescale: before 5.3.18-150300.59.71.1

dtb-exynos: before 5.3.18-150300.59.71.1

dtb-cavium: before 5.3.18-150300.59.71.1

dtb-broadcom: before 5.3.18-150300.59.71.1

dtb-arm: before 5.3.18-150300.59.71.1

dtb-apm: before 5.3.18-150300.59.71.1

dtb-amlogic: before 5.3.18-150300.59.71.1

dtb-amd: before 5.3.18-150300.59.71.1

dtb-altera: before 5.3.18-150300.59.71.1

dtb-allwinner: before 5.3.18-150300.59.71.1

dlm-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

dlm-kmp-64kb: before 5.3.18-150300.59.71.2

cluster-md-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

cluster-md-kmp-64kb: before 5.3.18-150300.59.71.2

kernel-kvmsmall-livepatch-devel: before 5.3.18-150300.59.71.2

kernel-kvmsmall-devel-debuginfo: before 5.3.18-150300.59.71.2

kernel-kvmsmall-devel: before 5.3.18-150300.59.71.2

kernel-kvmsmall-debugsource: before 5.3.18-150300.59.71.2

kernel-kvmsmall-debuginfo: before 5.3.18-150300.59.71.2

kernel-kvmsmall: before 5.3.18-150300.59.71.2

kernel-debug-livepatch-devel: before 5.3.18-150300.59.71.2

kernel-debug-devel-debuginfo: before 5.3.18-150300.59.71.2

kernel-debug-devel: before 5.3.18-150300.59.71.2

kernel-debug-debugsource: before 5.3.18-150300.59.71.2

kernel-debug-debuginfo: before 5.3.18-150300.59.71.2

kernel-debug: before 5.3.18-150300.59.71.2

reiserfs-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

reiserfs-kmp-default: before 5.3.18-150300.59.71.2

ocfs2-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

ocfs2-kmp-default: before 5.3.18-150300.59.71.2

kselftests-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

kselftests-kmp-default: before 5.3.18-150300.59.71.2

kernel-syms: before 5.3.18-150300.59.71.1

kernel-obs-qa: before 5.3.18-150300.59.71.1

kernel-obs-build-debugsource: before 5.3.18-150300.59.71.2

kernel-obs-build: before 5.3.18-150300.59.71.2

kernel-default-optional-debuginfo: before 5.3.18-150300.59.71.2

kernel-default-optional: before 5.3.18-150300.59.71.2

kernel-default-livepatch-devel: before 5.3.18-150300.59.71.2

kernel-default-livepatch: before 5.3.18-150300.59.71.2

kernel-default-extra-debuginfo: before 5.3.18-150300.59.71.2

kernel-default-extra: before 5.3.18-150300.59.71.2

kernel-default-devel-debuginfo: before 5.3.18-150300.59.71.2

kernel-default-devel: before 5.3.18-150300.59.71.2

kernel-default-debugsource: before 5.3.18-150300.59.71.2

kernel-default-debuginfo: before 5.3.18-150300.59.71.2

kernel-default-base-rebuild: before 5.3.18-150300.59.71.2.150300.18.43.2

kernel-default-base: before 5.3.18-150300.59.71.2.150300.18.43.2

kernel-default: before 5.3.18-150300.59.71.2

gfs2-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

gfs2-kmp-default: before 5.3.18-150300.59.71.2

dlm-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

dlm-kmp-default: before 5.3.18-150300.59.71.2

cluster-md-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

cluster-md-kmp-default: before 5.3.18-150300.59.71.2

dtb-zte: before 5.3.18-150300.59.71.1

dtb-al: before 5.3.18-150300.59.71.1

reiserfs-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

reiserfs-kmp-preempt: before 5.3.18-150300.59.71.2

ocfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

ocfs2-kmp-preempt: before 5.3.18-150300.59.71.2

kselftests-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

kselftests-kmp-preempt: before 5.3.18-150300.59.71.2

kernel-preempt-optional-debuginfo: before 5.3.18-150300.59.71.2

kernel-preempt-optional: before 5.3.18-150300.59.71.2

kernel-preempt-livepatch-devel: before 5.3.18-150300.59.71.2

kernel-preempt-extra-debuginfo: before 5.3.18-150300.59.71.2

kernel-preempt-extra: before 5.3.18-150300.59.71.2

kernel-preempt-devel-debuginfo: before 5.3.18-150300.59.71.2

kernel-preempt-devel: before 5.3.18-150300.59.71.2

kernel-preempt-debugsource: before 5.3.18-150300.59.71.2

kernel-preempt-debuginfo: before 5.3.18-150300.59.71.2

kernel-preempt: before 5.3.18-150300.59.71.2

gfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

gfs2-kmp-preempt: before 5.3.18-150300.59.71.2

dlm-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

dlm-kmp-preempt: before 5.3.18-150300.59.71.2

cluster-md-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

cluster-md-kmp-preempt: before 5.3.18-150300.59.71.2

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20222078-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Out-of-bounds write

EUVDB-ID: #VU64073

Risk: Low

CVSSv3.1: 7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2022-1972

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: Yes

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error when processing untrusted input in the Linux kernel's netfilter subsystem. A local user can trigger out-of-bounds write to escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 11-SP3-CLIENT-TOOLS-BETA - 15-SP3

SUSE Linux Enterprise Server for SAP Applications: 15 - 15-SP3

SUSE Linux Enterprise High Performance Computing: 15 - 15-SP3

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Workstation Extension: 15-SP3

