SUSE update for the Linux Kernel



Published: 2022-07-26 | Updated: 2023-07-02
Risk High
Patch available YES
Number of vulnerabilities 11
CVE-ID CVE-2021-26341
CVE-2021-4157
CVE-2022-1012
CVE-2022-1679
CVE-2022-20132
CVE-2022-20141
CVE-2022-20154
CVE-2022-29900
CVE-2022-29901
CVE-2022-33981
CVE-2022-34918
CWE-ID CWE-668
CWE-119
CWE-401
CWE-416
CWE-200
CWE-264
CWE-1037
CWE-843
Exploitation vector Network
Public exploit Vulnerability #11 is being exploited in the wild.
Vulnerable software
Subscribe
SUSE Linux Enterprise Storage
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing
Operating systems & Components / Operating system

SUSE Linux Enterprise Server
Operating systems & Components / Operating system

SUSE Manager Retail Branch Server
Operating systems & Components / Operating system

SUSE Linux Enterprise Workstation Extension
Operating systems & Components / Operating system

SUSE Linux Enterprise Module for Legacy Software
Operating systems & Components / Operating system

SUSE Linux Enterprise Micro
Operating systems & Components / Operating system

SUSE Linux Enterprise High Availability
Operating systems & Components / Operating system

SUSE Linux Enterprise Desktop
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

SUSE Manager Server
Operating systems & Components / Operating system

SUSE Manager Proxy
Operating systems & Components / Operating system

SUSE Linux Enterprise Module for Live Patching
Operating systems & Components / Operating system

SUSE Linux Enterprise Module for Development Tools
Operating systems & Components / Operating system

SUSE Linux Enterprise Module for Basesystem
Operating systems & Components / Operating system

kernel-livepatch-5_3_18-150300_59_87-default
Operating systems & Components / Operating system package or component

kernel-zfcpdump-debugsource
Operating systems & Components / Operating system package or component

kernel-zfcpdump-debuginfo
Operating systems & Components / Operating system package or component

kernel-zfcpdump
Operating systems & Components / Operating system package or component

kernel-source-vanilla
Operating systems & Components / Operating system package or component

kernel-source
Operating systems & Components / Operating system package or component

kernel-macros
Operating systems & Components / Operating system package or component

kernel-docs-html
Operating systems & Components / Operating system package or component

kernel-docs
Operating systems & Components / Operating system package or component

kernel-devel
Operating systems & Components / Operating system package or component

reiserfs-kmp-64kb-debuginfo
Operating systems & Components / Operating system package or component

reiserfs-kmp-64kb
Operating systems & Components / Operating system package or component

ocfs2-kmp-64kb-debuginfo
Operating systems & Components / Operating system package or component

ocfs2-kmp-64kb
Operating systems & Components / Operating system package or component

kselftests-kmp-64kb-debuginfo
Operating systems & Components / Operating system package or component

kselftests-kmp-64kb
Operating systems & Components / Operating system package or component

kernel-64kb-optional-debuginfo
Operating systems & Components / Operating system package or component

kernel-64kb-optional
Operating systems & Components / Operating system package or component

kernel-64kb-livepatch-devel
Operating systems & Components / Operating system package or component

kernel-64kb-extra-debuginfo
Operating systems & Components / Operating system package or component

kernel-64kb-extra
Operating systems & Components / Operating system package or component

kernel-64kb-devel-debuginfo
Operating systems & Components / Operating system package or component

kernel-64kb-devel
Operating systems & Components / Operating system package or component

kernel-64kb-debugsource
Operating systems & Components / Operating system package or component

kernel-64kb-debuginfo
Operating systems & Components / Operating system package or component

kernel-64kb
Operating systems & Components / Operating system package or component

gfs2-kmp-64kb-debuginfo
Operating systems & Components / Operating system package or component

gfs2-kmp-64kb
Operating systems & Components / Operating system package or component

dtb-xilinx
Operating systems & Components / Operating system package or component

dtb-sprd
Operating systems & Components / Operating system package or component

dtb-socionext
Operating systems & Components / Operating system package or component

dtb-rockchip
Operating systems & Components / Operating system package or component

dtb-renesas
Operating systems & Components / Operating system package or component

dtb-qcom
Operating systems & Components / Operating system package or component

dtb-nvidia
Operating systems & Components / Operating system package or component

dtb-mediatek
Operating systems & Components / Operating system package or component

dtb-marvell
Operating systems & Components / Operating system package or component

dtb-lg
Operating systems & Components / Operating system package or component

dtb-hisilicon
Operating systems & Components / Operating system package or component

dtb-freescale
Operating systems & Components / Operating system package or component

dtb-exynos
Operating systems & Components / Operating system package or component

dtb-cavium
Operating systems & Components / Operating system package or component

dtb-broadcom
Operating systems & Components / Operating system package or component

dtb-arm
Operating systems & Components / Operating system package or component

dtb-apm
Operating systems & Components / Operating system package or component

dtb-amlogic
Operating systems & Components / Operating system package or component

dtb-amd
Operating systems & Components / Operating system package or component

dtb-altera
Operating systems & Components / Operating system package or component

dtb-allwinner
Operating systems & Components / Operating system package or component

dlm-kmp-64kb-debuginfo
Operating systems & Components / Operating system package or component

dlm-kmp-64kb
Operating systems & Components / Operating system package or component

cluster-md-kmp-64kb-debuginfo
Operating systems & Components / Operating system package or component

cluster-md-kmp-64kb
Operating systems & Components / Operating system package or component

kernel-kvmsmall-livepatch-devel
Operating systems & Components / Operating system package or component

kernel-kvmsmall-devel-debuginfo
Operating systems & Components / Operating system package or component

kernel-kvmsmall-devel
Operating systems & Components / Operating system package or component

kernel-kvmsmall-debugsource
Operating systems & Components / Operating system package or component

kernel-kvmsmall-debuginfo
Operating systems & Components / Operating system package or component

kernel-kvmsmall
Operating systems & Components / Operating system package or component

kernel-debug-livepatch-devel
Operating systems & Components / Operating system package or component

kernel-debug-devel-debuginfo
Operating systems & Components / Operating system package or component

kernel-debug-devel
Operating systems & Components / Operating system package or component

kernel-debug-debugsource
Operating systems & Components / Operating system package or component

kernel-debug-debuginfo
Operating systems & Components / Operating system package or component

kernel-debug
Operating systems & Components / Operating system package or component

reiserfs-kmp-preempt-debuginfo
Operating systems & Components / Operating system package or component

reiserfs-kmp-preempt
Operating systems & Components / Operating system package or component

ocfs2-kmp-preempt-debuginfo
Operating systems & Components / Operating system package or component

ocfs2-kmp-preempt
Operating systems & Components / Operating system package or component

kselftests-kmp-preempt-debuginfo
Operating systems & Components / Operating system package or component

kselftests-kmp-preempt
Operating systems & Components / Operating system package or component

kernel-preempt-optional-debuginfo
Operating systems & Components / Operating system package or component

kernel-preempt-optional
Operating systems & Components / Operating system package or component

kernel-preempt-livepatch-devel
Operating systems & Components / Operating system package or component

kernel-preempt-extra-debuginfo
Operating systems & Components / Operating system package or component

kernel-preempt-extra
Operating systems & Components / Operating system package or component

kernel-preempt-devel-debuginfo
Operating systems & Components / Operating system package or component

kernel-preempt-devel
Operating systems & Components / Operating system package or component

kernel-preempt-debugsource
Operating systems & Components / Operating system package or component

kernel-preempt-debuginfo
Operating systems & Components / Operating system package or component

kernel-preempt
Operating systems & Components / Operating system package or component

gfs2-kmp-preempt-debuginfo
Operating systems & Components / Operating system package or component

gfs2-kmp-preempt
Operating systems & Components / Operating system package or component

dlm-kmp-preempt-debuginfo
Operating systems & Components / Operating system package or component

dlm-kmp-preempt
Operating systems & Components / Operating system package or component

cluster-md-kmp-preempt-debuginfo
Operating systems & Components / Operating system package or component

cluster-md-kmp-preempt
Operating systems & Components / Operating system package or component

reiserfs-kmp-default-debuginfo
Operating systems & Components / Operating system package or component

reiserfs-kmp-default
Operating systems & Components / Operating system package or component

ocfs2-kmp-default-debuginfo
Operating systems & Components / Operating system package or component

ocfs2-kmp-default
Operating systems & Components / Operating system package or component

kselftests-kmp-default-debuginfo
Operating systems & Components / Operating system package or component

kselftests-kmp-default
Operating systems & Components / Operating system package or component

kernel-syms
Operating systems & Components / Operating system package or component

kernel-obs-qa
Operating systems & Components / Operating system package or component

kernel-obs-build-debugsource
Operating systems & Components / Operating system package or component

kernel-obs-build
Operating systems & Components / Operating system package or component

kernel-default-optional-debuginfo
Operating systems & Components / Operating system package or component

kernel-default-optional
Operating systems & Components / Operating system package or component

kernel-default-livepatch-devel
Operating systems & Components / Operating system package or component

kernel-default-livepatch
Operating systems & Components / Operating system package or component

kernel-default-extra-debuginfo
Operating systems & Components / Operating system package or component

kernel-default-extra
Operating systems & Components / Operating system package or component

kernel-default-devel-debuginfo
Operating systems & Components / Operating system package or component

kernel-default-devel
Operating systems & Components / Operating system package or component

kernel-default-debugsource
Operating systems & Components / Operating system package or component

kernel-default-debuginfo
Operating systems & Components / Operating system package or component

kernel-default-base-rebuild
Operating systems & Components / Operating system package or component

kernel-default-base
Operating systems & Components / Operating system package or component

kernel-default
Operating systems & Components / Operating system package or component

gfs2-kmp-default-debuginfo
Operating systems & Components / Operating system package or component

gfs2-kmp-default
Operating systems & Components / Operating system package or component

dlm-kmp-default-debuginfo
Operating systems & Components / Operating system package or component

dlm-kmp-default
Operating systems & Components / Operating system package or component

cluster-md-kmp-default-debuginfo
Operating systems & Components / Operating system package or component

cluster-md-kmp-default
Operating systems & Components / Operating system package or component

dtb-zte
Operating systems & Components / Operating system package or component

dtb-al
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 11 vulnerabilities.

1) Exposure of Resource to Wrong Sphere

EUVDB-ID: #VU61565

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-26341

CWE-ID: CWE-668 - Exposure of resource to wrong sphere

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to some AMD CPUs may transiently execute beyond unconditional direct branches. A local user can gain unauthorized access to sensitive information on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Storage: 7.1

SUSE Linux Enterprise Server for SAP Applications: 12-SP4 - 15-SP3

SUSE Linux Enterprise High Performance Computing: 12 - 15-SP3

SUSE Linux Enterprise Server: 11-SP3-CLIENT-TOOLS-BETA - 15-SP3

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Workstation Extension: 15-SP3

