SUSE update for the Linux Kernel (Live Patch 32 for SLE 15)



Published: 2022-09-24
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-39188
CWE-ID CWE-362
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Module for Live Patching
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing
Operating systems & Components / Operating system

SUSE Linux Enterprise Server
Operating systems & Components / Operating system

SUSE Linux Enterprise Live Patching
Operating systems & Components / Operating system

kgraft-patch-4_12_14-95_108-default
Operating systems & Components / Operating system package or component

kernel-livepatch-4_12_14-150000_150_98-default-debuginfo
Operating systems & Components / Operating system package or component

kernel-livepatch-4_12_14-150000_150_98-default
Operating systems & Components / Operating system package or component

kernel-livepatch-4_12_14-150000_150_92-default-debuginfo
Operating systems & Components / Operating system package or component

kernel-livepatch-4_12_14-150000_150_92-default
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Race condition

EUVDB-ID: #VU67478

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-39188

CWE-ID: CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a race condition within include/asm-generic/tlb.h in the Linux kernel. A local user can exploit the race and escalate privileges on the system.

Note, this only occurs in situations with VM_PFNMAP VMAs.

Mitigation

Update the affected package the Linux Kernel (Live Patch 32 for SLE 15) to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Module for Live Patching: 15-SP4

SUSE Linux Enterprise Server for SAP Applications: 15

SUSE Linux Enterprise High Performance Computing: 15

SUSE Linux Enterprise Server: 15-SP2

SUSE Linux Enterprise Live Patching: 12-SP4

kgraft-patch-4_12_14-95_108-default: before 2-2.2

kernel-livepatch-4_12_14-150000_150_98-default-debuginfo: before 3-150000.2.2

kernel-livepatch-4_12_14-150000_150_98-default: before 3-150000.2.2

kernel-livepatch-4_12_14-150000_150_92-default-debuginfo: before 5-150000.2.2

kernel-livepatch-4_12_14-150000_150_92-default: before 5-150000.2.2

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223362-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###