SUSE Linux Enterprise Module for Legacy Software: 15-SP3

SUSE Linux Enterprise Micro: 5.1 - 5.2

SUSE Linux Enterprise High Availability: 15-SP3

SUSE Linux Enterprise Desktop: 15-SP3

openSUSE Leap: 15.3 - 15.4

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

SUSE Linux Enterprise Module for Live Patching: 15-SP3

SUSE Linux Enterprise Module for Development Tools: 15-SP3

SUSE Linux Enterprise Module for Basesystem: 15-SP3

kernel-livepatch-5_3_18-150300_59_71-default: before 1-150300.7.3.2

kernel-zfcpdump-debugsource: before 5.3.18-150300.59.71.2

kernel-zfcpdump-debuginfo: before 5.3.18-150300.59.71.2

kernel-zfcpdump: before 5.3.18-150300.59.71.2

kernel-source-vanilla: before 5.3.18-150300.59.71.2

kernel-source: before 5.3.18-150300.59.71.2

kernel-macros: before 5.3.18-150300.59.71.2

kernel-docs-html: before 5.3.18-150300.59.71.2

kernel-docs: before 5.3.18-150300.59.71.2

kernel-devel: before 5.3.18-150300.59.71.2

reiserfs-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

reiserfs-kmp-64kb: before 5.3.18-150300.59.71.2

ocfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

ocfs2-kmp-64kb: before 5.3.18-150300.59.71.2

kselftests-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

kselftests-kmp-64kb: before 5.3.18-150300.59.71.2

kernel-64kb-optional-debuginfo: before 5.3.18-150300.59.71.2

kernel-64kb-optional: before 5.3.18-150300.59.71.2

kernel-64kb-livepatch-devel: before 5.3.18-150300.59.71.2

kernel-64kb-extra-debuginfo: before 5.3.18-150300.59.71.2

kernel-64kb-extra: before 5.3.18-150300.59.71.2

kernel-64kb-devel-debuginfo: before 5.3.18-150300.59.71.2

kernel-64kb-devel: before 5.3.18-150300.59.71.2

kernel-64kb-debugsource: before 5.3.18-150300.59.71.2

kernel-64kb-debuginfo: before 5.3.18-150300.59.71.2

kernel-64kb: before 5.3.18-150300.59.71.2

gfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

gfs2-kmp-64kb: before 5.3.18-150300.59.71.2

dtb-xilinx: before 5.3.18-150300.59.71.1

dtb-sprd: before 5.3.18-150300.59.71.1

dtb-socionext: before 5.3.18-150300.59.71.1

dtb-rockchip: before 5.3.18-150300.59.71.1

dtb-renesas: before 5.3.18-150300.59.71.1

dtb-qcom: before 5.3.18-150300.59.71.1

dtb-nvidia: before 5.3.18-150300.59.71.1

dtb-mediatek: before 5.3.18-150300.59.71.1

dtb-marvell: before 5.3.18-150300.59.71.1

dtb-lg: before 5.3.18-150300.59.71.1

dtb-hisilicon: before 5.3.18-150300.59.71.1

dtb-freescale: before 5.3.18-150300.59.71.1

dtb-exynos: before 5.3.18-150300.59.71.1

dtb-cavium: before 5.3.18-150300.59.71.1

dtb-broadcom: before 5.3.18-150300.59.71.1

dtb-arm: before 5.3.18-150300.59.71.1

dtb-apm: before 5.3.18-150300.59.71.1

dtb-amlogic: before 5.3.18-150300.59.71.1

dtb-amd: before 5.3.18-150300.59.71.1

dtb-altera: before 5.3.18-150300.59.71.1

dtb-allwinner: before 5.3.18-150300.59.71.1

dlm-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

dlm-kmp-64kb: before 5.3.18-150300.59.71.2

cluster-md-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

cluster-md-kmp-64kb: before 5.3.18-150300.59.71.2

kernel-kvmsmall-livepatch-devel: before 5.3.18-150300.59.71.2

kernel-kvmsmall-devel-debuginfo: before 5.3.18-150300.59.71.2

kernel-kvmsmall-devel: before 5.3.18-150300.59.71.2

kernel-kvmsmall-debugsource: before 5.3.18-150300.59.71.2

kernel-kvmsmall-debuginfo: before 5.3.18-150300.59.71.2

kernel-kvmsmall: before 5.3.18-150300.59.71.2

kernel-debug-livepatch-devel: before 5.3.18-150300.59.71.2

kernel-debug-devel-debuginfo: before 5.3.18-150300.59.71.2

kernel-debug-devel: before 5.3.18-150300.59.71.2

kernel-debug-debugsource: before 5.3.18-150300.59.71.2

kernel-debug-debuginfo: before 5.3.18-150300.59.71.2

kernel-debug: before 5.3.18-150300.59.71.2

reiserfs-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

reiserfs-kmp-default: before 5.3.18-150300.59.71.2

ocfs2-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

ocfs2-kmp-default: before 5.3.18-150300.59.71.2

kselftests-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

kselftests-kmp-default: before 5.3.18-150300.59.71.2

kernel-syms: before 5.3.18-150300.59.71.1

kernel-obs-qa: before 5.3.18-150300.59.71.1

kernel-obs-build-debugsource: before 5.3.18-150300.59.71.2

kernel-obs-build: before 5.3.18-150300.59.71.2

kernel-default-optional-debuginfo: before 5.3.18-150300.59.71.2

kernel-default-optional: before 5.3.18-150300.59.71.2

kernel-default-livepatch-devel: before 5.3.18-150300.59.71.2

kernel-default-livepatch: before 5.3.18-150300.59.71.2

kernel-default-extra-debuginfo: before 5.3.18-150300.59.71.2

kernel-default-extra: before 5.3.18-150300.59.71.2

kernel-default-devel-debuginfo: before 5.3.18-150300.59.71.2

kernel-default-devel: before 5.3.18-150300.59.71.2

kernel-default-debugsource: before 5.3.18-150300.59.71.2

kernel-default-debuginfo: before 5.3.18-150300.59.71.2

kernel-default-base-rebuild: before 5.3.18-150300.59.71.2.150300.18.43.2

kernel-default-base: before 5.3.18-150300.59.71.2.150300.18.43.2

kernel-default: before 5.3.18-150300.59.71.2

gfs2-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

gfs2-kmp-default: before 5.3.18-150300.59.71.2

dlm-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

dlm-kmp-default: before 5.3.18-150300.59.71.2

cluster-md-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

cluster-md-kmp-default: before 5.3.18-150300.59.71.2

dtb-zte: before 5.3.18-150300.59.71.1

dtb-al: before 5.3.18-150300.59.71.1

reiserfs-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

reiserfs-kmp-preempt: before 5.3.18-150300.59.71.2

ocfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

ocfs2-kmp-preempt: before 5.3.18-150300.59.71.2

kselftests-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

kselftests-kmp-preempt: before 5.3.18-150300.59.71.2

kernel-preempt-optional-debuginfo: before 5.3.18-150300.59.71.2

kernel-preempt-optional: before 5.3.18-150300.59.71.2

kernel-preempt-livepatch-devel: before 5.3.18-150300.59.71.2

kernel-preempt-extra-debuginfo: before 5.3.18-150300.59.71.2

kernel-preempt-extra: before 5.3.18-150300.59.71.2

kernel-preempt-devel-debuginfo: before 5.3.18-150300.59.71.2

kernel-preempt-devel: before 5.3.18-150300.59.71.2

kernel-preempt-debugsource: before 5.3.18-150300.59.71.2

kernel-preempt-debuginfo: before 5.3.18-150300.59.71.2

kernel-preempt: before 5.3.18-150300.59.71.2

gfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

gfs2-kmp-preempt: before 5.3.18-150300.59.71.2

dlm-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

dlm-kmp-preempt: before 5.3.18-150300.59.71.2

cluster-md-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

cluster-md-kmp-preempt: before 5.3.18-150300.59.71.2

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20222078-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

8) Use of uninitialized resource

EUVDB-ID: #VU63352

Risk: Low

CVSSv3.1: 5.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-20008

CWE-ID: CWE-908 - Use of Uninitialized Resource

Exploit availability: No

Description

The vulnerability allows a local application to bypass certain security restrictions.

The vulnerability exists due to usage of uninitialized resources within the mmc_blk_read_single() function in block.c. A local application can obtain potentially sensitive information from memory when reading from an SD card that triggers errors.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 11-SP3-CLIENT-TOOLS-BETA - 15-SP3

SUSE Linux Enterprise Server for SAP Applications: 15 - 15-SP3

SUSE Linux Enterprise High Performance Computing: 15 - 15-SP3

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Workstation Extension: 15-SP3

