SUSE update for the Linux Kernel (Live Patch 0 for SLE 15 SP4)



Published: 2022-08-20 | Updated: 2023-07-02
Risk Low
Patch available YES
Number of vulnerabilities 7
CVE-ID CVE-2022-1679
CVE-2022-1734
CVE-2022-26490
CVE-2022-28389
CVE-2022-28390
CVE-2022-33743
CVE-2022-34918
CWE-ID CWE-416
CWE-119
CWE-415
CWE-399
CWE-843
Exploitation vector Network
Public exploit Vulnerability #7 is being exploited in the wild.
Vulnerable software
Subscribe
SUSE Linux Enterprise Module for Live Patching
Operating systems & Components / Operating system

SUSE Linux Enterprise Server
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing
Operating systems & Components / Operating system

kernel-livepatch-SLE15-SP4_Update_0-debugsource
Operating systems & Components / Operating system package or component

kernel-livepatch-5_14_21-150400_22-default-debuginfo
Operating systems & Components / Operating system package or component

kernel-livepatch-5_14_21-150400_22-default
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 7 vulnerabilities.

1) Use-after-free

EUVDB-ID: #VU64861

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-1679

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the ath9k_htc_wait_for_target() function in the Linux kernel’s Atheros wireless adapter driver. A local user can execute arbitrary code with elevated privileges.

Mitigation

Update the affected package the Linux Kernel (Live Patch 0 for SLE 15 SP4) to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Module for Live Patching: 15-SP4

SUSE Linux Enterprise Server: 15-SP4

SUSE Linux Enterprise Server for SAP Applications: 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP4

kernel-livepatch-SLE15-SP4_Update_0-debugsource: before 4-150400.4.9.3

kernel-livepatch-5_14_21-150400_22-default-debuginfo: before 4-150400.4.9.3

kernel-livepatch-5_14_21-150400_22-default: before 4-150400.4.9.3

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20222854-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Use-after-free

EUVDB-ID: #VU64082

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-1734

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to Marvell NFC device driver implementation in the Linux kernel did not properly perform memory cleanup operations in some situations. A local user can trigger use-after-free to escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel (Live Patch 0 for SLE 15 SP4) to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Module for Live Patching: 15-SP4

SUSE Linux Enterprise Server: 15-SP4

SUSE Linux Enterprise Server for SAP Applications: 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP4

kernel-livepatch-SLE15-SP4_Update_0-debugsource: before 4-150400.4.9.3

kernel-livepatch-5_14_21-150400_22-default-debuginfo: before 4-150400.4.9.3

kernel-livepatch-5_14_21-150400_22-default: before 4-150400.4.9.3

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20222854-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Buffer overflow

EUVDB-ID: #VU62601

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-26490

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error within the st21nfca_connectivity_event_received() function in drivers/nfc/st21nfca/se.c in Linux kernel. A local user can run a specially crafted program to trigger buffer overflow and execute arbitrary code with elevated privileges.

Mitigation

Update the affected package the Linux Kernel (Live Patch 0 for SLE 15 SP4) to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Module for Live Patching: 15-SP4

SUSE Linux Enterprise Server: 15-SP4

SUSE Linux Enterprise Server for SAP Applications: 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP4

kernel-livepatch-SLE15-SP4_Update_0-debugsource: before 4-150400.4.9.3

kernel-livepatch-5_14_21-150400_22-default-debuginfo: before 4-150400.4.9.3

kernel-livepatch-5_14_21-150400_22-default: before 4-150400.4.9.3

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20222854-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Double Free

EUVDB-ID: #VU63162

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-28389

CWE-ID: CWE-415 - Double Free

Exploit availability: No

Description

The vulnerability allows a local user to execute arbitrary code with elevated privileges.

The vulnerability exists due to boundary error in mcba_usb_start_xmit in drivers/net/can/usb/mcba_usb.c. A local user can pass specially crafted data to the application, trigger double free error and execute arbitrary code with elevated privileges.

Mitigation

Update the affected package the Linux Kernel (Live Patch 0 for SLE 15 SP4) to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Module for Live Patching: 15-SP4

SUSE Linux Enterprise Server: 15-SP4

SUSE Linux Enterprise Server for SAP Applications: 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP4

kernel-livepatch-SLE15-SP4_Update_0-debugsource: before 4-150400.4.9.3

kernel-livepatch-5_14_21-150400_22-default-debuginfo: before 4-150400.4.9.3

kernel-livepatch-5_14_21-150400_22-default: before 4-150400.4.9.3

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20222854-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Double Free

EUVDB-ID: #VU63164

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-28390

CWE-ID: CWE-415 - Double Free

Exploit availability: No

Description

The vulnerability allows a local user to execute arbitrary code with elevated privileges.

The vulnerability exists due to boundary error in ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c. A local user can pass specially crafted data to the application, trigger double free error and execute arbitrary code with elevated privileges.

Mitigation

Update the affected package the Linux Kernel (Live Patch 0 for SLE 15 SP4) to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Module for Live Patching: 15-SP4

SUSE Linux Enterprise Server: 15-SP4

SUSE Linux Enterprise Server for SAP Applications: 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP4

kernel-livepatch-SLE15-SP4_Update_0-debugsource: before 4-150400.4.9.3

kernel-livepatch-5_14_21-150400_22-default-debuginfo: before 4-150400.4.9.3

kernel-livepatch-5_14_21-150400_22-default: before 4-150400.4.9.3

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20222854-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Resource management error

EUVDB-ID: #VU65841

Risk: Low

CVSSv3.1: 2.4 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-33743

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a malicious network backend to perform a denial of service (DoS) attack.

The vulnerability exists due to an error in eXpress Data Path support implementation in Xen, allowing Linux netfront to use freed SKBs. A malicious network backend can cause denial of service on the guest OS.


Mitigation

Update the affected package the Linux Kernel (Live Patch 0 for SLE 15 SP4) to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Module for Live Patching: 15-SP4

SUSE Linux Enterprise Server: 15-SP4

SUSE Linux Enterprise Server for SAP Applications: 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP4

kernel-livepatch-SLE15-SP4_Update_0-debugsource: before 4-150400.4.9.3

kernel-livepatch-5_14_21-150400_22-default-debuginfo: before 4-150400.4.9.3

kernel-livepatch-5_14_21-150400_22-default: before 4-150400.4.9.3

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20222854-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Type Confusion

EUVDB-ID: #VU65360

Risk: Low

CVSSv3.1: 7.5 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2022-34918

CWE-ID: CWE-843 - Type confusion

Exploit availability: Yes

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists in the Linux kernel’s Netfilter subsystem in the way a user provides incorrect input of the NFT_DATA_VERDICT type. A local user can pass specially crafted data to the application, trigger a type confusion error and escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel (Live Patch 0 for SLE 15 SP4) to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Module for Live Patching: 15-SP4

SUSE Linux Enterprise Server: 15-SP4

SUSE Linux Enterprise Server for SAP Applications: 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP4

kernel-livepatch-SLE15-SP4_Update_0-debugsource: before 4-150400.4.9.3

kernel-livepatch-5_14_21-150400_22-default-debuginfo: before 4-150400.4.9.3

kernel-livepatch-5_14_21-150400_22-default: before 4-150400.4.9.3

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20222854-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###