SUSE Linux Enterprise Module for Legacy Software: 15-SP3

SUSE Linux Enterprise Micro: 5.1 - 5.2

SUSE Linux Enterprise High Availability: 15-SP3

SUSE Linux Enterprise Desktop: 15-SP3

openSUSE Leap: 15.3 - 15.4

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

SUSE Linux Enterprise Module for Live Patching: 15-SP3

SUSE Linux Enterprise Module for Development Tools: 15-SP3

SUSE Linux Enterprise Module for Basesystem: 15-SP3

kernel-livepatch-5_3_18-150300_59_87-default: before 1-150300.7.5.1

kernel-zfcpdump-debugsource: before 5.3.18-150300.59.87.1

kernel-zfcpdump-debuginfo: before 5.3.18-150300.59.87.1

kernel-zfcpdump: before 5.3.18-150300.59.87.1

kernel-source-vanilla: before 5.3.18-150300.59.87.1

kernel-source: before 5.3.18-150300.59.87.1

kernel-macros: before 5.3.18-150300.59.87.1

kernel-docs-html: before 5.3.18-150300.59.87.1

kernel-docs: before 5.3.18-150300.59.87.1

kernel-devel: before 5.3.18-150300.59.87.1

reiserfs-kmp-64kb-debuginfo: before 5.3.18-150300.59.87.1

reiserfs-kmp-64kb: before 5.3.18-150300.59.87.1

ocfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.87.1

ocfs2-kmp-64kb: before 5.3.18-150300.59.87.1

kselftests-kmp-64kb-debuginfo: before 5.3.18-150300.59.87.1

kselftests-kmp-64kb: before 5.3.18-150300.59.87.1

kernel-64kb-optional-debuginfo: before 5.3.18-150300.59.87.1

kernel-64kb-optional: before 5.3.18-150300.59.87.1

kernel-64kb-livepatch-devel: before 5.3.18-150300.59.87.1

kernel-64kb-extra-debuginfo: before 5.3.18-150300.59.87.1

kernel-64kb-extra: before 5.3.18-150300.59.87.1

kernel-64kb-devel-debuginfo: before 5.3.18-150300.59.87.1

kernel-64kb-devel: before 5.3.18-150300.59.87.1

kernel-64kb-debugsource: before 5.3.18-150300.59.87.1

kernel-64kb-debuginfo: before 5.3.18-150300.59.87.1

kernel-64kb: before 5.3.18-150300.59.87.1

gfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.87.1

gfs2-kmp-64kb: before 5.3.18-150300.59.87.1

dtb-xilinx: before 5.3.18-150300.59.87.1

dtb-sprd: before 5.3.18-150300.59.87.1

dtb-socionext: before 5.3.18-150300.59.87.1

dtb-rockchip: before 5.3.18-150300.59.87.1

dtb-renesas: before 5.3.18-150300.59.87.1

dtb-qcom: before 5.3.18-150300.59.87.1

dtb-nvidia: before 5.3.18-150300.59.87.1

dtb-mediatek: before 5.3.18-150300.59.87.1

dtb-marvell: before 5.3.18-150300.59.87.1

dtb-lg: before 5.3.18-150300.59.87.1

dtb-hisilicon: before 5.3.18-150300.59.87.1

dtb-freescale: before 5.3.18-150300.59.87.1

dtb-exynos: before 5.3.18-150300.59.87.1

dtb-cavium: before 5.3.18-150300.59.87.1

dtb-broadcom: before 5.3.18-150300.59.87.1

dtb-arm: before 5.3.18-150300.59.87.1

dtb-apm: before 5.3.18-150300.59.87.1

dtb-amlogic: before 5.3.18-150300.59.87.1

dtb-amd: before 5.3.18-150300.59.87.1

dtb-altera: before 5.3.18-150300.59.87.1

dtb-allwinner: before 5.3.18-150300.59.87.1

dlm-kmp-64kb-debuginfo: before 5.3.18-150300.59.87.1

dlm-kmp-64kb: before 5.3.18-150300.59.87.1

cluster-md-kmp-64kb-debuginfo: before 5.3.18-150300.59.87.1

cluster-md-kmp-64kb: before 5.3.18-150300.59.87.1

kernel-kvmsmall-livepatch-devel: before 5.3.18-150300.59.87.1

kernel-kvmsmall-devel-debuginfo: before 5.3.18-150300.59.87.1

kernel-kvmsmall-devel: before 5.3.18-150300.59.87.1

kernel-kvmsmall-debugsource: before 5.3.18-150300.59.87.1

kernel-kvmsmall-debuginfo: before 5.3.18-150300.59.87.1

kernel-kvmsmall: before 5.3.18-150300.59.87.1

kernel-debug-livepatch-devel: before 5.3.18-150300.59.87.1

kernel-debug-devel-debuginfo: before 5.3.18-150300.59.87.1

kernel-debug-devel: before 5.3.18-150300.59.87.1

kernel-debug-debugsource: before 5.3.18-150300.59.87.1

kernel-debug-debuginfo: before 5.3.18-150300.59.87.1

kernel-debug: before 5.3.18-150300.59.87.1

reiserfs-kmp-preempt-debuginfo: before 5.3.18-150300.59.87.1

reiserfs-kmp-preempt: before 5.3.18-150300.59.87.1

ocfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.87.1

ocfs2-kmp-preempt: before 5.3.18-150300.59.87.1

kselftests-kmp-preempt-debuginfo: before 5.3.18-150300.59.87.1

kselftests-kmp-preempt: before 5.3.18-150300.59.87.1

kernel-preempt-optional-debuginfo: before 5.3.18-150300.59.87.1

kernel-preempt-optional: before 5.3.18-150300.59.87.1

kernel-preempt-livepatch-devel: before 5.3.18-150300.59.87.1

kernel-preempt-extra-debuginfo: before 5.3.18-150300.59.87.1

kernel-preempt-extra: before 5.3.18-150300.59.87.1

kernel-preempt-devel-debuginfo: before 5.3.18-150300.59.87.1

kernel-preempt-devel: before 5.3.18-150300.59.87.1

kernel-preempt-debugsource: before 5.3.18-150300.59.87.1

kernel-preempt-debuginfo: before 5.3.18-150300.59.87.1

kernel-preempt: before 5.3.18-150300.59.87.1

gfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.87.1

gfs2-kmp-preempt: before 5.3.18-150300.59.87.1

dlm-kmp-preempt-debuginfo: before 5.3.18-150300.59.87.1

dlm-kmp-preempt: before 5.3.18-150300.59.87.1

cluster-md-kmp-preempt-debuginfo: before 5.3.18-150300.59.87.1

cluster-md-kmp-preempt: before 5.3.18-150300.59.87.1

reiserfs-kmp-default-debuginfo: before 5.3.18-150300.59.87.1

reiserfs-kmp-default: before 5.3.18-150300.59.87.1

ocfs2-kmp-default-debuginfo: before 5.3.18-150300.59.87.1

ocfs2-kmp-default: before 5.3.18-150300.59.87.1

kselftests-kmp-default-debuginfo: before 5.3.18-150300.59.87.1

kselftests-kmp-default: before 5.3.18-150300.59.87.1

kernel-syms: before 5.3.18-150300.59.87.1

kernel-obs-qa: before 5.3.18-150300.59.87.1

kernel-obs-build-debugsource: before 5.3.18-150300.59.87.1

kernel-obs-build: before 5.3.18-150300.59.87.1

kernel-default-optional-debuginfo: before 5.3.18-150300.59.87.1

kernel-default-optional: before 5.3.18-150300.59.87.1

kernel-default-livepatch-devel: before 5.3.18-150300.59.87.1

kernel-default-livepatch: before 5.3.18-150300.59.87.1

kernel-default-extra-debuginfo: before 5.3.18-150300.59.87.1

kernel-default-extra: before 5.3.18-150300.59.87.1

kernel-default-devel-debuginfo: before 5.3.18-150300.59.87.1

kernel-default-devel: before 5.3.18-150300.59.87.1

kernel-default-debugsource: before 5.3.18-150300.59.87.1

kernel-default-debuginfo: before 5.3.18-150300.59.87.1

kernel-default-base-rebuild: before 5.3.18-150300.59.87.1.150300.18.50.2

kernel-default-base: before 5.3.18-150300.59.87.1.150300.18.50.2

kernel-default: before 5.3.18-150300.59.87.1

gfs2-kmp-default-debuginfo: before 5.3.18-150300.59.87.1

gfs2-kmp-default: before 5.3.18-150300.59.87.1

dlm-kmp-default-debuginfo: before 5.3.18-150300.59.87.1

dlm-kmp-default: before 5.3.18-150300.59.87.1

cluster-md-kmp-default-debuginfo: before 5.3.18-150300.59.87.1

cluster-md-kmp-default: before 5.3.18-150300.59.87.1

dtb-zte: before 5.3.18-150300.59.87.1

dtb-al: before 5.3.18-150300.59.87.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20222549-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Buffer overflow

EUVDB-ID: #VU63323

Risk: High

CVSSv3.1: 7 [CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-4157

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in the Linux kernel NFS subsystem. A remote attacker can create a specially crafted data and crash the system or escalate privileges on the system

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Storage: 7.1

SUSE Linux Enterprise Server for SAP Applications: 12-SP4 - 15-SP3

SUSE Linux Enterprise High Performance Computing: 12 - 15-SP3

SUSE Linux Enterprise Server: 11-SP3-CLIENT-TOOLS-BETA - 15-SP3

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Workstation Extension: 15-SP3

SUSE Linux Enterprise Module for Legacy Software: 15-SP3

SUSE Linux Enterprise Micro: 5.1 - 5.2

SUSE Linux Enterprise High Availability: 15-SP3

SUSE Linux Enterprise Desktop: 15-SP3

openSUSE Leap: 15.3 - 15.4

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

SUSE Linux Enterprise Module for Live Patching: 15-SP3

SUSE Linux Enterprise Module for Development Tools: 15-SP3

SUSE Linux Enterprise Module for Basesystem: 15-SP3

kernel-livepatch-5_3_18-150300_59_87-default: before 1-150300.7.5.1

kernel-zfcpdump-debugsource: before 5.3.18-150300.59.87.1

kernel-zfcpdump-debuginfo: before 5.3.18-150300.59.87.1

kernel-zfcpdump: before 5.3.18-150300.59.87.1

kernel-source-vanilla: before 5.3.18-150300.59.87.1

kernel-source: before 5.3.18-150300.59.87.1

kernel-macros: before 5.3.18-150300.59.87.1

kernel-docs-html: before 5.3.18-150300.59.87.1

kernel-docs: before 5.3.18-150300.59.87.1

kernel-devel: before 5.3.18-150300.59.87.1

reiserfs-kmp-64kb-debuginfo: before 5.3.18-150300.59.87.1

reiserfs-kmp-64kb: before 5.3.18-150300.59.87.1

ocfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.87.1

ocfs2-kmp-64kb: before 5.3.18-150300.59.87.1

kselftests-kmp-64kb-debuginfo: before 5.3.18-150300.59.87.1

kselftests-kmp-64kb: before 5.3.18-150300.59.87.1

kernel-64kb-optional-debuginfo: before 5.3.18-150300.59.87.1

kernel-64kb-optional: before 5.3.18-150300.59.87.1

kernel-64kb-livepatch-devel: before 5.3.18-150300.59.87.1

kernel-64kb-extra-debuginfo: before 5.3.18-150300.59.87.1

kernel-64kb-extra: before 5.3.18-150300.59.87.1

kernel-64kb-devel-debuginfo: before 5.3.18-150300.59.87.1

kernel-64kb-devel: before 5.3.18-150300.59.87.1

kernel-64kb-debugsource: before 5.3.18-150300.59.87.1

kernel-64kb-debuginfo: before 5.3.18-150300.59.87.1

kernel-64kb: before 5.3.18-150300.59.87.1

gfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.87.1

gfs2-kmp-64kb: before 5.3.18-150300.59.87.1

dtb-xilinx: before 5.3.18-150300.59.87.1

dtb-sprd: before 5.3.18-150300.59.87.1

dtb-socionext: before 5.3.18-150300.59.87.1

dtb-rockchip: before 5.3.18-150300.59.87.1

dtb-renesas: before 5.3.18-150300.59.87.1

dtb-qcom: before 5.3.18-150300.59.87.1

dtb-nvidia: before 5.3.18-150300.59.87.1

dtb-mediatek: before 5.3.18-150300.59.87.1

dtb-marvell: before 5.3.18-150300.59.87.1

dtb-lg: before 5.3.18-150300.59.87.1

dtb-hisilicon: before 5.3.18-150300.59.87.1

dtb-freescale: before 5.3.18-150300.59.87.1

dtb-exynos: before 5.3.18-150300.59.87.1

dtb-cavium: before 5.3.18-150300.59.87.1

dtb-broadcom: before 5.3.18-150300.59.87.1

dtb-arm: before 5.3.18-150300.59.87.1

dtb-apm: before 5.3.18-150300.59.87.1

dtb-amlogic: before 5.3.18-150300.59.87.1

dtb-amd: before 5.3.18-150300.59.87.1

dtb-altera: before 5.3.18-150300.59.87.1

dtb-allwinner: before 5.3.18-150300.59.87.1

dlm-kmp-64kb-debuginfo: before 5.3.18-150300.59.87.1

dlm-kmp-64kb: before 5.3.18-150300.59.87.1

cluster-md-kmp-64kb-debuginfo: before 5.3.18-150300.59.87.1

cluster-md-kmp-64kb: before 5.3.18-150300.59.87.1

kernel-kvmsmall-livepatch-devel: before 5.3.18-150300.59.87.1

kernel-kvmsmall-devel-debuginfo: before 5.3.18-150300.59.87.1

kernel-kvmsmall-devel: before 5.3.18-150300.59.87.1

kernel-kvmsmall-debugsource: before 5.3.18-150300.59.87.1

kernel-kvmsmall-debuginfo: before 5.3.18-150300.59.87.1

kernel-kvmsmall: before 5.3.18-150300.59.87.1

kernel-debug-livepatch-devel: before 5.3.18-150300.59.87.1

kernel-debug-devel-debuginfo: before 5.3.18-150300.59.87.1

kernel-debug-devel: before 5.3.18-150300.59.87.1

kernel-debug-debugsource: before 5.3.18-150300.59.87.1

kernel-debug-debuginfo: before 5.3.18-150300.59.87.1

kernel-debug: before 5.3.18-150300.59.87.1

reiserfs-kmp-preempt-debuginfo: before 5.3.18-150300.59.87.1

reiserfs-kmp-preempt: before 5.3.18-150300.59.87.1

ocfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.87.1

ocfs2-kmp-preempt: before 5.3.18-150300.59.87.1

kselftests-kmp-preempt-debuginfo: before 5.3.18-150300.59.87.1

kselftests-kmp-preempt: before 5.3.18-150300.59.87.1

kernel-preempt-optional-debuginfo: before 5.3.18-150300.59.87.1

kernel-preempt-optional: before 5.3.18-150300.59.87.1

kernel-preempt-livepatch-devel: before 5.3.18-150300.59.87.1

kernel-preempt-extra-debuginfo: before 5.3.18-150300.59.87.1

kernel-preempt-extra: before 5.3.18-150300.59.87.1

kernel-preempt-devel-debuginfo: before 5.3.18-150300.59.87.1

kernel-preempt-devel: before 5.3.18-150300.59.87.1

kernel-preempt-debugsource: before 5.3.18-150300.59.87.1

kernel-preempt-debuginfo: before 5.3.18-150300.59.87.1

kernel-preempt: before 5.3.18-150300.59.87.1

gfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.87.1

gfs2-kmp-preempt: before 5.3.18-150300.59.87.1

dlm-kmp-preempt-debuginfo: before 5.3.18-150300.59.87.1

dlm-kmp-preempt: before 5.3.18-150300.59.87.1

cluster-md-kmp-preempt-debuginfo: before 5.3.18-150300.59.87.1

cluster-md-kmp-preempt: before 5.3.18-150300.59.87.1

reiserfs-kmp-default-debuginfo: before 5.3.18-150300.59.87.1

reiserfs-kmp-default: before 5.3.18-150300.59.87.1

ocfs2-kmp-default-debuginfo: before 5.3.18-150300.59.87.1

ocfs2-kmp-default: before 5.3.18-150300.59.87.1

kselftests-kmp-default-debuginfo: before 5.3.18-150300.59.87.1

kselftests-kmp-default: before 5.3.18-150300.59.87.1

kernel-syms: before 5.3.18-150300.59.87.1

kernel-obs-qa: before 5.3.18-150300.59.87.1

kernel-obs-build-debugsource: before 5.3.18-150300.59.87.1

kernel-obs-build: before 5.3.18-150300.59.87.1

kernel-default-optional-debuginfo: before 5.3.18-150300.59.87.1

kernel-default-optional: before 5.3.18-150300.59.87.1

kernel-default-livepatch-devel: before 5.3.18-150300.59.87.1

kernel-default-livepatch: before 5.3.18-150300.59.87.1

kernel-default-extra-debuginfo: before 5.3.18-150300.59.87.1

kernel-default-extra: before 5.3.18-150300.59.87.1

kernel-default-devel-debuginfo: before 5.3.18-150300.59.87.1

kernel-default-devel: before 5.3.18-150300.59.87.1

kernel-default-debugsource: before 5.3.18-150300.59.87.1

kernel-default-debuginfo: before 5.3.18-150300.59.87.1

kernel-default-base-rebuild: before 5.3.18-150300.59.87.1.150300.18.50.2

kernel-default-base: before 5.3.18-150300.59.87.1.150300.18.50.2

kernel-default: before 5.3.18-150300.59.87.1

gfs2-kmp-default-debuginfo: before 5.3.18-150300.59.87.1

gfs2-kmp-default: before 5.3.18-150300.59.87.1

dlm-kmp-default-debuginfo: before 5.3.18-150300.59.87.1

dlm-kmp-default: before 5.3.18-150300.59.87.1

cluster-md-kmp-default-debuginfo: before 5.3.18-150300.59.87.1

cluster-md-kmp-default: before 5.3.18-150300.59.87.1

dtb-zte: before 5.3.18-150300.59.87.1

dtb-al: before 5.3.18-150300.59.87.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20222549-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Memory leak

EUVDB-ID: #VU64079

Risk: Medium

CVSSv3.1: 5.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-1012

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to sensitive information.