SUSE Linux Enterprise Module for Legacy Software: 15-SP3

SUSE Linux Enterprise Micro: 5.1 - 5.2

SUSE Linux Enterprise High Availability: 15-SP3

SUSE Linux Enterprise Desktop: 15-SP3

openSUSE Leap: 15.3 - 15.4

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

SUSE Linux Enterprise Module for Live Patching: 15-SP3

SUSE Linux Enterprise Module for Development Tools: 15-SP3

SUSE Linux Enterprise Module for Basesystem: 15-SP3

kernel-livepatch-5_3_18-150300_59_71-default: before 1-150300.7.3.2

kernel-zfcpdump-debugsource: before 5.3.18-150300.59.71.2

kernel-zfcpdump-debuginfo: before 5.3.18-150300.59.71.2

kernel-zfcpdump: before 5.3.18-150300.59.71.2

kernel-source-vanilla: before 5.3.18-150300.59.71.2

kernel-source: before 5.3.18-150300.59.71.2

kernel-macros: before 5.3.18-150300.59.71.2

kernel-docs-html: before 5.3.18-150300.59.71.2

kernel-docs: before 5.3.18-150300.59.71.2

kernel-devel: before 5.3.18-150300.59.71.2

reiserfs-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

reiserfs-kmp-64kb: before 5.3.18-150300.59.71.2

ocfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

ocfs2-kmp-64kb: before 5.3.18-150300.59.71.2

kselftests-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

kselftests-kmp-64kb: before 5.3.18-150300.59.71.2

kernel-64kb-optional-debuginfo: before 5.3.18-150300.59.71.2

kernel-64kb-optional: before 5.3.18-150300.59.71.2

kernel-64kb-livepatch-devel: before 5.3.18-150300.59.71.2

kernel-64kb-extra-debuginfo: before 5.3.18-150300.59.71.2

kernel-64kb-extra: before 5.3.18-150300.59.71.2

kernel-64kb-devel-debuginfo: before 5.3.18-150300.59.71.2

kernel-64kb-devel: before 5.3.18-150300.59.71.2

kernel-64kb-debugsource: before 5.3.18-150300.59.71.2

kernel-64kb-debuginfo: before 5.3.18-150300.59.71.2

kernel-64kb: before 5.3.18-150300.59.71.2

gfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

gfs2-kmp-64kb: before 5.3.18-150300.59.71.2

dtb-xilinx: before 5.3.18-150300.59.71.1

dtb-sprd: before 5.3.18-150300.59.71.1

dtb-socionext: before 5.3.18-150300.59.71.1

dtb-rockchip: before 5.3.18-150300.59.71.1

dtb-renesas: before 5.3.18-150300.59.71.1

dtb-qcom: before 5.3.18-150300.59.71.1

dtb-nvidia: before 5.3.18-150300.59.71.1

dtb-mediatek: before 5.3.18-150300.59.71.1

dtb-marvell: before 5.3.18-150300.59.71.1

dtb-lg: before 5.3.18-150300.59.71.1

dtb-hisilicon: before 5.3.18-150300.59.71.1

dtb-freescale: before 5.3.18-150300.59.71.1

dtb-exynos: before 5.3.18-150300.59.71.1

dtb-cavium: before 5.3.18-150300.59.71.1

dtb-broadcom: before 5.3.18-150300.59.71.1

dtb-arm: before 5.3.18-150300.59.71.1

dtb-apm: before 5.3.18-150300.59.71.1

dtb-amlogic: before 5.3.18-150300.59.71.1

dtb-amd: before 5.3.18-150300.59.71.1

dtb-altera: before 5.3.18-150300.59.71.1

dtb-allwinner: before 5.3.18-150300.59.71.1

dlm-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

dlm-kmp-64kb: before 5.3.18-150300.59.71.2

cluster-md-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

cluster-md-kmp-64kb: before 5.3.18-150300.59.71.2

kernel-kvmsmall-livepatch-devel: before 5.3.18-150300.59.71.2

kernel-kvmsmall-devel-debuginfo: before 5.3.18-150300.59.71.2

kernel-kvmsmall-devel: before 5.3.18-150300.59.71.2

kernel-kvmsmall-debugsource: before 5.3.18-150300.59.71.2

kernel-kvmsmall-debuginfo: before 5.3.18-150300.59.71.2

kernel-kvmsmall: before 5.3.18-150300.59.71.2

kernel-debug-livepatch-devel: before 5.3.18-150300.59.71.2

kernel-debug-devel-debuginfo: before 5.3.18-150300.59.71.2

kernel-debug-devel: before 5.3.18-150300.59.71.2

kernel-debug-debugsource: before 5.3.18-150300.59.71.2

kernel-debug-debuginfo: before 5.3.18-150300.59.71.2

kernel-debug: before 5.3.18-150300.59.71.2

reiserfs-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

reiserfs-kmp-default: before 5.3.18-150300.59.71.2

ocfs2-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

ocfs2-kmp-default: before 5.3.18-150300.59.71.2

kselftests-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

kselftests-kmp-default: before 5.3.18-150300.59.71.2

kernel-syms: before 5.3.18-150300.59.71.1

kernel-obs-qa: before 5.3.18-150300.59.71.1

kernel-obs-build-debugsource: before 5.3.18-150300.59.71.2

kernel-obs-build: before 5.3.18-150300.59.71.2

kernel-default-optional-debuginfo: before 5.3.18-150300.59.71.2

kernel-default-optional: before 5.3.18-150300.59.71.2

kernel-default-livepatch-devel: before 5.3.18-150300.59.71.2

kernel-default-livepatch: before 5.3.18-150300.59.71.2

kernel-default-extra-debuginfo: before 5.3.18-150300.59.71.2

kernel-default-extra: before 5.3.18-150300.59.71.2

kernel-default-devel-debuginfo: before 5.3.18-150300.59.71.2

kernel-default-devel: before 5.3.18-150300.59.71.2

kernel-default-debugsource: before 5.3.18-150300.59.71.2

kernel-default-debuginfo: before 5.3.18-150300.59.71.2

kernel-default-base-rebuild: before 5.3.18-150300.59.71.2.150300.18.43.2

kernel-default-base: before 5.3.18-150300.59.71.2.150300.18.43.2

kernel-default: before 5.3.18-150300.59.71.2

gfs2-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

gfs2-kmp-default: before 5.3.18-150300.59.71.2

dlm-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

dlm-kmp-default: before 5.3.18-150300.59.71.2

cluster-md-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

cluster-md-kmp-default: before 5.3.18-150300.59.71.2

dtb-zte: before 5.3.18-150300.59.71.1

dtb-al: before 5.3.18-150300.59.71.1

reiserfs-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

reiserfs-kmp-preempt: before 5.3.18-150300.59.71.2

ocfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

ocfs2-kmp-preempt: before 5.3.18-150300.59.71.2

kselftests-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

kselftests-kmp-preempt: before 5.3.18-150300.59.71.2

kernel-preempt-optional-debuginfo: before 5.3.18-150300.59.71.2

kernel-preempt-optional: before 5.3.18-150300.59.71.2

kernel-preempt-livepatch-devel: before 5.3.18-150300.59.71.2

kernel-preempt-extra-debuginfo: before 5.3.18-150300.59.71.2

kernel-preempt-extra: before 5.3.18-150300.59.71.2

kernel-preempt-devel-debuginfo: before 5.3.18-150300.59.71.2

kernel-preempt-devel: before 5.3.18-150300.59.71.2

kernel-preempt-debugsource: before 5.3.18-150300.59.71.2

kernel-preempt-debuginfo: before 5.3.18-150300.59.71.2

kernel-preempt: before 5.3.18-150300.59.71.2

gfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

gfs2-kmp-preempt: before 5.3.18-150300.59.71.2

dlm-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

dlm-kmp-preempt: before 5.3.18-150300.59.71.2

cluster-md-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

cluster-md-kmp-preempt: before 5.3.18-150300.59.71.2

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20222078-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

9) Information disclosure

EUVDB-ID: #VU64364

Risk: Low

CVSSv3.1: 5.2 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-21123

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows an attacker to gain access to potentially sensitive information.

The vulnerability exists in Intel processors due to excessive data output when DirectPath I/O (PCI-Passthrough) is utilized. An attacker (both local and remote) with administrative access to a virtual machine that has an attached DirectPath I/O (PCI-Passthrough) device can obtain information stored in physical memory about the hypervisor or other virtual machines that reside on the same host.


Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 11-SP3-CLIENT-TOOLS-BETA - 15-SP3

SUSE Linux Enterprise Server for SAP Applications: 15 - 15-SP3

SUSE Linux Enterprise High Performance Computing: 15 - 15-SP3

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Workstation Extension: 15-SP3

