SUSE update for the Linux Kernel (Live Patch 23 for SLE 12 SP4)



Published: 2022-07-02
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-1734
CWE-ID CWE-416
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Live Patching
Operating systems & Components / Operating system

kgraft-patch-4_12_14-95_83-default
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Use-after-free

EUVDB-ID: #VU64082

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-1734

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to Marvell NFC device driver implementation in the Linux kernel did not properly perform memory cleanup operations in some situations. A local user can trigger use-after-free to escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel (Live Patch 23 for SLE 12 SP4) to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Live Patching: 12-SP4

kgraft-patch-4_12_14-95_83-default: before 10-2.2

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20222217-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###