The vulnerability exists due to insufficient randomization in the net/ipv4/tcp.c when calculating port offsets in Linux kernel cause by small table perturb size. A remote attacker can cause memory leak and gain access to sensitive information.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Storage: 7.1

SUSE Linux Enterprise Server for SAP Applications: 12-SP4 - 15-SP3

SUSE Linux Enterprise High Performance Computing: 12 - 15-SP3

SUSE Linux Enterprise Server: 11-SP3-CLIENT-TOOLS-BETA - 15-SP3

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Workstation Extension: 15-SP3

SUSE Linux Enterprise Module for Legacy Software: 15-SP3

SUSE Linux Enterprise Micro: 5.1 - 5.2

SUSE Linux Enterprise High Availability: 15-SP3

SUSE Linux Enterprise Desktop: 15-SP3

openSUSE Leap: 15.3 - 15.4

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

SUSE Linux Enterprise Module for Live Patching: 15-SP3

SUSE Linux Enterprise Module for Development Tools: 15-SP3

SUSE Linux Enterprise Module for Basesystem: 15-SP3

kernel-livepatch-5_3_18-150300_59_87-default: before 1-150300.7.5.1

kernel-zfcpdump-debugsource: before 5.3.18-150300.59.87.1

kernel-zfcpdump-debuginfo: before 5.3.18-150300.59.87.1

kernel-zfcpdump: before 5.3.18-150300.59.87.1

kernel-source-vanilla: before 5.3.18-150300.59.87.1

kernel-source: before 5.3.18-150300.59.87.1

kernel-macros: before 5.3.18-150300.59.87.1

kernel-docs-html: before 5.3.18-150300.59.87.1

kernel-docs: before 5.3.18-150300.59.87.1

kernel-devel: before 5.3.18-150300.59.87.1

reiserfs-kmp-64kb-debuginfo: before 5.3.18-150300.59.87.1

reiserfs-kmp-64kb: before 5.3.18-150300.59.87.1

ocfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.87.1

ocfs2-kmp-64kb: before 5.3.18-150300.59.87.1

kselftests-kmp-64kb-debuginfo: before 5.3.18-150300.59.87.1

kselftests-kmp-64kb: before 5.3.18-150300.59.87.1

kernel-64kb-optional-debuginfo: before 5.3.18-150300.59.87.1

kernel-64kb-optional: before 5.3.18-150300.59.87.1

kernel-64kb-livepatch-devel: before 5.3.18-150300.59.87.1

kernel-64kb-extra-debuginfo: before 5.3.18-150300.59.87.1

kernel-64kb-extra: before 5.3.18-150300.59.87.1

kernel-64kb-devel-debuginfo: before 5.3.18-150300.59.87.1

kernel-64kb-devel: before 5.3.18-150300.59.87.1

kernel-64kb-debugsource: before 5.3.18-150300.59.87.1

kernel-64kb-debuginfo: before 5.3.18-150300.59.87.1

kernel-64kb: before 5.3.18-150300.59.87.1

gfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.87.1

gfs2-kmp-64kb: before 5.3.18-150300.59.87.1

dtb-xilinx: before 5.3.18-150300.59.87.1

dtb-sprd: before 5.3.18-150300.59.87.1

dtb-socionext: before 5.3.18-150300.59.87.1

dtb-rockchip: before 5.3.18-150300.59.87.1

dtb-renesas: before 5.3.18-150300.59.87.1

dtb-qcom: before 5.3.18-150300.59.87.1

dtb-nvidia: before 5.3.18-150300.59.87.1

dtb-mediatek: before 5.3.18-150300.59.87.1

dtb-marvell: before 5.3.18-150300.59.87.1

dtb-lg: before 5.3.18-150300.59.87.1

dtb-hisilicon: before 5.3.18-150300.59.87.1

dtb-freescale: before 5.3.18-150300.59.87.1

dtb-exynos: before 5.3.18-150300.59.87.1

dtb-cavium: before 5.3.18-150300.59.87.1

dtb-broadcom: before 5.3.18-150300.59.87.1

dtb-arm: before 5.3.18-150300.59.87.1

dtb-apm: before 5.3.18-150300.59.87.1

dtb-amlogic: before 5.3.18-150300.59.87.1

dtb-amd: before 5.3.18-150300.59.87.1

dtb-altera: before 5.3.18-150300.59.87.1

dtb-allwinner: before 5.3.18-150300.59.87.1

dlm-kmp-64kb-debuginfo: before 5.3.18-150300.59.87.1

dlm-kmp-64kb: before 5.3.18-150300.59.87.1

cluster-md-kmp-64kb-debuginfo: before 5.3.18-150300.59.87.1

cluster-md-kmp-64kb: before 5.3.18-150300.59.87.1

kernel-kvmsmall-livepatch-devel: before 5.3.18-150300.59.87.1

kernel-kvmsmall-devel-debuginfo: before 5.3.18-150300.59.87.1

kernel-kvmsmall-devel: before 5.3.18-150300.59.87.1

kernel-kvmsmall-debugsource: before 5.3.18-150300.59.87.1

kernel-kvmsmall-debuginfo: before 5.3.18-150300.59.87.1

kernel-kvmsmall: before 5.3.18-150300.59.87.1

kernel-debug-livepatch-devel: before 5.3.18-150300.59.87.1

kernel-debug-devel-debuginfo: before 5.3.18-150300.59.87.1

kernel-debug-devel: before 5.3.18-150300.59.87.1

kernel-debug-debugsource: before 5.3.18-150300.59.87.1

kernel-debug-debuginfo: before 5.3.18-150300.59.87.1

kernel-debug: before 5.3.18-150300.59.87.1

reiserfs-kmp-preempt-debuginfo: before 5.3.18-150300.59.87.1

reiserfs-kmp-preempt: before 5.3.18-150300.59.87.1

ocfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.87.1

ocfs2-kmp-preempt: before 5.3.18-150300.59.87.1

kselftests-kmp-preempt-debuginfo: before 5.3.18-150300.59.87.1

kselftests-kmp-preempt: before 5.3.18-150300.59.87.1

kernel-preempt-optional-debuginfo: before 5.3.18-150300.59.87.1

kernel-preempt-optional: before 5.3.18-150300.59.87.1

kernel-preempt-livepatch-devel: before 5.3.18-150300.59.87.1

kernel-preempt-extra-debuginfo: before 5.3.18-150300.59.87.1

kernel-preempt-extra: before 5.3.18-150300.59.87.1

kernel-preempt-devel-debuginfo: before 5.3.18-150300.59.87.1

kernel-preempt-devel: before 5.3.18-150300.59.87.1

kernel-preempt-debugsource: before 5.3.18-150300.59.87.1

kernel-preempt-debuginfo: before 5.3.18-150300.59.87.1

kernel-preempt: before 5.3.18-150300.59.87.1

gfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.87.1

gfs2-kmp-preempt: before 5.3.18-150300.59.87.1

dlm-kmp-preempt-debuginfo: before 5.3.18-150300.59.87.1

dlm-kmp-preempt: before 5.3.18-150300.59.87.1

cluster-md-kmp-preempt-debuginfo: before 5.3.18-150300.59.87.1

cluster-md-kmp-preempt: before 5.3.18-150300.59.87.1

reiserfs-kmp-default-debuginfo: before 5.3.18-150300.59.87.1

reiserfs-kmp-default: before 5.3.18-150300.59.87.1

ocfs2-kmp-default-debuginfo: before 5.3.18-150300.59.87.1

ocfs2-kmp-default: before 5.3.18-150300.59.87.1

kselftests-kmp-default-debuginfo: before 5.3.18-150300.59.87.1

kselftests-kmp-default: before 5.3.18-150300.59.87.1

kernel-syms: before 5.3.18-150300.59.87.1

kernel-obs-qa: before 5.3.18-150300.59.87.1

kernel-obs-build-debugsource: before 5.3.18-150300.59.87.1

kernel-obs-build: before 5.3.18-150300.59.87.1

kernel-default-optional-debuginfo: before 5.3.18-150300.59.87.1

kernel-default-optional: before 5.3.18-150300.59.87.1

kernel-default-livepatch-devel: before 5.3.18-150300.59.87.1

kernel-default-livepatch: before 5.3.18-150300.59.87.1

kernel-default-extra-debuginfo: before 5.3.18-150300.59.87.1

kernel-default-extra: before 5.3.18-150300.59.87.1

kernel-default-devel-debuginfo: before 5.3.18-150300.59.87.1

kernel-default-devel: before 5.3.18-150300.59.87.1

kernel-default-debugsource: before 5.3.18-150300.59.87.1

kernel-default-debuginfo: before 5.3.18-150300.59.87.1

kernel-default-base-rebuild: before 5.3.18-150300.59.87.1.150300.18.50.2

kernel-default-base: before 5.3.18-150300.59.87.1.150300.18.50.2

kernel-default: before 5.3.18-150300.59.87.1

gfs2-kmp-default-debuginfo: before 5.3.18-150300.59.87.1

gfs2-kmp-default: before 5.3.18-150300.59.87.1

dlm-kmp-default-debuginfo: before 5.3.18-150300.59.87.1

dlm-kmp-default: before 5.3.18-150300.59.87.1

cluster-md-kmp-default-debuginfo: before 5.3.18-150300.59.87.1

cluster-md-kmp-default: before 5.3.18-150300.59.87.1

dtb-zte: before 5.3.18-150300.59.87.1

dtb-al: before 5.3.18-150300.59.87.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20222549-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Use-after-free

EUVDB-ID: #VU64861

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-1679

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the ath9k_htc_wait_for_target() function in the Linux kernel’s Atheros wireless adapter driver. A local user can execute arbitrary code with elevated privileges.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Storage: 7.1

SUSE Linux Enterprise Server for SAP Applications: 12-SP4 - 15-SP3

SUSE Linux Enterprise High Performance Computing: 12 - 15-SP3

SUSE Linux Enterprise Server: 11-SP3-CLIENT-TOOLS-BETA - 15-SP3

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Workstation Extension: 15-SP3