SUSE Linux Enterprise Module for Legacy Software: 15-SP3

SUSE Linux Enterprise Micro: 5.1 - 5.2

SUSE Linux Enterprise High Availability: 15-SP3

SUSE Linux Enterprise Desktop: 15-SP3

openSUSE Leap: 15.3 - 15.4

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

SUSE Linux Enterprise Module for Live Patching: 15-SP3

SUSE Linux Enterprise Module for Development Tools: 15-SP3

SUSE Linux Enterprise Module for Basesystem: 15-SP3

kernel-livepatch-5_3_18-150300_59_71-default: before 1-150300.7.3.2

kernel-zfcpdump-debugsource: before 5.3.18-150300.59.71.2

kernel-zfcpdump-debuginfo: before 5.3.18-150300.59.71.2

kernel-zfcpdump: before 5.3.18-150300.59.71.2

kernel-source-vanilla: before 5.3.18-150300.59.71.2

kernel-source: before 5.3.18-150300.59.71.2

kernel-macros: before 5.3.18-150300.59.71.2

kernel-docs-html: before 5.3.18-150300.59.71.2

kernel-docs: before 5.3.18-150300.59.71.2

kernel-devel: before 5.3.18-150300.59.71.2

reiserfs-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

reiserfs-kmp-64kb: before 5.3.18-150300.59.71.2

ocfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

ocfs2-kmp-64kb: before 5.3.18-150300.59.71.2

kselftests-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

kselftests-kmp-64kb: before 5.3.18-150300.59.71.2

kernel-64kb-optional-debuginfo: before 5.3.18-150300.59.71.2

kernel-64kb-optional: before 5.3.18-150300.59.71.2

kernel-64kb-livepatch-devel: before 5.3.18-150300.59.71.2

kernel-64kb-extra-debuginfo: before 5.3.18-150300.59.71.2

kernel-64kb-extra: before 5.3.18-150300.59.71.2

kernel-64kb-devel-debuginfo: before 5.3.18-150300.59.71.2

kernel-64kb-devel: before 5.3.18-150300.59.71.2

kernel-64kb-debugsource: before 5.3.18-150300.59.71.2

kernel-64kb-debuginfo: before 5.3.18-150300.59.71.2

kernel-64kb: before 5.3.18-150300.59.71.2

gfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

gfs2-kmp-64kb: before 5.3.18-150300.59.71.2

dtb-xilinx: before 5.3.18-150300.59.71.1

dtb-sprd: before 5.3.18-150300.59.71.1

dtb-socionext: before 5.3.18-150300.59.71.1

dtb-rockchip: before 5.3.18-150300.59.71.1

dtb-renesas: before 5.3.18-150300.59.71.1

dtb-qcom: before 5.3.18-150300.59.71.1

dtb-nvidia: before 5.3.18-150300.59.71.1

dtb-mediatek: before 5.3.18-150300.59.71.1

dtb-marvell: before 5.3.18-150300.59.71.1

dtb-lg: before 5.3.18-150300.59.71.1

dtb-hisilicon: before 5.3.18-150300.59.71.1

dtb-freescale: before 5.3.18-150300.59.71.1

dtb-exynos: before 5.3.18-150300.59.71.1

dtb-cavium: before 5.3.18-150300.59.71.1

dtb-broadcom: before 5.3.18-150300.59.71.1

dtb-arm: before 5.3.18-150300.59.71.1

dtb-apm: before 5.3.18-150300.59.71.1

dtb-amlogic: before 5.3.18-150300.59.71.1

dtb-amd: before 5.3.18-150300.59.71.1

dtb-altera: before 5.3.18-150300.59.71.1

dtb-allwinner: before 5.3.18-150300.59.71.1

dlm-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

dlm-kmp-64kb: before 5.3.18-150300.59.71.2

cluster-md-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

cluster-md-kmp-64kb: before 5.3.18-150300.59.71.2

kernel-kvmsmall-livepatch-devel: before 5.3.18-150300.59.71.2

kernel-kvmsmall-devel-debuginfo: before 5.3.18-150300.59.71.2

kernel-kvmsmall-devel: before 5.3.18-150300.59.71.2

kernel-kvmsmall-debugsource: before 5.3.18-150300.59.71.2

kernel-kvmsmall-debuginfo: before 5.3.18-150300.59.71.2

kernel-kvmsmall: before 5.3.18-150300.59.71.2

kernel-debug-livepatch-devel: before 5.3.18-150300.59.71.2

kernel-debug-devel-debuginfo: before 5.3.18-150300.59.71.2

kernel-debug-devel: before 5.3.18-150300.59.71.2

kernel-debug-debugsource: before 5.3.18-150300.59.71.2

kernel-debug-debuginfo: before 5.3.18-150300.59.71.2

kernel-debug: before 5.3.18-150300.59.71.2

reiserfs-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

reiserfs-kmp-default: before 5.3.18-150300.59.71.2

ocfs2-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

ocfs2-kmp-default: before 5.3.18-150300.59.71.2

kselftests-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

kselftests-kmp-default: before 5.3.18-150300.59.71.2

kernel-syms: before 5.3.18-150300.59.71.1

kernel-obs-qa: before 5.3.18-150300.59.71.1

kernel-obs-build-debugsource: before 5.3.18-150300.59.71.2

kernel-obs-build: before 5.3.18-150300.59.71.2

kernel-default-optional-debuginfo: before 5.3.18-150300.59.71.2

kernel-default-optional: before 5.3.18-150300.59.71.2

kernel-default-livepatch-devel: before 5.3.18-150300.59.71.2

kernel-default-livepatch: before 5.3.18-150300.59.71.2

kernel-default-extra-debuginfo: before 5.3.18-150300.59.71.2

kernel-default-extra: before 5.3.18-150300.59.71.2

kernel-default-devel-debuginfo: before 5.3.18-150300.59.71.2

kernel-default-devel: before 5.3.18-150300.59.71.2

kernel-default-debugsource: before 5.3.18-150300.59.71.2

kernel-default-debuginfo: before 5.3.18-150300.59.71.2

kernel-default-base-rebuild: before 5.3.18-150300.59.71.2.150300.18.43.2

kernel-default-base: before 5.3.18-150300.59.71.2.150300.18.43.2

kernel-default: before 5.3.18-150300.59.71.2

gfs2-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

gfs2-kmp-default: before 5.3.18-150300.59.71.2

dlm-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

dlm-kmp-default: before 5.3.18-150300.59.71.2

cluster-md-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

cluster-md-kmp-default: before 5.3.18-150300.59.71.2

dtb-zte: before 5.3.18-150300.59.71.1

dtb-al: before 5.3.18-150300.59.71.1

reiserfs-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

reiserfs-kmp-preempt: before 5.3.18-150300.59.71.2

ocfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

ocfs2-kmp-preempt: before 5.3.18-150300.59.71.2

kselftests-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

kselftests-kmp-preempt: before 5.3.18-150300.59.71.2

kernel-preempt-optional-debuginfo: before 5.3.18-150300.59.71.2

kernel-preempt-optional: before 5.3.18-150300.59.71.2

kernel-preempt-livepatch-devel: before 5.3.18-150300.59.71.2

kernel-preempt-extra-debuginfo: before 5.3.18-150300.59.71.2

kernel-preempt-extra: before 5.3.18-150300.59.71.2

kernel-preempt-devel-debuginfo: before 5.3.18-150300.59.71.2

kernel-preempt-devel: before 5.3.18-150300.59.71.2

kernel-preempt-debugsource: before 5.3.18-150300.59.71.2

kernel-preempt-debuginfo: before 5.3.18-150300.59.71.2

kernel-preempt: before 5.3.18-150300.59.71.2

gfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

gfs2-kmp-preempt: before 5.3.18-150300.59.71.2

dlm-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

dlm-kmp-preempt: before 5.3.18-150300.59.71.2

cluster-md-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

cluster-md-kmp-preempt: before 5.3.18-150300.59.71.2

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20222078-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

10) Information disclosure

EUVDB-ID: #VU64365

Risk: Low

CVSSv3.1: 5.2 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-21125

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows an attacker to gain access to potentially sensitive information.

The vulnerability exists in Intel processors due to excessive data output when DirectPath I/O (PCI-Passthrough) is utilized. An attacker (both local and remote) with administrative access to a virtual machine that has an attached DirectPath I/O (PCI-Passthrough) device can obtain information stored in physical memory about the hypervisor or other virtual machines that reside on the same host.



Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 11-SP3-CLIENT-TOOLS-BETA - 15-SP3

SUSE Linux Enterprise Server for SAP Applications: 15 - 15-SP3

SUSE Linux Enterprise High Performance Computing: 15 - 15-SP3

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Workstation Extension: 15-SP3

