SUSE update for the Linux Kernel



Published: 2022-10-26
Risk Low
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2022-2503
CVE-2022-3239
CVE-2022-3303
CVE-2022-41218
CWE-ID CWE-264
CWE-416
CWE-476
Exploitation vector Local
Public exploit Public exploit code for vulnerability #4 is available.
Vulnerable software
Subscribe
SUSE Linux Enterprise Server
Operating systems & Components / Operating system

kernel-source
Operating systems & Components / Operating system package or component

kernel-macros
Operating systems & Components / Operating system package or component

kernel-devel
Operating systems & Components / Operating system package or component

kernel-syms
Operating systems & Components / Operating system package or component

kernel-default-devel
Operating systems & Components / Operating system package or component

kernel-default-debugsource
Operating systems & Components / Operating system package or component

kernel-default-debuginfo
Operating systems & Components / Operating system package or component

kernel-default-base-debuginfo
Operating systems & Components / Operating system package or component

kernel-default-base
Operating systems & Components / Operating system package or component

kernel-default
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU66810

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-2503

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to the way dm-verity is used to restrict module/firmware loads to trusted root filesystem in LoadPin builds. Device-mapper table reloads currently allow users with root privileges to switch out the target with an equivalent dm-linear target and bypass verification till reboot. This allows root to bypass LoadPin and can be used to load untrusted and unverified kernel modules and firmware, which implies arbitrary kernel execution and persistence for peripherals that do not verify firmware updates.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 12-SP2-BCL

kernel-source: before 4.4.121-92.191.1

kernel-macros: before 4.4.121-92.191.1

kernel-devel: before 4.4.121-92.191.1

kernel-syms: before 4.4.121-92.191.1

kernel-default-devel: before 4.4.121-92.191.1

kernel-default-debugsource: before 4.4.121-92.191.1

kernel-default-debuginfo: before 4.4.121-92.191.1

kernel-default-base-debuginfo: before 4.4.121-92.191.1

kernel-default-base: before 4.4.121-92.191.1

kernel-default: before 4.4.121-92.191.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223779-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Use-after-free

EUVDB-ID: #VU68337

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3239

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the Linux kernel video4linux driver in the way user triggers em28xx_usb_probe() for the Empia 28xx based TV cards. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 12-SP2-BCL

kernel-source: before 4.4.121-92.191.1

kernel-macros: before 4.4.121-92.191.1

kernel-devel: before 4.4.121-92.191.1

kernel-syms: before 4.4.121-92.191.1

kernel-default-devel: before 4.4.121-92.191.1

kernel-default-debugsource: before 4.4.121-92.191.1

kernel-default-debuginfo: before 4.4.121-92.191.1

kernel-default-base-debuginfo: before 4.4.121-92.191.1

kernel-default-base: before 4.4.121-92.191.1

kernel-default: before 4.4.121-92.191.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223779-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) NULL pointer dereference

EUVDB-ID: #VU68338

Risk: Low

CVSSv3.1: 3.9 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3303

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error in the Linux kernel sound subsystem due to improper locking when handling the SNDCTL_DSP_SYNC ioctl. A privileged local user can trigger a NULL pointer dereference error and perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 12-SP2-BCL

kernel-source: before 4.4.121-92.191.1

kernel-macros: before 4.4.121-92.191.1

kernel-devel: before 4.4.121-92.191.1

kernel-syms: before 4.4.121-92.191.1

kernel-default-devel: before 4.4.121-92.191.1

kernel-default-debugsource: before 4.4.121-92.191.1

kernel-default-debuginfo: before 4.4.121-92.191.1

kernel-default-base-debuginfo: before 4.4.121-92.191.1

kernel-default-base: before 4.4.121-92.191.1

kernel-default: before 4.4.121-92.191.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223779-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Use-after-free

EUVDB-ID: #VU67657

Risk: Low

CVSSv3.1: 7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2022-41218

CWE-ID: CWE-416 - Use After Free

Exploit availability: Yes

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the dvb_demux_open() and dvb_dmxdev_release() function in drivers/media/dvb-core/dmxdev.c in Linux kernel. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 12-SP2-BCL

kernel-source: before 4.4.121-92.191.1

kernel-macros: before 4.4.121-92.191.1

kernel-devel: before 4.4.121-92.191.1

kernel-syms: before 4.4.121-92.191.1

kernel-default-devel: before 4.4.121-92.191.1

kernel-default-debugsource: before 4.4.121-92.191.1

kernel-default-debuginfo: before 4.4.121-92.191.1

kernel-default-base-debuginfo: before 4.4.121-92.191.1

kernel-default-base: before 4.4.121-92.191.1

kernel-default: before 4.4.121-92.191.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223779-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###