SUSE Linux Enterprise Module for Legacy Software: 15-SP3

SUSE Linux Enterprise Micro: 5.1 - 5.2

SUSE Linux Enterprise High Availability: 15-SP3

SUSE Linux Enterprise Desktop: 15-SP3

openSUSE Leap: 15.3 - 15.4

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

SUSE Linux Enterprise Module for Live Patching: 15-SP3

SUSE Linux Enterprise Module for Development Tools: 15-SP3

SUSE Linux Enterprise Module for Basesystem: 15-SP3

kernel-livepatch-5_3_18-150300_59_87-default: before 1-150300.7.5.1

kernel-zfcpdump-debugsource: before 5.3.18-150300.59.87.1

kernel-zfcpdump-debuginfo: before 5.3.18-150300.59.87.1

kernel-zfcpdump: before 5.3.18-150300.59.87.1

kernel-source-vanilla: before 5.3.18-150300.59.87.1

kernel-source: before 5.3.18-150300.59.87.1

kernel-macros: before 5.3.18-150300.59.87.1

kernel-docs-html: before 5.3.18-150300.59.87.1

kernel-docs: before 5.3.18-150300.59.87.1

kernel-devel: before 5.3.18-150300.59.87.1

reiserfs-kmp-64kb-debuginfo: before 5.3.18-150300.59.87.1

reiserfs-kmp-64kb: before 5.3.18-150300.59.87.1

ocfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.87.1

ocfs2-kmp-64kb: before 5.3.18-150300.59.87.1

kselftests-kmp-64kb-debuginfo: before 5.3.18-150300.59.87.1

kselftests-kmp-64kb: before 5.3.18-150300.59.87.1

kernel-64kb-optional-debuginfo: before 5.3.18-150300.59.87.1

kernel-64kb-optional: before 5.3.18-150300.59.87.1

kernel-64kb-livepatch-devel: before 5.3.18-150300.59.87.1

kernel-64kb-extra-debuginfo: before 5.3.18-150300.59.87.1

kernel-64kb-extra: before 5.3.18-150300.59.87.1

kernel-64kb-devel-debuginfo: before 5.3.18-150300.59.87.1

kernel-64kb-devel: before 5.3.18-150300.59.87.1

kernel-64kb-debugsource: before 5.3.18-150300.59.87.1

kernel-64kb-debuginfo: before 5.3.18-150300.59.87.1

kernel-64kb: before 5.3.18-150300.59.87.1

gfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.87.1

gfs2-kmp-64kb: before 5.3.18-150300.59.87.1

dtb-xilinx: before 5.3.18-150300.59.87.1

dtb-sprd: before 5.3.18-150300.59.87.1

dtb-socionext: before 5.3.18-150300.59.87.1

dtb-rockchip: before 5.3.18-150300.59.87.1

dtb-renesas: before 5.3.18-150300.59.87.1

dtb-qcom: before 5.3.18-150300.59.87.1

dtb-nvidia: before 5.3.18-150300.59.87.1

dtb-mediatek: before 5.3.18-150300.59.87.1

dtb-marvell: before 5.3.18-150300.59.87.1

dtb-lg: before 5.3.18-150300.59.87.1

dtb-hisilicon: before 5.3.18-150300.59.87.1

dtb-freescale: before 5.3.18-150300.59.87.1

dtb-exynos: before 5.3.18-150300.59.87.1

dtb-cavium: before 5.3.18-150300.59.87.1

dtb-broadcom: before 5.3.18-150300.59.87.1

dtb-arm: before 5.3.18-150300.59.87.1

dtb-apm: before 5.3.18-150300.59.87.1

dtb-amlogic: before 5.3.18-150300.59.87.1

dtb-amd: before 5.3.18-150300.59.87.1

dtb-altera: before 5.3.18-150300.59.87.1

dtb-allwinner: before 5.3.18-150300.59.87.1

dlm-kmp-64kb-debuginfo: before 5.3.18-150300.59.87.1

dlm-kmp-64kb: before 5.3.18-150300.59.87.1

cluster-md-kmp-64kb-debuginfo: before 5.3.18-150300.59.87.1

cluster-md-kmp-64kb: before 5.3.18-150300.59.87.1

kernel-kvmsmall-livepatch-devel: before 5.3.18-150300.59.87.1

kernel-kvmsmall-devel-debuginfo: before 5.3.18-150300.59.87.1

kernel-kvmsmall-devel: before 5.3.18-150300.59.87.1

kernel-kvmsmall-debugsource: before 5.3.18-150300.59.87.1

kernel-kvmsmall-debuginfo: before 5.3.18-150300.59.87.1

kernel-kvmsmall: before 5.3.18-150300.59.87.1

kernel-debug-livepatch-devel: before 5.3.18-150300.59.87.1

kernel-debug-devel-debuginfo: before 5.3.18-150300.59.87.1

kernel-debug-devel: before 5.3.18-150300.59.87.1

kernel-debug-debugsource: before 5.3.18-150300.59.87.1

kernel-debug-debuginfo: before 5.3.18-150300.59.87.1

kernel-debug: before 5.3.18-150300.59.87.1

reiserfs-kmp-preempt-debuginfo: before 5.3.18-150300.59.87.1

reiserfs-kmp-preempt: before 5.3.18-150300.59.87.1

ocfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.87.1

ocfs2-kmp-preempt: before 5.3.18-150300.59.87.1

kselftests-kmp-preempt-debuginfo: before 5.3.18-150300.59.87.1

kselftests-kmp-preempt: before 5.3.18-150300.59.87.1

kernel-preempt-optional-debuginfo: before 5.3.18-150300.59.87.1

kernel-preempt-optional: before 5.3.18-150300.59.87.1

kernel-preempt-livepatch-devel: before 5.3.18-150300.59.87.1

kernel-preempt-extra-debuginfo: before 5.3.18-150300.59.87.1

kernel-preempt-extra: before 5.3.18-150300.59.87.1

kernel-preempt-devel-debuginfo: before 5.3.18-150300.59.87.1

kernel-preempt-devel: before 5.3.18-150300.59.87.1

kernel-preempt-debugsource: before 5.3.18-150300.59.87.1

kernel-preempt-debuginfo: before 5.3.18-150300.59.87.1

kernel-preempt: before 5.3.18-150300.59.87.1

gfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.87.1

gfs2-kmp-preempt: before 5.3.18-150300.59.87.1

dlm-kmp-preempt-debuginfo: before 5.3.18-150300.59.87.1

dlm-kmp-preempt: before 5.3.18-150300.59.87.1

cluster-md-kmp-preempt-debuginfo: before 5.3.18-150300.59.87.1

cluster-md-kmp-preempt: before 5.3.18-150300.59.87.1

reiserfs-kmp-default-debuginfo: before 5.3.18-150300.59.87.1

reiserfs-kmp-default: before 5.3.18-150300.59.87.1

ocfs2-kmp-default-debuginfo: before 5.3.18-150300.59.87.1

ocfs2-kmp-default: before 5.3.18-150300.59.87.1

kselftests-kmp-default-debuginfo: before 5.3.18-150300.59.87.1

kselftests-kmp-default: before 5.3.18-150300.59.87.1

kernel-syms: before 5.3.18-150300.59.87.1

kernel-obs-qa: before 5.3.18-150300.59.87.1

kernel-obs-build-debugsource: before 5.3.18-150300.59.87.1

kernel-obs-build: before 5.3.18-150300.59.87.1

kernel-default-optional-debuginfo: before 5.3.18-150300.59.87.1

kernel-default-optional: before 5.3.18-150300.59.87.1

kernel-default-livepatch-devel: before 5.3.18-150300.59.87.1

kernel-default-livepatch: before 5.3.18-150300.59.87.1

kernel-default-extra-debuginfo: before 5.3.18-150300.59.87.1

kernel-default-extra: before 5.3.18-150300.59.87.1

kernel-default-devel-debuginfo: before 5.3.18-150300.59.87.1

kernel-default-devel: before 5.3.18-150300.59.87.1

kernel-default-debugsource: before 5.3.18-150300.59.87.1

kernel-default-debuginfo: before 5.3.18-150300.59.87.1

kernel-default-base-rebuild: before 5.3.18-150300.59.87.1.150300.18.50.2

kernel-default-base: before 5.3.18-150300.59.87.1.150300.18.50.2

kernel-default: before 5.3.18-150300.59.87.1

gfs2-kmp-default-debuginfo: before 5.3.18-150300.59.87.1

gfs2-kmp-default: before 5.3.18-150300.59.87.1

dlm-kmp-default-debuginfo: before 5.3.18-150300.59.87.1

dlm-kmp-default: before 5.3.18-150300.59.87.1

cluster-md-kmp-default-debuginfo: before 5.3.18-150300.59.87.1

cluster-md-kmp-default: before 5.3.18-150300.59.87.1

dtb-zte: before 5.3.18-150300.59.87.1

dtb-al: before 5.3.18-150300.59.87.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20222549-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Information disclosure

EUVDB-ID: #VU64136

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-20132

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to excessive data output in the USB HID component in Linux Kernel. A local user can trigger the vulnerability to gain access to potentially sensitive information.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Storage: 7.1

SUSE Linux Enterprise Server for SAP Applications: 12-SP4 - 15-SP3

SUSE Linux Enterprise High Performance Computing: 12 - 15-SP3

SUSE Linux Enterprise Server: 11-SP3-CLIENT-TOOLS-BETA - 15-SP3

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Workstation Extension: 15-SP3

SUSE Linux Enterprise Module for Legacy Software: 15-SP3

SUSE Linux Enterprise Micro: 5.1 - 5.2

SUSE Linux Enterprise High Availability: 15-SP3

SUSE Linux Enterprise Desktop: 15-SP3

openSUSE Leap: 15.3 - 15.4

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

SUSE Linux Enterprise Module for Live Patching: 15-SP3

SUSE Linux Enterprise Module for Development Tools: 15-SP3

SUSE Linux Enterprise Module for Basesystem: 15-SP3

kernel-livepatch-5_3_18-150300_59_87-default: before 1-150300.7.5.1

kernel-zfcpdump-debugsource: before 5.3.18-150300.59.87.1

kernel-zfcpdump-debuginfo: before 5.3.18-150300.59.87.1

kernel-zfcpdump: before 5.3.18-150300.59.87.1

kernel-source-vanilla: before 5.3.18-150300.59.87.1

kernel-source: before 5.3.18-150300.59.87.1

kernel-macros: before 5.3.18-150300.59.87.1

kernel-docs-html: before 5.3.18-150300.59.87.1

kernel-docs: before 5.3.18-150300.59.87.1

kernel-devel: before 5.3.18-150300.59.87.1

reiserfs-kmp-64kb-debuginfo: before 5.3.18-150300.59.87.1

reiserfs-kmp-64kb: before 5.3.18-150300.59.87.1

ocfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.87.1

ocfs2-kmp-64kb: before 5.3.18-150300.59.87.1

kselftests-kmp-64kb-debuginfo: before 5.3.18-150300.59.87.1

kselftests-kmp-64kb: before 5.3.18-150300.59.87.1

kernel-64kb-optional-debuginfo: before 5.3.18-150300.59.87.1

kernel-64kb-optional: before 5.3.18-150300.59.87.1

kernel-64kb-livepatch-devel: before 5.3.18-150300.59.87.1

kernel-64kb-extra-debuginfo: before 5.3.18-150300.59.87.1

kernel-64kb-extra: before 5.3.18-150300.59.87.1

kernel-64kb-devel-debuginfo: before 5.3.18-150300.59.87.1

kernel-64kb-devel: before 5.3.18-150300.59.87.1

kernel-64kb-debugsource: before 5.3.18-150300.59.87.1

kernel-64kb-debuginfo: before 5.3.18-150300.59.87.1

kernel-64kb: before 5.3.18-150300.59.87.1

gfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.87.1

gfs2-kmp-64kb: before 5.3.18-150300.59.87.1

dtb-xilinx: before 5.3.18-150300.59.87.1

dtb-sprd: before 5.3.18-150300.59.87.1

dtb-socionext: before 5.3.18-150300.59.87.1

dtb-rockchip: before 5.3.18-150300.59.87.1

dtb-renesas: before 5.3.18-150300.59.87.1

dtb-qcom: before 5.3.18-150300.59.87.1

dtb-nvidia: before 5.3.18-150300.59.87.1

dtb-mediatek: before 5.3.18-150300.59.87.1

dtb-marvell: before 5.3.18-150300.59.87.1

dtb-lg: before 5.3.18-150300.59.87.1

dtb-hisilicon: before 5.3.18-150300.59.87.1

dtb-freescale: before 5.3.18-150300.59.87.1

dtb-exynos: before 5.3.18-150300.59.87.1

dtb-cavium: before 5.3.18-150300.59.87.1

dtb-broadcom: before 5.3.18-150300.59.87.1

dtb-arm: before 5.3.18-150300.59.87.1

dtb-apm: before 5.3.18-150300.59.87.1

dtb-amlogic: before 5.3.18-150300.59.87.1

dtb-amd: before 5.3.18-150300.59.87.1

dtb-altera: before 5.3.18-150300.59.87.1

dtb-allwinner: before 5.3.18-150300.59.87.1

dlm-kmp-64kb-debuginfo: before 5.3.18-150300.59.87.1

dlm-kmp-64kb: before 5.3.18-150300.59.87.1

cluster-md-kmp-64kb-debuginfo: before 5.3.18-150300.59.87.1

cluster-md-kmp-64kb: before 5.3.18-150300.59.87.1

kernel-kvmsmall-livepatch-devel: before 5.3.18-150300.59.87.1

kernel-kvmsmall-devel-debuginfo: before 5.3.18-150300.59.87.1

kernel-kvmsmall-devel: before 5.3.18-150300.59.87.1

kernel-kvmsmall-debugsource: before 5.3.18-150300.59.87.1

kernel-kvmsmall-debuginfo: before 5.3.18-150300.59.87.1

kernel-kvmsmall: before 5.3.18-150300.59.87.1

kernel-debug-livepatch-devel: before 5.3.18-150300.59.87.1

kernel-debug-devel-debuginfo: before 5.3.18-150300.59.87.1

kernel-debug-devel: before 5.3.18-150300.59.87.1

kernel-debug-debugsource: before 5.3.18-150300.59.87.1

kernel-debug-debuginfo: before 5.3.18-150300.59.87.1

kernel-debug: before 5.3.18-150300.59.87.1

reiserfs-kmp-preempt-debuginfo: before 5.3.18-150300.59.87.1

reiserfs-kmp-preempt: before 5.3.18-150300.59.87.1

ocfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.87.1

ocfs2-kmp-preempt: before 5.3.18-150300.59.87.1

kselftests-kmp-preempt-debuginfo: before 5.3.18-150300.59.87.1

kselftests-kmp-preempt: before 5.3.18-150300.59.87.1

kernel-preempt-optional-debuginfo: before 5.3.18-150300.59.87.1

kernel-preempt-optional: before 5.3.18-150300.59.87.1

kernel-preempt-livepatch-devel: before 5.3.18-150300.59.87.1

kernel-preempt-extra-debuginfo: before 5.3.18-150300.59.87.1

kernel-preempt-extra: before 5.3.18-150300.59.87.1

kernel-preempt-devel-debuginfo: before 5.3.18-150300.59.87.1

kernel-preempt-devel: before 5.3.18-150300.59.87.1

kernel-preempt-debugsource: before 5.3.18-150300.59.87.1

kernel-preempt-debuginfo: before 5.3.18-150300.59.87.1

kernel-preempt: before 5.3.18-150300.59.87.1

gfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.87.1

gfs2-kmp-preempt: before 5.3.18-150300.59.87.1

dlm-kmp-preempt-debuginfo: before 5.3.18-150300.59.87.1

dlm-kmp-preempt: before 5.3.18-150300.59.87.1

cluster-md-kmp-preempt-debuginfo: before 5.3.18-150300.59.87.1

cluster-md-kmp-preempt: before 5.3.18-150300.59.87.1

reiserfs-kmp-default-debuginfo: before 5.3.18-150300.59.87.1

reiserfs-kmp-default: before 5.3.18-150300.59.87.1

ocfs2-kmp-default-debuginfo: before 5.3.18-150300.59.87.1

ocfs2-kmp-default: before 5.3.18-150300.59.87.1

kselftests-kmp-default-debuginfo: before 5.3.18-150300.59.87.1

kselftests-kmp-default: before 5.3.18-150300.59.87.1

kernel-syms: before 5.3.18-150300.59.87.1

kernel-obs-qa: before 5.3.18-150300.59.87.1

kernel-obs-build-debugsource: before 5.3.18-150300.59.87.1

kernel-obs-build: before 5.3.18-150300.59.87.1

kernel-default-optional-debuginfo: before 5.3.18-150300.59.87.1

kernel-default-optional: before 5.3.18-150300.59.87.1

kernel-default-livepatch-devel: before 5.3.18-150300.59.87.1

kernel-default-livepatch: before 5.3.18-150300.59.87.1

kernel-default-extra-debuginfo: before 5.3.18-150300.59.87.1

kernel-default-extra: before 5.3.18-150300.59.87.1

kernel-default-devel-debuginfo: before 5.3.18-150300.59.87.1

kernel-default-devel: before 5.3.18-150300.59.87.1

kernel-default-debugsource: before 5.3.18-150300.59.87.1

kernel-default-debuginfo: before 5.3.18-150300.59.87.1

kernel-default-base-rebuild: before 5.3.18-150300.59.87.1.150300.18.50.2

kernel-default-base: before 5.3.18-150300.59.87.1.150300.18.50.2

kernel-default: before 5.3.18-150300.59.87.1

gfs2-kmp-default-debuginfo: before 5.3.18-150300.59.87.1

gfs2-kmp-default: before 5.3.18-150300.59.87.1

dlm-kmp-default-debuginfo: before 5.3.18-150300.59.87.1

dlm-kmp-default: before 5.3.18-150300.59.87.1

cluster-md-kmp-default-debuginfo: before 5.3.18-150300.59.87.1

cluster-md-kmp-default: before 5.3.18-150300.59.87.1

dtb-zte: before 5.3.18-150300.59.87.1

dtb-al: before 5.3.18-150300.59.87.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20222549-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU64134