SUSE Linux Enterprise Module for Legacy Software: 15-SP3

SUSE Linux Enterprise Micro: 5.1 - 5.2

SUSE Linux Enterprise High Availability: 15-SP3

SUSE Linux Enterprise Desktop: 15-SP3

openSUSE Leap: 15.3 - 15.4

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

SUSE Linux Enterprise Module for Live Patching: 15-SP3

SUSE Linux Enterprise Module for Development Tools: 15-SP3

SUSE Linux Enterprise Module for Basesystem: 15-SP3

kernel-livepatch-5_3_18-150300_59_71-default: before 1-150300.7.3.2

kernel-zfcpdump-debugsource: before 5.3.18-150300.59.71.2

kernel-zfcpdump-debuginfo: before 5.3.18-150300.59.71.2

kernel-zfcpdump: before 5.3.18-150300.59.71.2

kernel-source-vanilla: before 5.3.18-150300.59.71.2

kernel-source: before 5.3.18-150300.59.71.2

kernel-macros: before 5.3.18-150300.59.71.2

kernel-docs-html: before 5.3.18-150300.59.71.2

kernel-docs: before 5.3.18-150300.59.71.2

kernel-devel: before 5.3.18-150300.59.71.2

reiserfs-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

reiserfs-kmp-64kb: before 5.3.18-150300.59.71.2

ocfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

ocfs2-kmp-64kb: before 5.3.18-150300.59.71.2

kselftests-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

kselftests-kmp-64kb: before 5.3.18-150300.59.71.2

kernel-64kb-optional-debuginfo: before 5.3.18-150300.59.71.2

kernel-64kb-optional: before 5.3.18-150300.59.71.2

kernel-64kb-livepatch-devel: before 5.3.18-150300.59.71.2

kernel-64kb-extra-debuginfo: before 5.3.18-150300.59.71.2

kernel-64kb-extra: before 5.3.18-150300.59.71.2

kernel-64kb-devel-debuginfo: before 5.3.18-150300.59.71.2

kernel-64kb-devel: before 5.3.18-150300.59.71.2

kernel-64kb-debugsource: before 5.3.18-150300.59.71.2

kernel-64kb-debuginfo: before 5.3.18-150300.59.71.2

kernel-64kb: before 5.3.18-150300.59.71.2

gfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

gfs2-kmp-64kb: before 5.3.18-150300.59.71.2

dtb-xilinx: before 5.3.18-150300.59.71.1

dtb-sprd: before 5.3.18-150300.59.71.1

dtb-socionext: before 5.3.18-150300.59.71.1

dtb-rockchip: before 5.3.18-150300.59.71.1

dtb-renesas: before 5.3.18-150300.59.71.1

dtb-qcom: before 5.3.18-150300.59.71.1

dtb-nvidia: before 5.3.18-150300.59.71.1

dtb-mediatek: before 5.3.18-150300.59.71.1

dtb-marvell: before 5.3.18-150300.59.71.1

dtb-lg: before 5.3.18-150300.59.71.1

dtb-hisilicon: before 5.3.18-150300.59.71.1

dtb-freescale: before 5.3.18-150300.59.71.1

dtb-exynos: before 5.3.18-150300.59.71.1

dtb-cavium: before 5.3.18-150300.59.71.1

dtb-broadcom: before 5.3.18-150300.59.71.1

dtb-arm: before 5.3.18-150300.59.71.1

dtb-apm: before 5.3.18-150300.59.71.1

dtb-amlogic: before 5.3.18-150300.59.71.1

dtb-amd: before 5.3.18-150300.59.71.1

dtb-altera: before 5.3.18-150300.59.71.1

dtb-allwinner: before 5.3.18-150300.59.71.1

dlm-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

dlm-kmp-64kb: before 5.3.18-150300.59.71.2

cluster-md-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

cluster-md-kmp-64kb: before 5.3.18-150300.59.71.2

kernel-kvmsmall-livepatch-devel: before 5.3.18-150300.59.71.2

kernel-kvmsmall-devel-debuginfo: before 5.3.18-150300.59.71.2

kernel-kvmsmall-devel: before 5.3.18-150300.59.71.2

kernel-kvmsmall-debugsource: before 5.3.18-150300.59.71.2

kernel-kvmsmall-debuginfo: before 5.3.18-150300.59.71.2

kernel-kvmsmall: before 5.3.18-150300.59.71.2

kernel-debug-livepatch-devel: before 5.3.18-150300.59.71.2

kernel-debug-devel-debuginfo: before 5.3.18-150300.59.71.2

kernel-debug-devel: before 5.3.18-150300.59.71.2

kernel-debug-debugsource: before 5.3.18-150300.59.71.2

kernel-debug-debuginfo: before 5.3.18-150300.59.71.2

kernel-debug: before 5.3.18-150300.59.71.2

reiserfs-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

reiserfs-kmp-default: before 5.3.18-150300.59.71.2

ocfs2-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

ocfs2-kmp-default: before 5.3.18-150300.59.71.2

kselftests-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

kselftests-kmp-default: before 5.3.18-150300.59.71.2

kernel-syms: before 5.3.18-150300.59.71.1

kernel-obs-qa: before 5.3.18-150300.59.71.1

kernel-obs-build-debugsource: before 5.3.18-150300.59.71.2

kernel-obs-build: before 5.3.18-150300.59.71.2

kernel-default-optional-debuginfo: before 5.3.18-150300.59.71.2

kernel-default-optional: before 5.3.18-150300.59.71.2

kernel-default-livepatch-devel: before 5.3.18-150300.59.71.2

kernel-default-livepatch: before 5.3.18-150300.59.71.2

kernel-default-extra-debuginfo: before 5.3.18-150300.59.71.2

kernel-default-extra: before 5.3.18-150300.59.71.2

kernel-default-devel-debuginfo: before 5.3.18-150300.59.71.2

kernel-default-devel: before 5.3.18-150300.59.71.2

kernel-default-debugsource: before 5.3.18-150300.59.71.2

kernel-default-debuginfo: before 5.3.18-150300.59.71.2

kernel-default-base-rebuild: before 5.3.18-150300.59.71.2.150300.18.43.2

kernel-default-base: before 5.3.18-150300.59.71.2.150300.18.43.2

kernel-default: before 5.3.18-150300.59.71.2

gfs2-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

gfs2-kmp-default: before 5.3.18-150300.59.71.2

dlm-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

dlm-kmp-default: before 5.3.18-150300.59.71.2

cluster-md-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

cluster-md-kmp-default: before 5.3.18-150300.59.71.2

dtb-zte: before 5.3.18-150300.59.71.1

dtb-al: before 5.3.18-150300.59.71.1

reiserfs-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

reiserfs-kmp-preempt: before 5.3.18-150300.59.71.2

ocfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

ocfs2-kmp-preempt: before 5.3.18-150300.59.71.2

kselftests-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

kselftests-kmp-preempt: before 5.3.18-150300.59.71.2

kernel-preempt-optional-debuginfo: before 5.3.18-150300.59.71.2

kernel-preempt-optional: before 5.3.18-150300.59.71.2

kernel-preempt-livepatch-devel: before 5.3.18-150300.59.71.2

kernel-preempt-extra-debuginfo: before 5.3.18-150300.59.71.2

kernel-preempt-extra: before 5.3.18-150300.59.71.2

kernel-preempt-devel-debuginfo: before 5.3.18-150300.59.71.2

kernel-preempt-devel: before 5.3.18-150300.59.71.2

kernel-preempt-debugsource: before 5.3.18-150300.59.71.2

kernel-preempt-debuginfo: before 5.3.18-150300.59.71.2

kernel-preempt: before 5.3.18-150300.59.71.2

gfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

gfs2-kmp-preempt: before 5.3.18-150300.59.71.2

dlm-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

dlm-kmp-preempt: before 5.3.18-150300.59.71.2

cluster-md-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

cluster-md-kmp-preempt: before 5.3.18-150300.59.71.2

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20222078-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

11) Incomplete cleanup

EUVDB-ID: #VU64376

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-21127

CWE-ID: CWE-459 - Incomplete cleanup

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information on the system.

The vulnerability exists due to incomplete cleanup in specific special register read operations. A local user can enable information disclosure.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 11-SP3-CLIENT-TOOLS-BETA - 15-SP3

SUSE Linux Enterprise Server for SAP Applications: 15 - 15-SP3

SUSE Linux Enterprise High Performance Computing: 15 - 15-SP3

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Workstation Extension: 15-SP3

SUSE Linux Enterprise Module for Legacy Software: 15-SP3

SUSE Linux Enterprise Micro: 5.1 - 5.2

SUSE Linux Enterprise High Availability: 15-SP3

SUSE Linux Enterprise Desktop: 15-SP3

openSUSE Leap: 15.3 - 15.4

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

SUSE Linux Enterprise Module for Live Patching: 15-SP3

SUSE Linux Enterprise Module for Development Tools: 15-SP3

SUSE Linux Enterprise Module for Basesystem: 15-SP3

kernel-livepatch-5_3_18-150300_59_71-default: before 1-150300.7.3.2

kernel-zfcpdump-debugsource: before 5.3.18-150300.59.71.2

kernel-zfcpdump-debuginfo: before 5.3.18-150300.59.71.2

kernel-zfcpdump: before 5.3.18-150300.59.71.2

kernel-source-vanilla: before 5.3.18-150300.59.71.2

kernel-source: before 5.3.18-150300.59.71.2

kernel-macros: before 5.3.18-150300.59.71.2

kernel-docs-html: before 5.3.18-150300.59.71.2

kernel-docs: before 5.3.18-150300.59.71.2

kernel-devel: before 5.3.18-150300.59.71.2

reiserfs-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

reiserfs-kmp-64kb: before 5.3.18-150300.59.71.2

ocfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

ocfs2-kmp-64kb: before 5.3.18-150300.59.71.2

kselftests-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

kselftests-kmp-64kb: before 5.3.18-150300.59.71.2

kernel-64kb-optional-debuginfo: before 5.3.18-150300.59.71.2

kernel-64kb-optional: before 5.3.18-150300.59.71.2

kernel-64kb-livepatch-devel: before 5.3.18-150300.59.71.2

kernel-64kb-extra-debuginfo: before 5.3.18-150300.59.71.2

kernel-64kb-extra: before 5.3.18-150300.59.71.2

kernel-64kb-devel-debuginfo: before 5.3.18-150300.59.71.2

kernel-64kb-devel: before 5.3.18-150300.59.71.2

kernel-64kb-debugsource: before 5.3.18-150300.59.71.2

kernel-64kb-debuginfo: before 5.3.18-150300.59.71.2

kernel-64kb: before 5.3.18-150300.59.71.2

gfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

gfs2-kmp-64kb: before 5.3.18-150300.59.71.2

dtb-xilinx: before 5.3.18-150300.59.71.1

dtb-sprd: before 5.3.18-150300.59.71.1

dtb-socionext: before 5.3.18-150300.59.71.1

dtb-rockchip: before 5.3.18-150300.59.71.1

dtb-renesas: before 5.3.18-150300.59.71.1

dtb-qcom: before 5.3.18-150300.59.71.1

dtb-nvidia: before 5.3.18-150300.59.71.1

dtb-mediatek: before 5.3.18-150300.59.71.1

dtb-marvell: before 5.3.18-150300.59.71.1

dtb-lg: before 5.3.18-150300.59.71.1

dtb-hisilicon: before 5.3.18-150300.59.71.1

dtb-freescale: before 5.3.18-150300.59.71.1

dtb-exynos: before 5.3.18-150300.59.71.1

dtb-cavium: before 5.3.18-150300.59.71.1

dtb-broadcom: before 5.3.18-150300.59.71.1

dtb-arm: before 5.3.18-150300.59.71.1

dtb-apm: before 5.3.18-150300.59.71.1

dtb-amlogic: before 5.3.18-150300.59.71.1

dtb-amd: before 5.3.18-150300.59.71.1

dtb-altera: before 5.3.18-150300.59.71.1

dtb-allwinner: before 5.3.18-150300.59.71.1

dlm-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

dlm-kmp-64kb: before 5.3.18-150300.59.71.2

cluster-md-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

cluster-md-kmp-64kb: before 5.3.18-150300.59.71.2

kernel-kvmsmall-livepatch-devel: before 5.3.18-150300.59.71.2

kernel-kvmsmall-devel-debuginfo: before 5.3.18-150300.59.71.2

kernel-kvmsmall-devel: before 5.3.18-150300.59.71.2

kernel-kvmsmall-debugsource: before 5.3.18-150300.59.71.2

kernel-kvmsmall-debuginfo: before 5.3.18-150300.59.71.2

kernel-kvmsmall: before 5.3.18-150300.59.71.2

kernel-debug-livepatch-devel: before 5.3.18-150300.59.71.2

kernel-debug-devel-debuginfo: before 5.3.18-150300.59.71.2

kernel-debug-devel: before 5.3.18-150300.59.71.2

kernel-debug-debugsource: before 5.3.18-150300.59.71.2

kernel-debug-debuginfo: before 5.3.18-150300.59.71.2

kernel-debug: before 5.3.18-150300.59.71.2

reiserfs-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

reiserfs-kmp-default: before 5.3.18-150300.59.71.2

ocfs2-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

ocfs2-kmp-default: before 5.3.18-150300.59.71.2

kselftests-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

kselftests-kmp-default: before 5.3.18-150300.59.71.2

kernel-syms: before 5.3.18-150300.59.71.1

kernel-obs-qa: before 5.3.18-150300.59.71.1

kernel-obs-build-debugsource: before 5.3.18-150300.59.71.2

kernel-obs-build: before 5.3.18-150300.59.71.2

kernel-default-optional-debuginfo: before 5.3.18-150300.59.71.2

kernel-default-optional: before 5.3.18-150300.59.71.2

kernel-default-livepatch-devel: before 5.3.18-150300.59.71.2

kernel-default-livepatch: before 5.3.18-150300.59.71.2

kernel-default-extra-debuginfo: before 5.3.18-150300.59.71.2

kernel-default-extra: before 5.3.18-150300.59.71.2

kernel-default-devel-debuginfo: before 5.3.18-150300.59.71.2

kernel-default-devel: before 5.3.18-150300.59.71.2

kernel-default-debugsource: before 5.3.18-150300.59.71.2

kernel-default-debuginfo: before 5.3.18-150300.59.71.2

kernel-default-base-rebuild: before 5.3.18-150300.59.71.2.150300.18.43.2

kernel-default-base: before 5.3.18-150300.59.71.2.150300.18.43.2

kernel-default: before 5.3.18-150300.59.71.2

gfs2-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

gfs2-kmp-default: before 5.3.18-150300.59.71.2

dlm-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

dlm-kmp-default: before 5.3.18-150300.59.71.2

cluster-md-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

cluster-md-kmp-default: before 5.3.18-150300.59.71.2

dtb-zte: before 5.3.18-150300.59.71.1

dtb-al: before 5.3.18-150300.59.71.1

reiserfs-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

reiserfs-kmp-preempt: before 5.3.18-150300.59.71.2

ocfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

ocfs2-kmp-preempt: before 5.3.18-150300.59.71.2

kselftests-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

kselftests-kmp-preempt: before 5.3.18-150300.59.71.2

kernel-preempt-optional-debuginfo: before 5.3.18-150300.59.71.2

kernel-preempt-optional: before 5.3.18-150300.59.71.2

kernel-preempt-livepatch-devel: before 5.3.18-150300.59.71.2

kernel-preempt-extra-debuginfo: before 5.3.18-150300.59.71.2

kernel-preempt-extra: before 5.3.18-150300.59.71.2

kernel-preempt-devel-debuginfo: before 5.3.18-150300.59.71.2

kernel-preempt-devel: before 5.3.18-150300.59.71.2

kernel-preempt-debugsource: before 5.3.18-150300.59.71.2

kernel-preempt-debuginfo: before 5.3.18-150300.59.71.2

kernel-preempt: before 5.3.18-150300.59.71.2

gfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

gfs2-kmp-preempt: before 5.3.18-150300.59.71.2

dlm-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

dlm-kmp-preempt: before 5.3.18-150300.59.71.2

cluster-md-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

cluster-md-kmp-preempt: before 5.3.18-150300.59.71.2

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20222078-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

12) Information disclosure

EUVDB-ID: #VU64366

Risk: Low

CVSSv3.1: 5.2 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-21166

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows an attacker to gain access to potentially sensitive information.

The vulnerability exists in Intel processors due to excessive data output when DirectPath I/O (PCI-Passthrough) is utilized. An attacker (both local and remote) with administrative access to a virtual machine that has an attached DirectPath I/O (PCI-Passthrough) device can obtain information stored in physical memory about the hypervisor or other virtual machines that reside on the same host.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 11-SP3-CLIENT-TOOLS-BETA - 15-SP3

SUSE Linux Enterprise Server for SAP Applications: 15 - 15-SP3

SUSE Linux Enterprise High Performance Computing: 15 - 15-SP3

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Workstation Extension: 15-SP3

SUSE Linux Enterprise Module for Legacy Software: 15-SP3

SUSE Linux Enterprise Micro: 5.1 - 5.2

SUSE Linux Enterprise High Availability: 15-SP3

SUSE Linux Enterprise Desktop: 15-SP3

openSUSE Leap: 15.3 - 15.4

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

SUSE Linux Enterprise Module for Live Patching: 15-SP3

SUSE Linux Enterprise Module for Development Tools: 15-SP3

SUSE Linux Enterprise Module for Basesystem: 15-SP3

kernel-livepatch-5_3_18-150300_59_71-default: before 1-150300.7.3.2

kernel-zfcpdump-debugsource: before 5.3.18-150300.59.71.2

kernel-zfcpdump-debuginfo: before 5.3.18-150300.59.71.2

kernel-zfcpdump: before 5.3.18-150300.59.71.2

kernel-source-vanilla: before 5.3.18-150300.59.71.2

kernel-source: before 5.3.18-150300.59.71.2

kernel-macros: before 5.3.18-150300.59.71.2

kernel-docs-html: before 5.3.18-150300.59.71.2

kernel-docs: before 5.3.18-150300.59.71.2

kernel-devel: before 5.3.18-150300.59.71.2

reiserfs-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

reiserfs-kmp-64kb: before 5.3.18-150300.59.71.2

ocfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

ocfs2-kmp-64kb: before 5.3.18-150300.59.71.2

kselftests-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

kselftests-kmp-64kb: before 5.3.18-150300.59.71.2

kernel-64kb-optional-debuginfo: before 5.3.18-150300.59.71.2

kernel-64kb-optional: before 5.3.18-150300.59.71.2

kernel-64kb-livepatch-devel: before 5.3.18-150300.59.71.2

kernel-64kb-extra-debuginfo: before 5.3.18-150300.59.71.2

kernel-64kb-extra: before 5.3.18-150300.59.71.2

kernel-64kb-devel-debuginfo: before 5.3.18-150300.59.71.2

kernel-64kb-devel: before 5.3.18-150300.59.71.2

kernel-64kb-debugsource: before 5.3.18-150300.59.71.2

kernel-64kb-debuginfo: before 5.3.18-150300.59.71.2

kernel-64kb: before 5.3.18-150300.59.71.2

gfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

gfs2-kmp-64kb: before 5.3.18-150300.59.71.2

dtb-xilinx: before 5.3.18-150300.59.71.1

dtb-sprd: before 5.3.18-150300.59.71.1

dtb-socionext: before 5.3.18-150300.59.71.1

dtb-rockchip: before 5.3.18-150300.59.71.1

dtb-renesas: before 5.3.18-150300.59.71.1

dtb-qcom: before 5.3.18-150300.59.71.1

dtb-nvidia: before 5.3.18-150300.59.71.1

dtb-mediatek: before 5.3.18-150300.59.71.1

dtb-marvell: before 5.3.18-150300.59.71.1

dtb-lg: before 5.3.18-150300.59.71.1

dtb-hisilicon: before 5.3.18-150300.59.71.1

dtb-freescale: before 5.3.18-150300.59.71.1

dtb-exynos: before 5.3.18-150300.59.71.1

dtb-cavium: before 5.3.18-150300.59.71.1

dtb-broadcom: before 5.3.18-150300.59.71.1

dtb-arm: before 5.3.18-150300.59.71.1

dtb-apm: before 5.3.18-150300.59.71.1

dtb-amlogic: before 5.3.18-150300.59.71.1

dtb-amd: before 5.3.18-150300.59.71.1

dtb-altera: before 5.3.18-150300.59.71.1

dtb-allwinner: before 5.3.18-150300.59.71.1

dlm-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

dlm-kmp-64kb: before 5.3.18-150300.59.71.2

cluster-md-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

cluster-md-kmp-64kb: before 5.3.18-150300.59.71.2

kernel-kvmsmall-livepatch-devel: before 5.3.18-150300.59.71.2

kernel-kvmsmall-devel-debuginfo: before 5.3.18-150300.59.71.2

kernel-kvmsmall-devel: before 5.3.18-150300.59.71.2

kernel-kvmsmall-debugsource: before 5.3.18-150300.59.71.2

kernel-kvmsmall-debuginfo: before 5.3.18-150300.59.71.2

kernel-kvmsmall: before 5.3.18-150300.59.71.2

kernel-debug-livepatch-devel: before 5.3.18-150300.59.71.2

kernel-debug-devel-debuginfo: before 5.3.18-150300.59.71.2

kernel-debug-devel: before 5.3.18-150300.59.71.2

kernel-debug-debugsource: before 5.3.18-150300.59.71.2

kernel-debug-debuginfo: before 5.3.18-150300.59.71.2

kernel-debug: before 5.3.18-150300.59.71.2

reiserfs-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

reiserfs-kmp-default: before 5.3.18-150300.59.71.2

ocfs2-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

ocfs2-kmp-default: before 5.3.18-150300.59.71.2

kselftests-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

kselftests-kmp-default: before 5.3.18-150300.59.71.2

kernel-syms: before 5.3.18-150300.59.71.1

kernel-obs-qa: before 5.3.18-150300.59.71.1

kernel-obs-build-debugsource: before 5.3.18-150300.59.71.2

kernel-obs-build: before 5.3.18-150300.59.71.2

kernel-default-optional-debuginfo: before 5.3.18-150300.59.71.2

kernel-default-optional: before 5.3.18-150300.59.71.2

kernel-default-livepatch-devel: before 5.3.18-150300.59.71.2

kernel-default-livepatch: before 5.3.18-150300.59.71.2

kernel-default-extra-debuginfo: before 5.3.18-150300.59.71.2

kernel-default-extra: before 5.3.18-150300.59.71.2

kernel-default-devel-debuginfo: before 5.3.18-150300.59.71.2

kernel-default-devel: before 5.3.18-150300.59.71.2

kernel-default-debugsource: before 5.3.18-150300.59.71.2

kernel-default-debuginfo: before 5.3.18-150300.59.71.2

kernel-default-base-rebuild: before 5.3.18-150300.59.71.2.150300.18.43.2

kernel-default-base: before 5.3.18-150300.59.71.2.150300.18.43.2

kernel-default: before 5.3.18-150300.59.71.2

gfs2-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

gfs2-kmp-default: before 5.3.18-150300.59.71.2

dlm-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

dlm-kmp-default: before 5.3.18-150300.59.71.2

cluster-md-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

cluster-md-kmp-default: before 5.3.18-150300.59.71.2

dtb-zte: before 5.3.18-150300.59.71.1

dtb-al: before 5.3.18-150300.59.71.1

reiserfs-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

reiserfs-kmp-preempt: before 5.3.18-150300.59.71.2

ocfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

ocfs2-kmp-preempt: before 5.3.18-150300.59.71.2

kselftests-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

kselftests-kmp-preempt: before 5.3.18-150300.59.71.2

kernel-preempt-optional-debuginfo: before 5.3.18-150300.59.71.2

kernel-preempt-optional: before 5.3.18-150300.59.71.2

kernel-preempt-livepatch-devel: before 5.3.18-150300.59.71.2

kernel-preempt-extra-debuginfo: before 5.3.18-150300.59.71.2

kernel-preempt-extra: before 5.3.18-150300.59.71.2

kernel-preempt-devel-debuginfo: before 5.3.18-150300.59.71.2

kernel-preempt-devel: before 5.3.18-150300.59.71.2

kernel-preempt-debugsource: before 5.3.18-150300.59.71.2

kernel-preempt-debuginfo: before 5.3.18-150300.59.71.2

kernel-preempt: before 5.3.18-150300.59.71.2

gfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

gfs2-kmp-preempt: before 5.3.18-150300.59.71.2

dlm-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

dlm-kmp-preempt: before 5.3.18-150300.59.71.2

cluster-md-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

cluster-md-kmp-preempt: before 5.3.18-150300.59.71.2

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20222078-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