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-20141

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to improper imposition of security restrictions in the Linux kernel's components. A local user can trigger the vulnerability to bypass security restrictions bypass and escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Storage: 7.1

SUSE Linux Enterprise Server for SAP Applications: 12-SP4 - 15-SP3

SUSE Linux Enterprise High Performance Computing: 12 - 15-SP3

SUSE Linux Enterprise Server: 11-SP3-CLIENT-TOOLS-BETA - 15-SP3

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Workstation Extension: 15-SP3

SUSE Linux Enterprise Module for Legacy Software: 15-SP3

SUSE Linux Enterprise Micro: 5.1 - 5.2

SUSE Linux Enterprise High Availability: 15-SP3

SUSE Linux Enterprise Desktop: 15-SP3

openSUSE Leap: 15.3 - 15.4

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

SUSE Linux Enterprise Module for Live Patching: 15-SP3

SUSE Linux Enterprise Module for Development Tools: 15-SP3

SUSE Linux Enterprise Module for Basesystem: 15-SP3

kernel-livepatch-5_3_18-150300_59_87-default: before 1-150300.7.5.1

kernel-zfcpdump-debugsource: before 5.3.18-150300.59.87.1

kernel-zfcpdump-debuginfo: before 5.3.18-150300.59.87.1

kernel-zfcpdump: before 5.3.18-150300.59.87.1

kernel-source-vanilla: before 5.3.18-150300.59.87.1

kernel-source: before 5.3.18-150300.59.87.1

kernel-macros: before 5.3.18-150300.59.87.1

kernel-docs-html: before 5.3.18-150300.59.87.1

kernel-docs: before 5.3.18-150300.59.87.1

kernel-devel: before 5.3.18-150300.59.87.1

reiserfs-kmp-64kb-debuginfo: before 5.3.18-150300.59.87.1

reiserfs-kmp-64kb: before 5.3.18-150300.59.87.1

ocfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.87.1

ocfs2-kmp-64kb: before 5.3.18-150300.59.87.1

kselftests-kmp-64kb-debuginfo: before 5.3.18-150300.59.87.1

kselftests-kmp-64kb: before 5.3.18-150300.59.87.1

kernel-64kb-optional-debuginfo: before 5.3.18-150300.59.87.1

kernel-64kb-optional: before 5.3.18-150300.59.87.1

kernel-64kb-livepatch-devel: before 5.3.18-150300.59.87.1

kernel-64kb-extra-debuginfo: before 5.3.18-150300.59.87.1

kernel-64kb-extra: before 5.3.18-150300.59.87.1

kernel-64kb-devel-debuginfo: before 5.3.18-150300.59.87.1

kernel-64kb-devel: before 5.3.18-150300.59.87.1

kernel-64kb-debugsource: before 5.3.18-150300.59.87.1

kernel-64kb-debuginfo: before 5.3.18-150300.59.87.1

kernel-64kb: before 5.3.18-150300.59.87.1

gfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.87.1

gfs2-kmp-64kb: before 5.3.18-150300.59.87.1

dtb-xilinx: before 5.3.18-150300.59.87.1

dtb-sprd: before 5.3.18-150300.59.87.1

dtb-socionext: before 5.3.18-150300.59.87.1

dtb-rockchip: before 5.3.18-150300.59.87.1

dtb-renesas: before 5.3.18-150300.59.87.1

dtb-qcom: before 5.3.18-150300.59.87.1

dtb-nvidia: before 5.3.18-150300.59.87.1

dtb-mediatek: before 5.3.18-150300.59.87.1

dtb-marvell: before 5.3.18-150300.59.87.1

dtb-lg: before 5.3.18-150300.59.87.1

dtb-hisilicon: before 5.3.18-150300.59.87.1

dtb-freescale: before 5.3.18-150300.59.87.1

dtb-exynos: before 5.3.18-150300.59.87.1

dtb-cavium: before 5.3.18-150300.59.87.1

dtb-broadcom: before 5.3.18-150300.59.87.1

dtb-arm: before 5.3.18-150300.59.87.1

dtb-apm: before 5.3.18-150300.59.87.1

dtb-amlogic: before 5.3.18-150300.59.87.1

dtb-amd: before 5.3.18-150300.59.87.1

dtb-altera: before 5.3.18-150300.59.87.1

dtb-allwinner: before 5.3.18-150300.59.87.1

dlm-kmp-64kb-debuginfo: before 5.3.18-150300.59.87.1

dlm-kmp-64kb: before 5.3.18-150300.59.87.1

cluster-md-kmp-64kb-debuginfo: before 5.3.18-150300.59.87.1

cluster-md-kmp-64kb: before 5.3.18-150300.59.87.1

kernel-kvmsmall-livepatch-devel: before 5.3.18-150300.59.87.1

kernel-kvmsmall-devel-debuginfo: before 5.3.18-150300.59.87.1

kernel-kvmsmall-devel: before 5.3.18-150300.59.87.1

kernel-kvmsmall-debugsource: before 5.3.18-150300.59.87.1

kernel-kvmsmall-debuginfo: before 5.3.18-150300.59.87.1

kernel-kvmsmall: before 5.3.18-150300.59.87.1

kernel-debug-livepatch-devel: before 5.3.18-150300.59.87.1

kernel-debug-devel-debuginfo: before 5.3.18-150300.59.87.1

kernel-debug-devel: before 5.3.18-150300.59.87.1

kernel-debug-debugsource: before 5.3.18-150300.59.87.1

kernel-debug-debuginfo: before 5.3.18-150300.59.87.1

kernel-debug: before 5.3.18-150300.59.87.1

reiserfs-kmp-preempt-debuginfo: before 5.3.18-150300.59.87.1

reiserfs-kmp-preempt: before 5.3.18-150300.59.87.1

ocfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.87.1

ocfs2-kmp-preempt: before 5.3.18-150300.59.87.1

kselftests-kmp-preempt-debuginfo: before 5.3.18-150300.59.87.1

kselftests-kmp-preempt: before 5.3.18-150300.59.87.1

kernel-preempt-optional-debuginfo: before 5.3.18-150300.59.87.1

kernel-preempt-optional: before 5.3.18-150300.59.87.1

kernel-preempt-livepatch-devel: before 5.3.18-150300.59.87.1

kernel-preempt-extra-debuginfo: before 5.3.18-150300.59.87.1

kernel-preempt-extra: before 5.3.18-150300.59.87.1

kernel-preempt-devel-debuginfo: before 5.3.18-150300.59.87.1

kernel-preempt-devel: before 5.3.18-150300.59.87.1

kernel-preempt-debugsource: before 5.3.18-150300.59.87.1

kernel-preempt-debuginfo: before 5.3.18-150300.59.87.1

kernel-preempt: before 5.3.18-150300.59.87.1

gfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.87.1

gfs2-kmp-preempt: before 5.3.18-150300.59.87.1

dlm-kmp-preempt-debuginfo: before 5.3.18-150300.59.87.1

dlm-kmp-preempt: before 5.3.18-150300.59.87.1

cluster-md-kmp-preempt-debuginfo: before 5.3.18-150300.59.87.1

cluster-md-kmp-preempt: before 5.3.18-150300.59.87.1

reiserfs-kmp-default-debuginfo: before 5.3.18-150300.59.87.1

reiserfs-kmp-default: before 5.3.18-150300.59.87.1

ocfs2-kmp-default-debuginfo: before 5.3.18-150300.59.87.1

ocfs2-kmp-default: before 5.3.18-150300.59.87.1

kselftests-kmp-default-debuginfo: before 5.3.18-150300.59.87.1

kselftests-kmp-default: before 5.3.18-150300.59.87.1

kernel-syms: before 5.3.18-150300.59.87.1

kernel-obs-qa: before 5.3.18-150300.59.87.1

kernel-obs-build-debugsource: before 5.3.18-150300.59.87.1

kernel-obs-build: before 5.3.18-150300.59.87.1

kernel-default-optional-debuginfo: before 5.3.18-150300.59.87.1

kernel-default-optional: before 5.3.18-150300.59.87.1

kernel-default-livepatch-devel: before 5.3.18-150300.59.87.1

kernel-default-livepatch: before 5.3.18-150300.59.87.1

kernel-default-extra-debuginfo: before 5.3.18-150300.59.87.1

kernel-default-extra: before 5.3.18-150300.59.87.1

kernel-default-devel-debuginfo: before 5.3.18-150300.59.87.1

kernel-default-devel: before 5.3.18-150300.59.87.1

kernel-default-debugsource: before 5.3.18-150300.59.87.1

kernel-default-debuginfo: before 5.3.18-150300.59.87.1

kernel-default-base-rebuild: before 5.3.18-150300.59.87.1.150300.18.50.2

kernel-default-base: before 5.3.18-150300.59.87.1.150300.18.50.2

kernel-default: before 5.3.18-150300.59.87.1

gfs2-kmp-default-debuginfo: before 5.3.18-150300.59.87.1

gfs2-kmp-default: before 5.3.18-150300.59.87.1

dlm-kmp-default-debuginfo: before 5.3.18-150300.59.87.1

dlm-kmp-default: before 5.3.18-150300.59.87.1

cluster-md-kmp-default-debuginfo: before 5.3.18-150300.59.87.1

cluster-md-kmp-default: before 5.3.18-150300.59.87.1

dtb-zte: before 5.3.18-150300.59.87.1

dtb-al: before 5.3.18-150300.59.87.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20222549-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU64207

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-20154

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to unspecified error in the Linux Kernel. A local user can bypass security restrictions and escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Storage: 7.1

SUSE Linux Enterprise Server for SAP Applications: 12-SP4 - 15-SP3

SUSE Linux Enterprise High Performance Computing: 12 - 15-SP3

SUSE Linux Enterprise Server: 11-SP3-CLIENT-TOOLS-BETA - 15-SP3

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Workstation Extension: 15-SP3