13) Input validation error

EUVDB-ID: #VU64377

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-21180

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation in Memory Mapped I/O (MMIO) for some 14nm Client/Xeon E3 Intel® Processors. A local user can pass specially crafted input and perform a denial of service (DoS) attack in certain virtualized environments.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 11-SP3-CLIENT-TOOLS-BETA - 15-SP3

SUSE Linux Enterprise Server for SAP Applications: 15 - 15-SP3

SUSE Linux Enterprise High Performance Computing: 15 - 15-SP3

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Workstation Extension: 15-SP3

SUSE Linux Enterprise Module for Legacy Software: 15-SP3

SUSE Linux Enterprise Micro: 5.1 - 5.2

SUSE Linux Enterprise High Availability: 15-SP3

SUSE Linux Enterprise Desktop: 15-SP3

openSUSE Leap: 15.3 - 15.4

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

SUSE Linux Enterprise Module for Live Patching: 15-SP3

SUSE Linux Enterprise Module for Development Tools: 15-SP3

SUSE Linux Enterprise Module for Basesystem: 15-SP3

kernel-livepatch-5_3_18-150300_59_71-default: before 1-150300.7.3.2

kernel-zfcpdump-debugsource: before 5.3.18-150300.59.71.2

kernel-zfcpdump-debuginfo: before 5.3.18-150300.59.71.2

kernel-zfcpdump: before 5.3.18-150300.59.71.2

kernel-source-vanilla: before 5.3.18-150300.59.71.2

kernel-source: before 5.3.18-150300.59.71.2

kernel-macros: before 5.3.18-150300.59.71.2

kernel-docs-html: before 5.3.18-150300.59.71.2

kernel-docs: before 5.3.18-150300.59.71.2

kernel-devel: before 5.3.18-150300.59.71.2

reiserfs-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

reiserfs-kmp-64kb: before 5.3.18-150300.59.71.2

ocfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

ocfs2-kmp-64kb: before 5.3.18-150300.59.71.2

kselftests-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

kselftests-kmp-64kb: before 5.3.18-150300.59.71.2

kernel-64kb-optional-debuginfo: before 5.3.18-150300.59.71.2

kernel-64kb-optional: before 5.3.18-150300.59.71.2

kernel-64kb-livepatch-devel: before 5.3.18-150300.59.71.2

kernel-64kb-extra-debuginfo: before 5.3.18-150300.59.71.2

kernel-64kb-extra: before 5.3.18-150300.59.71.2

kernel-64kb-devel-debuginfo: before 5.3.18-150300.59.71.2

kernel-64kb-devel: before 5.3.18-150300.59.71.2

kernel-64kb-debugsource: before 5.3.18-150300.59.71.2

kernel-64kb-debuginfo: before 5.3.18-150300.59.71.2

kernel-64kb: before 5.3.18-150300.59.71.2

gfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

gfs2-kmp-64kb: before 5.3.18-150300.59.71.2

dtb-xilinx: before 5.3.18-150300.59.71.1

dtb-sprd: before 5.3.18-150300.59.71.1

dtb-socionext: before 5.3.18-150300.59.71.1

dtb-rockchip: before 5.3.18-150300.59.71.1

dtb-renesas: before 5.3.18-150300.59.71.1

dtb-qcom: before 5.3.18-150300.59.71.1

dtb-nvidia: before 5.3.18-150300.59.71.1

dtb-mediatek: before 5.3.18-150300.59.71.1

dtb-marvell: before 5.3.18-150300.59.71.1

dtb-lg: before 5.3.18-150300.59.71.1

dtb-hisilicon: before 5.3.18-150300.59.71.1

dtb-freescale: before 5.3.18-150300.59.71.1

dtb-exynos: before 5.3.18-150300.59.71.1

dtb-cavium: before 5.3.18-150300.59.71.1

dtb-broadcom: before 5.3.18-150300.59.71.1

dtb-arm: before 5.3.18-150300.59.71.1

dtb-apm: before 5.3.18-150300.59.71.1

dtb-amlogic: before 5.3.18-150300.59.71.1

dtb-amd: before 5.3.18-150300.59.71.1

dtb-altera: before 5.3.18-150300.59.71.1

dtb-allwinner: before 5.3.18-150300.59.71.1

dlm-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

dlm-kmp-64kb: before 5.3.18-150300.59.71.2

cluster-md-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

cluster-md-kmp-64kb: before 5.3.18-150300.59.71.2

kernel-kvmsmall-livepatch-devel: before 5.3.18-150300.59.71.2

kernel-kvmsmall-devel-debuginfo: before 5.3.18-150300.59.71.2

kernel-kvmsmall-devel: before 5.3.18-150300.59.71.2

kernel-kvmsmall-debugsource: before 5.3.18-150300.59.71.2

kernel-kvmsmall-debuginfo: before 5.3.18-150300.59.71.2

kernel-kvmsmall: before 5.3.18-150300.59.71.2

kernel-debug-livepatch-devel: before 5.3.18-150300.59.71.2

kernel-debug-devel-debuginfo: before 5.3.18-150300.59.71.2

kernel-debug-devel: before 5.3.18-150300.59.71.2

kernel-debug-debugsource: before 5.3.18-150300.59.71.2

kernel-debug-debuginfo: before 5.3.18-150300.59.71.2

kernel-debug: before 5.3.18-150300.59.71.2

reiserfs-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

reiserfs-kmp-default: before 5.3.18-150300.59.71.2

ocfs2-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

ocfs2-kmp-default: before 5.3.18-150300.59.71.2

kselftests-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

kselftests-kmp-default: before 5.3.18-150300.59.71.2

kernel-syms: before 5.3.18-150300.59.71.1

kernel-obs-qa: before 5.3.18-150300.59.71.1

kernel-obs-build-debugsource: before 5.3.18-150300.59.71.2

kernel-obs-build: before 5.3.18-150300.59.71.2

kernel-default-optional-debuginfo: before 5.3.18-150300.59.71.2

kernel-default-optional: before 5.3.18-150300.59.71.2

kernel-default-livepatch-devel: before 5.3.18-150300.59.71.2

kernel-default-livepatch: before 5.3.18-150300.59.71.2

kernel-default-extra-debuginfo: before 5.3.18-150300.59.71.2

kernel-default-extra: before 5.3.18-150300.59.71.2

kernel-default-devel-debuginfo: before 5.3.18-150300.59.71.2

kernel-default-devel: before 5.3.18-150300.59.71.2

kernel-default-debugsource: before 5.3.18-150300.59.71.2

kernel-default-debuginfo: before 5.3.18-150300.59.71.2

kernel-default-base-rebuild: before 5.3.18-150300.59.71.2.150300.18.43.2

kernel-default-base: before 5.3.18-150300.59.71.2.150300.18.43.2

kernel-default: before 5.3.18-150300.59.71.2

gfs2-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

gfs2-kmp-default: before 5.3.18-150300.59.71.2

dlm-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

dlm-kmp-default: before 5.3.18-150300.59.71.2

cluster-md-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

cluster-md-kmp-default: before 5.3.18-150300.59.71.2

dtb-zte: before 5.3.18-150300.59.71.1

dtb-al: before 5.3.18-150300.59.71.1

reiserfs-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

reiserfs-kmp-preempt: before 5.3.18-150300.59.71.2

ocfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

ocfs2-kmp-preempt: before 5.3.18-150300.59.71.2

kselftests-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

kselftests-kmp-preempt: before 5.3.18-150300.59.71.2

kernel-preempt-optional-debuginfo: before 5.3.18-150300.59.71.2

kernel-preempt-optional: before 5.3.18-150300.59.71.2

kernel-preempt-livepatch-devel: before 5.3.18-150300.59.71.2

kernel-preempt-extra-debuginfo: before 5.3.18-150300.59.71.2

kernel-preempt-extra: before 5.3.18-150300.59.71.2

kernel-preempt-devel-debuginfo: before 5.3.18-150300.59.71.2

kernel-preempt-devel: before 5.3.18-150300.59.71.2

kernel-preempt-debugsource: before 5.3.18-150300.59.71.2

kernel-preempt-debuginfo: before 5.3.18-150300.59.71.2

kernel-preempt: before 5.3.18-150300.59.71.2

gfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

gfs2-kmp-preempt: before 5.3.18-150300.59.71.2

dlm-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

dlm-kmp-preempt: before 5.3.18-150300.59.71.2

cluster-md-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

cluster-md-kmp-preempt: before 5.3.18-150300.59.71.2

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20222078-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

14) Incorrect default permissions

EUVDB-ID: #VU63631

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-30594

CWE-ID: CWE-276 - Incorrect Default Permissions

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to mishandling seccomp permissions. A local user can bypass intended restrictions on setting the PT_SUSPEND_SECCOMP flag and escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 11-SP3-CLIENT-TOOLS-BETA - 15-SP3

SUSE Linux Enterprise Server for SAP Applications: 15 - 15-SP3

SUSE Linux Enterprise High Performance Computing: 15 - 15-SP3

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Workstation Extension: 15-SP3

SUSE Linux Enterprise Module for Legacy Software: 15-SP3

SUSE Linux Enterprise Micro: 5.1 - 5.2

SUSE Linux Enterprise High Availability: 15-SP3

SUSE Linux Enterprise Desktop: 15-SP3

openSUSE Leap: 15.3 - 15.4

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

SUSE Linux Enterprise Module for Live Patching: 15-SP3

SUSE Linux Enterprise Module for Development Tools: 15-SP3

SUSE Linux Enterprise Module for Basesystem: 15-SP3

kernel-livepatch-5_3_18-150300_59_71-default: before 1-150300.7.3.2

kernel-zfcpdump-debugsource: before 5.3.18-150300.59.71.2

kernel-zfcpdump-debuginfo: before 5.3.18-150300.59.71.2

kernel-zfcpdump: before 5.3.18-150300.59.71.2

kernel-source-vanilla: before 5.3.18-150300.59.71.2

kernel-source: before 5.3.18-150300.59.71.2

kernel-macros: before 5.3.18-150300.59.71.2

kernel-docs-html: before 5.3.18-150300.59.71.2

kernel-docs: before 5.3.18-150300.59.71.2

kernel-devel: before 5.3.18-150300.59.71.2

reiserfs-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

reiserfs-kmp-64kb: before 5.3.18-150300.59.71.2

ocfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

ocfs2-kmp-64kb: before 5.3.18-150300.59.71.2

kselftests-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

kselftests-kmp-64kb: before 5.3.18-150300.59.71.2

kernel-64kb-optional-debuginfo: before 5.3.18-150300.59.71.2

kernel-64kb-optional: before 5.3.18-150300.59.71.2

kernel-64kb-livepatch-devel: before 5.3.18-150300.59.71.2

kernel-64kb-extra-debuginfo: before 5.3.18-150300.59.71.2

kernel-64kb-extra: before 5.3.18-150300.59.71.2

kernel-64kb-devel-debuginfo: before 5.3.18-150300.59.71.2

kernel-64kb-devel: before 5.3.18-150300.59.71.2

kernel-64kb-debugsource: before 5.3.18-150300.59.71.2

kernel-64kb-debuginfo: before 5.3.18-150300.59.71.2

kernel-64kb: before 5.3.18-150300.59.71.2

gfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

gfs2-kmp-64kb: before 5.3.18-150300.59.71.2

dtb-xilinx: before 5.3.18-150300.59.71.1

dtb-sprd: before 5.3.18-150300.59.71.1

dtb-socionext: before 5.3.18-150300.59.71.1

dtb-rockchip: before 5.3.18-150300.59.71.1

dtb-renesas: before 5.3.18-150300.59.71.1

dtb-qcom: before 5.3.18-150300.59.71.1

dtb-nvidia: before 5.3.18-150300.59.71.1

dtb-mediatek: before 5.3.18-150300.59.71.1

dtb-marvell: before 5.3.18-150300.59.71.1

dtb-lg: before 5.3.18-150300.59.71.1

dtb-hisilicon: before 5.3.18-150300.59.71.1

dtb-freescale: before 5.3.18-150300.59.71.1

dtb-exynos: before 5.3.18-150300.59.71.1

dtb-cavium: before 5.3.18-150300.59.71.1

dtb-broadcom: before 5.3.18-150300.59.71.1

dtb-arm: before 5.3.18-150300.59.71.1

dtb-apm: before 5.3.18-150300.59.71.1

dtb-amlogic: before 5.3.18-150300.59.71.1

dtb-amd: before 5.3.18-150300.59.71.1

dtb-altera: before 5.3.18-150300.59.71.1

dtb-allwinner: before 5.3.18-150300.59.71.1

dlm-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

dlm-kmp-64kb: before 5.3.18-150300.59.71.2

cluster-md-kmp-64kb-debuginfo: before 5.3.18-150300.59.71.2

cluster-md-kmp-64kb: before 5.3.18-150300.59.71.2

kernel-kvmsmall-livepatch-devel: before 5.3.18-150300.59.71.2

kernel-kvmsmall-devel-debuginfo: before 5.3.18-150300.59.71.2

kernel-kvmsmall-devel: before 5.3.18-150300.59.71.2

kernel-kvmsmall-debugsource: before 5.3.18-150300.59.71.2

kernel-kvmsmall-debuginfo: before 5.3.18-150300.59.71.2

kernel-kvmsmall: before 5.3.18-150300.59.71.2

kernel-debug-livepatch-devel: before 5.3.18-150300.59.71.2

kernel-debug-devel-debuginfo: before 5.3.18-150300.59.71.2

kernel-debug-devel: before 5.3.18-150300.59.71.2

kernel-debug-debugsource: before 5.3.18-150300.59.71.2

kernel-debug-debuginfo: before 5.3.18-150300.59.71.2

kernel-debug: before 5.3.18-150300.59.71.2

reiserfs-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

reiserfs-kmp-default: before 5.3.18-150300.59.71.2

ocfs2-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

ocfs2-kmp-default: before 5.3.18-150300.59.71.2

kselftests-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

kselftests-kmp-default: before 5.3.18-150300.59.71.2

kernel-syms: before 5.3.18-150300.59.71.1

kernel-obs-qa: before 5.3.18-150300.59.71.1

kernel-obs-build-debugsource: before 5.3.18-150300.59.71.2

kernel-obs-build: before 5.3.18-150300.59.71.2

kernel-default-optional-debuginfo: before 5.3.18-150300.59.71.2

kernel-default-optional: before 5.3.18-150300.59.71.2

kernel-default-livepatch-devel: before 5.3.18-150300.59.71.2

kernel-default-livepatch: before 5.3.18-150300.59.71.2

kernel-default-extra-debuginfo: before 5.3.18-150300.59.71.2

kernel-default-extra: before 5.3.18-150300.59.71.2

kernel-default-devel-debuginfo: before 5.3.18-150300.59.71.2

kernel-default-devel: before 5.3.18-150300.59.71.2

kernel-default-debugsource: before 5.3.18-150300.59.71.2

kernel-default-debuginfo: before 5.3.18-150300.59.71.2

kernel-default-base-rebuild: before 5.3.18-150300.59.71.2.150300.18.43.2

kernel-default-base: before 5.3.18-150300.59.71.2.150300.18.43.2

kernel-default: before 5.3.18-150300.59.71.2

gfs2-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

gfs2-kmp-default: before 5.3.18-150300.59.71.2

dlm-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

dlm-kmp-default: before 5.3.18-150300.59.71.2

cluster-md-kmp-default-debuginfo: before 5.3.18-150300.59.71.2

cluster-md-kmp-default: before 5.3.18-150300.59.71.2

dtb-zte: before 5.3.18-150300.59.71.1

dtb-al: before 5.3.18-150300.59.71.1

reiserfs-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

reiserfs-kmp-preempt: before 5.3.18-150300.59.71.2

ocfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

ocfs2-kmp-preempt: before 5.3.18-150300.59.71.2

kselftests-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

kselftests-kmp-preempt: before 5.3.18-150300.59.71.2

kernel-preempt-optional-debuginfo: before 5.3.18-150300.59.71.2

kernel-preempt-optional: before 5.3.18-150300.59.71.2

kernel-preempt-livepatch-devel: before 5.3.18-150300.59.71.2

kernel-preempt-extra-debuginfo: before 5.3.18-150300.59.71.2

kernel-preempt-extra: before 5.3.18-150300.59.71.2

kernel-preempt-devel-debuginfo: before 5.3.18-150300.59.71.2

kernel-preempt-devel: before 5.3.18-150300.59.71.2

kernel-preempt-debugsource: before 5.3.18-150300.59.71.2

kernel-preempt-debuginfo: before 5.3.18-150300.59.71.2

kernel-preempt: before 5.3.18-150300.59.71.2

gfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

gfs2-kmp-preempt: before 5.3.18-150300.59.71.2

dlm-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

dlm-kmp-preempt: before 5.3.18-150300.59.71.2

cluster-md-kmp-preempt-debuginfo: before 5.3.18-150300.59.71.2

cluster-md-kmp-preempt: before 5.3.18-150300.59.71.2

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20222078-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###