SUSE Linux Enterprise Module for Legacy Software: 15-SP3

SUSE Linux Enterprise Micro: 5.1 - 5.2

SUSE Linux Enterprise High Availability: 15-SP3

SUSE Linux Enterprise Desktop: 15-SP3

openSUSE Leap: 15.3 - 15.4

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

SUSE Linux Enterprise Module for Live Patching: 15-SP3

SUSE Linux Enterprise Module for Development Tools: 15-SP3

SUSE Linux Enterprise Module for Basesystem: 15-SP3

kernel-livepatch-5_3_18-150300_59_87-default: before 1-150300.7.5.1

kernel-zfcpdump-debugsource: before 5.3.18-150300.59.87.1

kernel-zfcpdump-debuginfo: before 5.3.18-150300.59.87.1

kernel-zfcpdump: before 5.3.18-150300.59.87.1

kernel-source-vanilla: before 5.3.18-150300.59.87.1

kernel-source: before 5.3.18-150300.59.87.1

kernel-macros: before 5.3.18-150300.59.87.1

kernel-docs-html: before 5.3.18-150300.59.87.1

kernel-docs: before 5.3.18-150300.59.87.1

kernel-devel: before 5.3.18-150300.59.87.1

reiserfs-kmp-64kb-debuginfo: before 5.3.18-150300.59.87.1

reiserfs-kmp-64kb: before 5.3.18-150300.59.87.1

ocfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.87.1

ocfs2-kmp-64kb: before 5.3.18-150300.59.87.1

kselftests-kmp-64kb-debuginfo: before 5.3.18-150300.59.87.1

kselftests-kmp-64kb: before 5.3.18-150300.59.87.1

kernel-64kb-optional-debuginfo: before 5.3.18-150300.59.87.1

kernel-64kb-optional: before 5.3.18-150300.59.87.1

kernel-64kb-livepatch-devel: before 5.3.18-150300.59.87.1

kernel-64kb-extra-debuginfo: before 5.3.18-150300.59.87.1

kernel-64kb-extra: before 5.3.18-150300.59.87.1

kernel-64kb-devel-debuginfo: before 5.3.18-150300.59.87.1

kernel-64kb-devel: before 5.3.18-150300.59.87.1

kernel-64kb-debugsource: before 5.3.18-150300.59.87.1

kernel-64kb-debuginfo: before 5.3.18-150300.59.87.1

kernel-64kb: before 5.3.18-150300.59.87.1

gfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.87.1

gfs2-kmp-64kb: before 5.3.18-150300.59.87.1

dtb-xilinx: before 5.3.18-150300.59.87.1

dtb-sprd: before 5.3.18-150300.59.87.1

dtb-socionext: before 5.3.18-150300.59.87.1

dtb-rockchip: before 5.3.18-150300.59.87.1

dtb-renesas: before 5.3.18-150300.59.87.1

dtb-qcom: before 5.3.18-150300.59.87.1

dtb-nvidia: before 5.3.18-150300.59.87.1

dtb-mediatek: before 5.3.18-150300.59.87.1

dtb-marvell: before 5.3.18-150300.59.87.1

dtb-lg: before 5.3.18-150300.59.87.1

dtb-hisilicon: before 5.3.18-150300.59.87.1

dtb-freescale: before 5.3.18-150300.59.87.1

dtb-exynos: before 5.3.18-150300.59.87.1

dtb-cavium: before 5.3.18-150300.59.87.1

dtb-broadcom: before 5.3.18-150300.59.87.1

dtb-arm: before 5.3.18-150300.59.87.1

dtb-apm: before 5.3.18-150300.59.87.1

dtb-amlogic: before 5.3.18-150300.59.87.1

dtb-amd: before 5.3.18-150300.59.87.1

dtb-altera: before 5.3.18-150300.59.87.1

dtb-allwinner: before 5.3.18-150300.59.87.1

dlm-kmp-64kb-debuginfo: before 5.3.18-150300.59.87.1

dlm-kmp-64kb: before 5.3.18-150300.59.87.1

cluster-md-kmp-64kb-debuginfo: before 5.3.18-150300.59.87.1

cluster-md-kmp-64kb: before 5.3.18-150300.59.87.1

kernel-kvmsmall-livepatch-devel: before 5.3.18-150300.59.87.1

kernel-kvmsmall-devel-debuginfo: before 5.3.18-150300.59.87.1

kernel-kvmsmall-devel: before 5.3.18-150300.59.87.1

kernel-kvmsmall-debugsource: before 5.3.18-150300.59.87.1

kernel-kvmsmall-debuginfo: before 5.3.18-150300.59.87.1

kernel-kvmsmall: before 5.3.18-150300.59.87.1

kernel-debug-livepatch-devel: before 5.3.18-150300.59.87.1

kernel-debug-devel-debuginfo: before 5.3.18-150300.59.87.1

kernel-debug-devel: before 5.3.18-150300.59.87.1

kernel-debug-debugsource: before 5.3.18-150300.59.87.1

kernel-debug-debuginfo: before 5.3.18-150300.59.87.1

kernel-debug: before 5.3.18-150300.59.87.1

reiserfs-kmp-preempt-debuginfo: before 5.3.18-150300.59.87.1

reiserfs-kmp-preempt: before 5.3.18-150300.59.87.1

ocfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.87.1

ocfs2-kmp-preempt: before 5.3.18-150300.59.87.1

kselftests-kmp-preempt-debuginfo: before 5.3.18-150300.59.87.1

kselftests-kmp-preempt: before 5.3.18-150300.59.87.1

kernel-preempt-optional-debuginfo: before 5.3.18-150300.59.87.1

kernel-preempt-optional: before 5.3.18-150300.59.87.1

kernel-preempt-livepatch-devel: before 5.3.18-150300.59.87.1

kernel-preempt-extra-debuginfo: before 5.3.18-150300.59.87.1

kernel-preempt-extra: before 5.3.18-150300.59.87.1

kernel-preempt-devel-debuginfo: before 5.3.18-150300.59.87.1

kernel-preempt-devel: before 5.3.18-150300.59.87.1

kernel-preempt-debugsource: before 5.3.18-150300.59.87.1

kernel-preempt-debuginfo: before 5.3.18-150300.59.87.1

kernel-preempt: before 5.3.18-150300.59.87.1

gfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.87.1

gfs2-kmp-preempt: before 5.3.18-150300.59.87.1

dlm-kmp-preempt-debuginfo: before 5.3.18-150300.59.87.1

dlm-kmp-preempt: before 5.3.18-150300.59.87.1

cluster-md-kmp-preempt-debuginfo: before 5.3.18-150300.59.87.1

cluster-md-kmp-preempt: before 5.3.18-150300.59.87.1

reiserfs-kmp-default-debuginfo: before 5.3.18-150300.59.87.1

reiserfs-kmp-default: before 5.3.18-150300.59.87.1

ocfs2-kmp-default-debuginfo: before 5.3.18-150300.59.87.1

ocfs2-kmp-default: before 5.3.18-150300.59.87.1

kselftests-kmp-default-debuginfo: before 5.3.18-150300.59.87.1

kselftests-kmp-default: before 5.3.18-150300.59.87.1

kernel-syms: before 5.3.18-150300.59.87.1

kernel-obs-qa: before 5.3.18-150300.59.87.1

kernel-obs-build-debugsource: before 5.3.18-150300.59.87.1

kernel-obs-build: before 5.3.18-150300.59.87.1

kernel-default-optional-debuginfo: before 5.3.18-150300.59.87.1

kernel-default-optional: before 5.3.18-150300.59.87.1

kernel-default-livepatch-devel: before 5.3.18-150300.59.87.1

kernel-default-livepatch: before 5.3.18-150300.59.87.1

kernel-default-extra-debuginfo: before 5.3.18-150300.59.87.1

kernel-default-extra: before 5.3.18-150300.59.87.1

kernel-default-devel-debuginfo: before 5.3.18-150300.59.87.1

kernel-default-devel: before 5.3.18-150300.59.87.1

kernel-default-debugsource: before 5.3.18-150300.59.87.1

kernel-default-debuginfo: before 5.3.18-150300.59.87.1

kernel-default-base-rebuild: before 5.3.18-150300.59.87.1.150300.18.50.2

kernel-default-base: before 5.3.18-150300.59.87.1.150300.18.50.2

kernel-default: before 5.3.18-150300.59.87.1

gfs2-kmp-default-debuginfo: before 5.3.18-150300.59.87.1

gfs2-kmp-default: before 5.3.18-150300.59.87.1

dlm-kmp-default-debuginfo: before 5.3.18-150300.59.87.1

dlm-kmp-default: before 5.3.18-150300.59.87.1

cluster-md-kmp-default-debuginfo: before 5.3.18-150300.59.87.1

cluster-md-kmp-default: before 5.3.18-150300.59.87.1

dtb-zte: before 5.3.18-150300.59.87.1

dtb-al: before 5.3.18-150300.59.87.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20222549-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Processor optimization removal or modification of security-critical code

EUVDB-ID: #VU65205

Risk: Low

CVSSv3.1: 6.1 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-29900

CWE-ID: CWE-1037 - Processor optimization removal or modification of security-critical code

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a mistrained branch predictions for return instructions. A local user can execute arbitrary speculative code under certain microarchitecture-dependent conditions. The vulnerability was dubbed  RETbleed.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Storage: 7.1

SUSE Linux Enterprise Server for SAP Applications: 12-SP4 - 15-SP3

SUSE Linux Enterprise High Performance Computing: 12 - 15-SP3

SUSE Linux Enterprise Server: 11-SP3-CLIENT-TOOLS-BETA - 15-SP3

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Workstation Extension: 15-SP3

SUSE Linux Enterprise Module for Legacy Software: 15-SP3

SUSE Linux Enterprise Micro: 5.1 - 5.2

SUSE Linux Enterprise High Availability: 15-SP3

SUSE Linux Enterprise Desktop: 15-SP3

openSUSE Leap: 15.3 - 15.4

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

SUSE Linux Enterprise Module for Live Patching: 15-SP3

SUSE Linux Enterprise Module for Development Tools: 15-SP3

SUSE Linux Enterprise Module for Basesystem: 15-SP3

kernel-livepatch-5_3_18-150300_59_87-default: before 1-150300.7.5.1

kernel-zfcpdump-debugsource: before 5.3.18-150300.59.87.1

kernel-zfcpdump-debuginfo: before 5.3.18-150300.59.87.1

kernel-zfcpdump: before 5.3.18-150300.59.87.1

kernel-source-vanilla: before 5.3.18-150300.59.87.1

kernel-source: before 5.3.18-150300.59.87.1

kernel-macros: before 5.3.18-150300.59.87.1

kernel-docs-html: before 5.3.18-150300.59.87.1

kernel-docs: before 5.3.18-150300.59.87.1

kernel-devel: before 5.3.18-150300.59.87.1

reiserfs-kmp-64kb-debuginfo: before 5.3.18-150300.59.87.1

reiserfs-kmp-64kb: before 5.3.18-150300.59.87.1

ocfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.87.1

ocfs2-kmp-64kb: before 5.3.18-150300.59.87.1

kselftests-kmp-64kb-debuginfo: before 5.3.18-150300.59.87.1

kselftests-kmp-64kb: before 5.3.18-150300.59.87.1

kernel-64kb-optional-debuginfo: before 5.3.18-150300.59.87.1

kernel-64kb-optional: before 5.3.18-150300.59.87.1

kernel-64kb-livepatch-devel: before 5.3.18-150300.59.87.1

kernel-64kb-extra-debuginfo: before 5.3.18-150300.59.87.1

kernel-64kb-extra: before 5.3.18-150300.59.87.1

kernel-64kb-devel-debuginfo: before 5.3.18-150300.59.87.1

kernel-64kb-devel: before 5.3.18-150300.59.87.1

kernel-64kb-debugsource: before 5.3.18-150300.59.87.1

kernel-64kb-debuginfo: before 5.3.18-150300.59.87.1

kernel-64kb: before 5.3.18-150300.59.87.1

gfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.87.1

gfs2-kmp-64kb: before 5.3.18-150300.59.87.1

dtb-xilinx: before 5.3.18-150300.59.87.1

dtb-sprd: before 5.3.18-150300.59.87.1

dtb-socionext: before 5.3.18-150300.59.87.1

dtb-rockchip: before 5.3.18-150300.59.87.1

dtb-renesas: before 5.3.18-150300.59.87.1

dtb-qcom: before 5.3.18-150300.59.87.1

dtb-nvidia: before 5.3.18-150300.59.87.1

dtb-mediatek: before 5.3.18-150300.59.87.1

dtb-marvell: before 5.3.18-150300.59.87.1

dtb-lg: before 5.3.18-150300.59.87.1

dtb-hisilicon: before 5.3.18-150300.59.87.1

dtb-freescale: before 5.3.18-150300.59.87.1

dtb-exynos: before 5.3.18-150300.59.87.1

dtb-cavium: before 5.3.18-150300.59.87.1

dtb-broadcom: before 5.3.18-150300.59.87.1

dtb-arm: before 5.3.18-150300.59.87.1

dtb-apm: before 5.3.18-150300.59.87.1

dtb-amlogic: before 5.3.18-150300.59.87.1

dtb-amd: before 5.3.18-150300.59.87.1

dtb-altera: before 5.3.18-150300.59.87.1

dtb-allwinner: before 5.3.18-150300.59.87.1

dlm-kmp-64kb-debuginfo: before 5.3.18-150300.59.87.1

dlm-kmp-64kb: before 5.3.18-150300.59.87.1

cluster-md-kmp-64kb-debuginfo: before 5.3.18-150300.59.87.1

cluster-md-kmp-64kb: before 5.3.18-150300.59.87.1

kernel-kvmsmall-livepatch-devel: before 5.3.18-150300.59.87.1

kernel-kvmsmall-devel-debuginfo: before 5.3.18-150300.59.87.1

kernel-kvmsmall-devel: before 5.3.18-150300.59.87.1

kernel-kvmsmall-debugsource: before 5.3.18-150300.59.87.1

kernel-kvmsmall-debuginfo: before 5.3.18-150300.59.87.1

kernel-kvmsmall: before 5.3.18-150300.59.87.1

kernel-debug-livepatch-devel: before 5.3.18-150300.59.87.1

kernel-debug-devel-debuginfo: before 5.3.18-150300.59.87.1

kernel-debug-devel: before 5.3.18-150300.59.87.1

kernel-debug-debugsource: before 5.3.18-150300.59.87.1

kernel-debug-debuginfo: before 5.3.18-150300.59.87.1

kernel-debug: before 5.3.18-150300.59.87.1

reiserfs-kmp-preempt-debuginfo: before 5.3.18-150300.59.87.1

reiserfs-kmp-preempt: before 5.3.18-150300.59.87.1

ocfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.87.1

ocfs2-kmp-preempt: before 5.3.18-150300.59.87.1

kselftests-kmp-preempt-debuginfo: before 5.3.18-150300.59.87.1

kselftests-kmp-preempt: before 5.3.18-150300.59.87.1

kernel-preempt-optional-debuginfo: before 5.3.18-150300.59.87.1

kernel-preempt-optional: before 5.3.18-150300.59.87.1

kernel-preempt-livepatch-devel: before 5.3.18-150300.59.87.1

kernel-preempt-extra-debuginfo: before 5.3.18-150300.59.87.1

kernel-preempt-extra: before 5.3.18-150300.59.87.1

kernel-preempt-devel-debuginfo: before 5.3.18-150300.59.87.1

kernel-preempt-devel: before 5.3.18-150300.59.87.1

kernel-preempt-debugsource: before 5.3.18-150300.59.87.1

kernel-preempt-debuginfo: before 5.3.18-150300.59.87.1

kernel-preempt: before 5.3.18-150300.59.87.1

gfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.87.1

gfs2-kmp-preempt: before 5.3.18-150300.59.87.1

dlm-kmp-preempt-debuginfo: before 5.3.18-150300.59.87.1

dlm-kmp-preempt: before 5.3.18-150300.59.87.1

cluster-md-kmp-preempt-debuginfo: before 5.3.18-150300.59.87.1

cluster-md-kmp-preempt: before 5.3.18-150300.59.87.1

reiserfs-kmp-default-debuginfo: before 5.3.18-150300.59.87.1

reiserfs-kmp-default: before 5.3.18-150300.59.87.1

ocfs2-kmp-default-debuginfo: before 5.3.18-150300.59.87.1

ocfs2-kmp-default: before 5.3.18-150300.59.87.1

kselftests-kmp-default-debuginfo: before 5.3.18-150300.59.87.1

kselftests-kmp-default: before 5.3.18-150300.59.87.1

kernel-syms: before 5.3.18-150300.59.87.1

kernel-obs-qa: before 5.3.18-150300.59.87.1

kernel-obs-build-debugsource: before 5.3.18-150300.59.87.1

kernel-obs-build: before 5.3.18-150300.59.87.1

kernel-default-optional-debuginfo: before 5.3.18-150300.59.87.1

kernel-default-optional: before 5.3.18-150300.59.87.1

kernel-default-livepatch-devel: before 5.3.18-150300.59.87.1

kernel-default-livepatch: before 5.3.18-150300.59.87.1

kernel-default-extra-debuginfo: before 5.3.18-150300.59.87.1

kernel-default-extra: before 5.3.18-150300.59.87.1

kernel-default-devel-debuginfo: before 5.3.18-150300.59.87.1

kernel-default-devel: before 5.3.18-150300.59.87.1

kernel-default-debugsource: before 5.3.18-150300.59.87.1

kernel-default-debuginfo: before 5.3.18-150300.59.87.1

kernel-default-base-rebuild: before 5.3.18-150300.59.87.1.150300.18.50.2

kernel-default-base: before 5.3.18-150300.59.87.1.150300.18.50.2

kernel-default: before 5.3.18-150300.59.87.1

gfs2-kmp-default-debuginfo: before 5.3.18-150300.59.87.1

gfs2-kmp-default: before 5.3.18-150300.59.87.1

dlm-kmp-default-debuginfo: before 5.3.18-150300.59.87.1

dlm-kmp-default: before 5.3.18-150300.59.87.1

cluster-md-kmp-default-debuginfo: before 5.3.18-150300.59.87.1

cluster-md-kmp-default: before 5.3.18-150300.59.87.1

dtb-zte: before 5.3.18-150300.59.87.1

dtb-al: before 5.3.18-150300.59.87.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20222549-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

9) Processor optimization removal or modification of security-critical code

EUVDB-ID: #VU65220

Risk: Low

CVSSv3.1: 4.1 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-29901

CWE-ID: CWE-1037 - Processor optimization removal or modification of security-critical code

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to the way non-transparent sharing of branch predictor targets between contexts. A local user can exploit the vulnerability to gain access to sensitive information.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Storage: 7.1

SUSE Linux Enterprise Server for SAP Applications: 12-SP4 - 15-SP3

SUSE Linux Enterprise High Performance Computing: 12 - 15-SP3

SUSE Linux Enterprise Server: 11-SP3-CLIENT-TOOLS-BETA - 15-SP3

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Workstation Extension: 15-SP3

SUSE Linux Enterprise Module for Legacy Software: 15-SP3

SUSE Linux Enterprise Micro: 5.1 - 5.2

SUSE Linux Enterprise High Availability: 15-SP3

SUSE Linux Enterprise Desktop: 15-SP3

openSUSE Leap: 15.3 - 15.4

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

SUSE Linux Enterprise Module for Live Patching: 15-SP3

SUSE Linux Enterprise Module for Development Tools: 15-SP3

SUSE Linux Enterprise Module for Basesystem: 15-SP3

kernel-livepatch-5_3_18-150300_59_87-default: before 1-150300.7.5.1

kernel-zfcpdump-debugsource: before 5.3.18-150300.59.87.1

kernel-zfcpdump-debuginfo: before 5.3.18-150300.59.87.1

kernel-zfcpdump: before 5.3.18-150300.59.87.1

kernel-source-vanilla: before 5.3.18-150300.59.87.1

kernel-source: before 5.3.18-150300.59.87.1

kernel-macros: before 5.3.18-150300.59.87.1

kernel-docs-html: before 5.3.18-150300.59.87.1

kernel-docs: before 5.3.18-150300.59.87.1

kernel-devel: before 5.3.18-150300.59.87.1

reiserfs-kmp-64kb-debuginfo: before 5.3.18-150300.59.87.1

reiserfs-kmp-64kb: before 5.3.18-150300.59.87.1

ocfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.87.1

ocfs2-kmp-64kb: before 5.3.18-150300.59.87.1

kselftests-kmp-64kb-debuginfo: before 5.3.18-150300.59.87.1

kselftests-kmp-64kb: before 5.3.18-150300.59.87.1

kernel-64kb-optional-debuginfo: before 5.3.18-150300.59.87.1

kernel-64kb-optional: before 5.3.18-150300.59.87.1

kernel-64kb-livepatch-devel: before 5.3.18-150300.59.87.1

kernel-64kb-extra-debuginfo: before 5.3.18-150300.59.87.1

kernel-64kb-extra: before 5.3.18-150300.59.87.1

kernel-64kb-devel-debuginfo: before 5.3.18-150300.59.87.1

kernel-64kb-devel: before 5.3.18-150300.59.87.1

kernel-64kb-debugsource: before 5.3.18-150300.59.87.1

kernel-64kb-debuginfo: before 5.3.18-150300.59.87.1

kernel-64kb: before 5.3.18-150300.59.87.1

gfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.87.1

gfs2-kmp-64kb: before 5.3.18-150300.59.87.1

dtb-xilinx: before 5.3.18-150300.59.87.1

dtb-sprd: before 5.3.18-150300.59.87.1

dtb-socionext: before 5.3.18-150300.59.87.1

dtb-rockchip: before 5.3.18-150300.59.87.1

dtb-renesas: before 5.3.18-150300.59.87.1

dtb-qcom: before 5.3.18-150300.59.87.1

dtb-nvidia: before 5.3.18-150300.59.87.1

dtb-mediatek: before 5.3.18-150300.59.87.1

dtb-marvell: before 5.3.18-150300.59.87.1

dtb-lg: before 5.3.18-150300.59.87.1

dtb-hisilicon: before 5.3.18-150300.59.87.1

dtb-freescale: before 5.3.18-150300.59.87.1

dtb-exynos: before 5.3.18-150300.59.87.1

dtb-cavium: before 5.3.18-150300.59.87.1

dtb-broadcom: before 5.3.18-150300.59.87.1

dtb-arm: before 5.3.18-150300.59.87.1

dtb-apm: before 5.3.18-150300.59.87.1

dtb-amlogic: before 5.3.18-150300.59.87.1

dtb-amd: before 5.3.18-150300.59.87.1

dtb-altera: before 5.3.18-150300.59.87.1

dtb-allwinner: before 5.3.18-150300.59.87.1

dlm-kmp-64kb-debuginfo: before 5.3.18-150300.59.87.1

dlm-kmp-64kb: before 5.3.18-150300.59.87.1

cluster-md-kmp-64kb-debuginfo: before 5.3.18-150300.59.87.1

cluster-md-kmp-64kb: before 5.3.18-150300.59.87.1

kernel-kvmsmall-livepatch-devel: before 5.3.18-150300.59.87.1

kernel-kvmsmall-devel-debuginfo: before 5.3.18-150300.59.87.1

kernel-kvmsmall-devel: before 5.3.18-150300.59.87.1

kernel-kvmsmall-debugsource: before 5.3.18-150300.59.87.1

kernel-kvmsmall-debuginfo: before 5.3.18-150300.59.87.1

kernel-kvmsmall: before 5.3.18-150300.59.87.1

kernel-debug-livepatch-devel: before 5.3.18-150300.59.87.1

kernel-debug-devel-debuginfo: before 5.3.18-150300.59.87.1

kernel-debug-devel: before 5.3.18-150300.59.87.1

kernel-debug-debugsource: before 5.3.18-150300.59.87.1

kernel-debug-debuginfo: before 5.3.18-150300.59.87.1

kernel-debug: before 5.3.18-150300.59.87.1

reiserfs-kmp-preempt-debuginfo: before 5.3.18-150300.59.87.1

reiserfs-kmp-preempt: before 5.3.18-150300.59.87.1

ocfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.87.1

ocfs2-kmp-preempt: before 5.3.18-150300.59.87.1

kselftests-kmp-preempt-debuginfo: before 5.3.18-150300.59.87.1

kselftests-kmp-preempt: before 5.3.18-150300.59.87.1

kernel-preempt-optional-debuginfo: before 5.3.18-150300.59.87.1

kernel-preempt-optional: before 5.3.18-150300.59.87.1

kernel-preempt-livepatch-devel: before 5.3.18-150300.59.87.1

kernel-preempt-extra-debuginfo: before 5.3.18-150300.59.87.1

kernel-preempt-extra: before 5.3.18-150300.59.87.1

kernel-preempt-devel-debuginfo: before 5.3.18-150300.59.87.1

kernel-preempt-devel: before 5.3.18-150300.59.87.1

kernel-preempt-debugsource: before 5.3.18-150300.59.87.1

kernel-preempt-debuginfo: before 5.3.18-150300.59.87.1

kernel-preempt: before 5.3.18-150300.59.87.1

gfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.87.1

gfs2-kmp-preempt: before 5.3.18-150300.59.87.1

dlm-kmp-preempt-debuginfo: before 5.3.18-150300.59.87.1

dlm-kmp-preempt: before 5.3.18-150300.59.87.1

cluster-md-kmp-preempt-debuginfo: before 5.3.18-150300.59.87.1

cluster-md-kmp-preempt: before 5.3.18-150300.59.87.1

reiserfs-kmp-default-debuginfo: before 5.3.18-150300.59.87.1

reiserfs-kmp-default: before 5.3.18-150300.59.87.1

ocfs2-kmp-default-debuginfo: before 5.3.18-150300.59.87.1

ocfs2-kmp-default: before 5.3.18-150300.59.87.1

kselftests-kmp-default-debuginfo: before 5.3.18-150300.59.87.1

kselftests-kmp-default: before 5.3.18-150300.59.87.1

kernel-syms: before 5.3.18-150300.59.87.1

kernel-obs-qa: before 5.3.18-150300.59.87.1

kernel-obs-build-debugsource: before 5.3.18-150300.59.87.1

kernel-obs-build: before 5.3.18-150300.59.87.1

kernel-default-optional-debuginfo: before 5.3.18-150300.59.87.1

kernel-default-optional: before 5.3.18-150300.59.87.1

kernel-default-livepatch-devel: before 5.3.18-150300.59.87.1

kernel-default-livepatch: before 5.3.18-150300.59.87.1

kernel-default-extra-debuginfo: before 5.3.18-150300.59.87.1

kernel-default-extra: before 5.3.18-150300.59.87.1

kernel-default-devel-debuginfo: before 5.3.18-150300.59.87.1

kernel-default-devel: before 5.3.18-150300.59.87.1

kernel-default-debugsource: before 5.3.18-150300.59.87.1

kernel-default-debuginfo: before 5.3.18-150300.59.87.1

kernel-default-base-rebuild: before 5.3.18-150300.59.87.1.150300.18.50.2

kernel-default-base: before 5.3.18-150300.59.87.1.150300.18.50.2

kernel-default: before 5.3.18-150300.59.87.1

gfs2-kmp-default-debuginfo: before 5.3.18-150300.59.87.1

gfs2-kmp-default: before 5.3.18-150300.59.87.1

dlm-kmp-default-debuginfo: before 5.3.18-150300.59.87.1

dlm-kmp-default: before 5.3.18-150300.59.87.1

cluster-md-kmp-default-debuginfo: before 5.3.18-150300.59.87.1

cluster-md-kmp-default: before 5.3.18-150300.59.87.1

dtb-zte: before 5.3.18-150300.59.87.1

dtb-al: before 5.3.18-150300.59.87.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20222549-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

10) Use-after-free

EUVDB-ID: #VU64944

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-33981

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to perform denial of service attack.

The vulnerability exists due to a use-after-free error in drivers/block/floppy.c in the Linux kernel when deallocating raw_cmd in the raw_cmd_ioctl function(). A local user can trigger use-after-free and perform denial of service attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Storage: 7.1

SUSE Linux Enterprise Server for SAP Applications: 12-SP4 - 15-SP3

SUSE Linux Enterprise High Performance Computing: 12 - 15-SP3

SUSE Linux Enterprise Server: 11-SP3-CLIENT-TOOLS-BETA - 15-SP3

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Workstation Extension: 15-SP3

SUSE Linux Enterprise Module for Legacy Software: 15-SP3

SUSE Linux Enterprise Micro: 5.1 - 5.2

SUSE Linux Enterprise High Availability: 15-SP3

SUSE Linux Enterprise Desktop: 15-SP3

openSUSE Leap: 15.3 - 15.4

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

SUSE Linux Enterprise Module for Live Patching: 15-SP3

SUSE Linux Enterprise Module for Development Tools: 15-SP3

SUSE Linux Enterprise Module for Basesystem: 15-SP3

kernel-livepatch-5_3_18-150300_59_87-default: before 1-150300.7.5.1

kernel-zfcpdump-debugsource: before 5.3.18-150300.59.87.1

kernel-zfcpdump-debuginfo: before 5.3.18-150300.59.87.1

kernel-zfcpdump: before 5.3.18-150300.59.87.1

kernel-source-vanilla: before 5.3.18-150300.59.87.1

kernel-source: before 5.3.18-150300.59.87.1

kernel-macros: before 5.3.18-150300.59.87.1

kernel-docs-html: before 5.3.18-150300.59.87.1

kernel-docs: before 5.3.18-150300.59.87.1

kernel-devel: before 5.3.18-150300.59.87.1

reiserfs-kmp-64kb-debuginfo: before 5.3.18-150300.59.87.1

reiserfs-kmp-64kb: before 5.3.18-150300.59.87.1

ocfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.87.1

ocfs2-kmp-64kb: before 5.3.18-150300.59.87.1

kselftests-kmp-64kb-debuginfo: before 5.3.18-150300.59.87.1

kselftests-kmp-64kb: before 5.3.18-150300.59.87.1

kernel-64kb-optional-debuginfo: before 5.3.18-150300.59.87.1

kernel-64kb-optional: before 5.3.18-150300.59.87.1

kernel-64kb-livepatch-devel: before 5.3.18-150300.59.87.1

kernel-64kb-extra-debuginfo: before 5.3.18-150300.59.87.1

kernel-64kb-extra: before 5.3.18-150300.59.87.1

kernel-64kb-devel-debuginfo: before 5.3.18-150300.59.87.1

kernel-64kb-devel: before 5.3.18-150300.59.87.1

kernel-64kb-debugsource: before 5.3.18-150300.59.87.1

kernel-64kb-debuginfo: before 5.3.18-150300.59.87.1

kernel-64kb: before 5.3.18-150300.59.87.1

gfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.87.1

gfs2-kmp-64kb: before 5.3.18-150300.59.87.1

dtb-xilinx: before 5.3.18-150300.59.87.1

dtb-sprd: before 5.3.18-150300.59.87.1

dtb-socionext: before 5.3.18-150300.59.87.1

dtb-rockchip: before 5.3.18-150300.59.87.1

dtb-renesas: before 5.3.18-150300.59.87.1

dtb-qcom: before 5.3.18-150300.59.87.1

dtb-nvidia: before 5.3.18-150300.59.87.1

dtb-mediatek: before 5.3.18-150300.59.87.1

dtb-marvell: before 5.3.18-150300.59.87.1

dtb-lg: before 5.3.18-150300.59.87.1

dtb-hisilicon: before 5.3.18-150300.59.87.1

dtb-freescale: before 5.3.18-150300.59.87.1

dtb-exynos: before 5.3.18-150300.59.87.1

dtb-cavium: before 5.3.18-150300.59.87.1

dtb-broadcom: before 5.3.18-150300.59.87.1

dtb-arm: before 5.3.18-150300.59.87.1

dtb-apm: before 5.3.18-150300.59.87.1

dtb-amlogic: before 5.3.18-150300.59.87.1

dtb-amd: before 5.3.18-150300.59.87.1

dtb-altera: before 5.3.18-150300.59.87.1

dtb-allwinner: before 5.3.18-150300.59.87.1

dlm-kmp-64kb-debuginfo: before 5.3.18-150300.59.87.1

dlm-kmp-64kb: before 5.3.18-150300.59.87.1

cluster-md-kmp-64kb-debuginfo: before 5.3.18-150300.59.87.1

cluster-md-kmp-64kb: before 5.3.18-150300.59.87.1

kernel-kvmsmall-livepatch-devel: before 5.3.18-150300.59.87.1

kernel-kvmsmall-devel-debuginfo: before 5.3.18-150300.59.87.1

kernel-kvmsmall-devel: before 5.3.18-150300.59.87.1

kernel-kvmsmall-debugsource: before 5.3.18-150300.59.87.1

kernel-kvmsmall-debuginfo: before 5.3.18-150300.59.87.1

kernel-kvmsmall: before 5.3.18-150300.59.87.1

kernel-debug-livepatch-devel: before 5.3.18-150300.59.87.1

kernel-debug-devel-debuginfo: before 5.3.18-150300.59.87.1

kernel-debug-devel: before 5.3.18-150300.59.87.1

kernel-debug-debugsource: before 5.3.18-150300.59.87.1

kernel-debug-debuginfo: before 5.3.18-150300.59.87.1

kernel-debug: before 5.3.18-150300.59.87.1

reiserfs-kmp-preempt-debuginfo: before 5.3.18-150300.59.87.1

reiserfs-kmp-preempt: before 5.3.18-150300.59.87.1

ocfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.87.1

ocfs2-kmp-preempt: before 5.3.18-150300.59.87.1

kselftests-kmp-preempt-debuginfo: before 5.3.18-150300.59.87.1

kselftests-kmp-preempt: before 5.3.18-150300.59.87.1

kernel-preempt-optional-debuginfo: before 5.3.18-150300.59.87.1

kernel-preempt-optional: before 5.3.18-150300.59.87.1

kernel-preempt-livepatch-devel: before 5.3.18-150300.59.87.1

kernel-preempt-extra-debuginfo: before 5.3.18-150300.59.87.1

kernel-preempt-extra: before 5.3.18-150300.59.87.1

kernel-preempt-devel-debuginfo: before 5.3.18-150300.59.87.1

kernel-preempt-devel: before 5.3.18-150300.59.87.1

kernel-preempt-debugsource: before 5.3.18-150300.59.87.1

kernel-preempt-debuginfo: before 5.3.18-150300.59.87.1

kernel-preempt: before 5.3.18-150300.59.87.1

gfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.87.1

gfs2-kmp-preempt: before 5.3.18-150300.59.87.1

dlm-kmp-preempt-debuginfo: before 5.3.18-150300.59.87.1

dlm-kmp-preempt: before 5.3.18-150300.59.87.1

cluster-md-kmp-preempt-debuginfo: before 5.3.18-150300.59.87.1

cluster-md-kmp-preempt: before 5.3.18-150300.59.87.1

reiserfs-kmp-default-debuginfo: before 5.3.18-150300.59.87.1

reiserfs-kmp-default: before 5.3.18-150300.59.87.1

ocfs2-kmp-default-debuginfo: before 5.3.18-150300.59.87.1

ocfs2-kmp-default: before 5.3.18-150300.59.87.1

kselftests-kmp-default-debuginfo: before 5.3.18-150300.59.87.1

kselftests-kmp-default: before 5.3.18-150300.59.87.1

kernel-syms: before 5.3.18-150300.59.87.1

kernel-obs-qa: before 5.3.18-150300.59.87.1

kernel-obs-build-debugsource: before 5.3.18-150300.59.87.1

kernel-obs-build: before 5.3.18-150300.59.87.1

kernel-default-optional-debuginfo: before 5.3.18-150300.59.87.1

kernel-default-optional: before 5.3.18-150300.59.87.1

kernel-default-livepatch-devel: before 5.3.18-150300.59.87.1

kernel-default-livepatch: before 5.3.18-150300.59.87.1

kernel-default-extra-debuginfo: before 5.3.18-150300.59.87.1

kernel-default-extra: before 5.3.18-150300.59.87.1

kernel-default-devel-debuginfo: before 5.3.18-150300.59.87.1

kernel-default-devel: before 5.3.18-150300.59.87.1

kernel-default-debugsource: before 5.3.18-150300.59.87.1

kernel-default-debuginfo: before 5.3.18-150300.59.87.1

kernel-default-base-rebuild: before 5.3.18-150300.59.87.1.150300.18.50.2

kernel-default-base: before 5.3.18-150300.59.87.1.150300.18.50.2

kernel-default: before 5.3.18-150300.59.87.1

gfs2-kmp-default-debuginfo: before 5.3.18-150300.59.87.1

gfs2-kmp-default: before 5.3.18-150300.59.87.1

dlm-kmp-default-debuginfo: before 5.3.18-150300.59.87.1

dlm-kmp-default: before 5.3.18-150300.59.87.1

cluster-md-kmp-default-debuginfo: before 5.3.18-150300.59.87.1

cluster-md-kmp-default: before 5.3.18-150300.59.87.1

dtb-zte: before 5.3.18-150300.59.87.1

dtb-al: before 5.3.18-150300.59.87.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20222549-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

11) Type Confusion

EUVDB-ID: #VU65360

Risk: Low

CVSSv3.1: 7.5 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2022-34918

CWE-ID: CWE-843 - Type confusion

Exploit availability: Yes

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists in the Linux kernel’s Netfilter subsystem in the way a user provides incorrect input of the NFT_DATA_VERDICT type. A local user can pass specially crafted data to the application, trigger a type confusion error and escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Storage: 7.1

SUSE Linux Enterprise Server for SAP Applications: 12-SP4 - 15-SP3

SUSE Linux Enterprise High Performance Computing: 12 - 15-SP3

SUSE Linux Enterprise Server: 11-SP3-CLIENT-TOOLS-BETA - 15-SP3

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Workstation Extension: 15-SP3

SUSE Linux Enterprise Module for Legacy Software: 15-SP3

SUSE Linux Enterprise Micro: 5.1 - 5.2

SUSE Linux Enterprise High Availability: 15-SP3

SUSE Linux Enterprise Desktop: 15-SP3

openSUSE Leap: 15.3 - 15.4

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

SUSE Linux Enterprise Module for Live Patching: 15-SP3

SUSE Linux Enterprise Module for Development Tools: 15-SP3

SUSE Linux Enterprise Module for Basesystem: 15-SP3

kernel-livepatch-5_3_18-150300_59_87-default: before 1-150300.7.5.1

kernel-zfcpdump-debugsource: before 5.3.18-150300.59.87.1

kernel-zfcpdump-debuginfo: before 5.3.18-150300.59.87.1

kernel-zfcpdump: before 5.3.18-150300.59.87.1

kernel-source-vanilla: before 5.3.18-150300.59.87.1

kernel-source: before 5.3.18-150300.59.87.1

kernel-macros: before 5.3.18-150300.59.87.1

kernel-docs-html: before 5.3.18-150300.59.87.1

kernel-docs: before 5.3.18-150300.59.87.1

kernel-devel: before 5.3.18-150300.59.87.1

reiserfs-kmp-64kb-debuginfo: before 5.3.18-150300.59.87.1

reiserfs-kmp-64kb: before 5.3.18-150300.59.87.1

ocfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.87.1

ocfs2-kmp-64kb: before 5.3.18-150300.59.87.1

kselftests-kmp-64kb-debuginfo: before 5.3.18-150300.59.87.1

kselftests-kmp-64kb: before 5.3.18-150300.59.87.1

kernel-64kb-optional-debuginfo: before 5.3.18-150300.59.87.1

kernel-64kb-optional: before 5.3.18-150300.59.87.1

kernel-64kb-livepatch-devel: before 5.3.18-150300.59.87.1

kernel-64kb-extra-debuginfo: before 5.3.18-150300.59.87.1

kernel-64kb-extra: before 5.3.18-150300.59.87.1

kernel-64kb-devel-debuginfo: before 5.3.18-150300.59.87.1

kernel-64kb-devel: before 5.3.18-150300.59.87.1

kernel-64kb-debugsource: before 5.3.18-150300.59.87.1

kernel-64kb-debuginfo: before 5.3.18-150300.59.87.1

kernel-64kb: before 5.3.18-150300.59.87.1

gfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.87.1

gfs2-kmp-64kb: before 5.3.18-150300.59.87.1

dtb-xilinx: before 5.3.18-150300.59.87.1

dtb-sprd: before 5.3.18-150300.59.87.1

dtb-socionext: before 5.3.18-150300.59.87.1

dtb-rockchip: before 5.3.18-150300.59.87.1

dtb-renesas: before 5.3.18-150300.59.87.1

dtb-qcom: before 5.3.18-150300.59.87.1

dtb-nvidia: before 5.3.18-150300.59.87.1

dtb-mediatek: before 5.3.18-150300.59.87.1

dtb-marvell: before 5.3.18-150300.59.87.1

dtb-lg: before 5.3.18-150300.59.87.1

dtb-hisilicon: before 5.3.18-150300.59.87.1

dtb-freescale: before 5.3.18-150300.59.87.1

dtb-exynos: before 5.3.18-150300.59.87.1

dtb-cavium: before 5.3.18-150300.59.87.1

dtb-broadcom: before 5.3.18-150300.59.87.1

dtb-arm: before 5.3.18-150300.59.87.1

dtb-apm: before 5.3.18-150300.59.87.1

dtb-amlogic: before 5.3.18-150300.59.87.1

dtb-amd: before 5.3.18-150300.59.87.1

dtb-altera: before 5.3.18-150300.59.87.1

dtb-allwinner: before 5.3.18-150300.59.87.1

dlm-kmp-64kb-debuginfo: before 5.3.18-150300.59.87.1

dlm-kmp-64kb: before 5.3.18-150300.59.87.1

cluster-md-kmp-64kb-debuginfo: before 5.3.18-150300.59.87.1

cluster-md-kmp-64kb: before 5.3.18-150300.59.87.1

kernel-kvmsmall-livepatch-devel: before 5.3.18-150300.59.87.1

kernel-kvmsmall-devel-debuginfo: before 5.3.18-150300.59.87.1

kernel-kvmsmall-devel: before 5.3.18-150300.59.87.1

kernel-kvmsmall-debugsource: before 5.3.18-150300.59.87.1

kernel-kvmsmall-debuginfo: before 5.3.18-150300.59.87.1

kernel-kvmsmall: before 5.3.18-150300.59.87.1

kernel-debug-livepatch-devel: before 5.3.18-150300.59.87.1

kernel-debug-devel-debuginfo: before 5.3.18-150300.59.87.1

kernel-debug-devel: before 5.3.18-150300.59.87.1

kernel-debug-debugsource: before 5.3.18-150300.59.87.1

kernel-debug-debuginfo: before 5.3.18-150300.59.87.1

kernel-debug: before 5.3.18-150300.59.87.1

reiserfs-kmp-preempt-debuginfo: before 5.3.18-150300.59.87.1

reiserfs-kmp-preempt: before 5.3.18-150300.59.87.1

ocfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.87.1

ocfs2-kmp-preempt: before 5.3.18-150300.59.87.1

kselftests-kmp-preempt-debuginfo: before 5.3.18-150300.59.87.1

kselftests-kmp-preempt: before 5.3.18-150300.59.87.1

kernel-preempt-optional-debuginfo: before 5.3.18-150300.59.87.1

kernel-preempt-optional: before 5.3.18-150300.59.87.1

kernel-preempt-livepatch-devel: before 5.3.18-150300.59.87.1

kernel-preempt-extra-debuginfo: before 5.3.18-150300.59.87.1

kernel-preempt-extra: before 5.3.18-150300.59.87.1

kernel-preempt-devel-debuginfo: before 5.3.18-150300.59.87.1

kernel-preempt-devel: before 5.3.18-150300.59.87.1

kernel-preempt-debugsource: before 5.3.18-150300.59.87.1

kernel-preempt-debuginfo: before 5.3.18-150300.59.87.1

kernel-preempt: before 5.3.18-150300.59.87.1

gfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.87.1

gfs2-kmp-preempt: before 5.3.18-150300.59.87.1

dlm-kmp-preempt-debuginfo: before 5.3.18-150300.59.87.1

dlm-kmp-preempt: before 5.3.18-150300.59.87.1

cluster-md-kmp-preempt-debuginfo: before 5.3.18-150300.59.87.1

cluster-md-kmp-preempt: before 5.3.18-150300.59.87.1

reiserfs-kmp-default-debuginfo: before 5.3.18-150300.59.87.1

reiserfs-kmp-default: before 5.3.18-150300.59.87.1

ocfs2-kmp-default-debuginfo: before 5.3.18-150300.59.87.1

ocfs2-kmp-default: before 5.3.18-150300.59.87.1

kselftests-kmp-default-debuginfo: before 5.3.18-150300.59.87.1

kselftests-kmp-default: before 5.3.18-150300.59.87.1

kernel-syms: before 5.3.18-150300.59.87.1

kernel-obs-qa: before 5.3.18-150300.59.87.1

kernel-obs-build-debugsource: before 5.3.18-150300.59.87.1

kernel-obs-build: before 5.3.18-150300.59.87.1

kernel-default-optional-debuginfo: before 5.3.18-150300.59.87.1

kernel-default-optional: before 5.3.18-150300.59.87.1

kernel-default-livepatch-devel: before 5.3.18-150300.59.87.1

kernel-default-livepatch: before 5.3.18-150300.59.87.1

kernel-default-extra-debuginfo: before 5.3.18-150300.59.87.1

kernel-default-extra: before 5.3.18-150300.59.87.1

kernel-default-devel-debuginfo: before 5.3.18-150300.59.87.1

kernel-default-devel: before 5.3.18-150300.59.87.1

kernel-default-debugsource: before 5.3.18-150300.59.87.1

kernel-default-debuginfo: before 5.3.18-150300.59.87.1

kernel-default-base-rebuild: before 5.3.18-150300.59.87.1.150300.18.50.2

kernel-default-base: before 5.3.18-150300.59.87.1.150300.18.50.2

kernel-default: before 5.3.18-150300.59.87.1

gfs2-kmp-default-debuginfo: before 5.3.18-150300.59.87.1

gfs2-kmp-default: before 5.3.18-150300.59.87.1

dlm-kmp-default-debuginfo: before 5.3.18-150300.59.87.1

dlm-kmp-default: before 5.3.18-150300.59.87.1

cluster-md-kmp-default-debuginfo: before 5.3.18-150300.59.87.1

cluster-md-kmp-default: before 5.3.18-150300.59.87.1

dtb-zte: before 5.3.18-150300.59.87.1

dtb-al: before 5.3.18-150300.59.87.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20222549-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###