SUSE update for the Linux Kernel (Live Patch 16 for SLE 15 SP3)



Published: 2022-11-20 | Updated: 2024-03-20
Risk Medium
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2021-33655
CVE-2022-2588
CVE-2022-42703
CVE-2022-42722
CWE-ID CWE-787
CWE-415
CWE-416
CWE-476
Exploitation vector Local network
Public exploit Vulnerability #2 is being exploited in the wild.
Public exploit code for vulnerability #3 is available.
Vulnerable software
Subscribe
SUSE Linux Enterprise Module for Live Patching
Operating systems & Components / Operating system

SUSE Linux Enterprise Micro
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications
Operating systems & Components / Operating system

SUSE Linux Enterprise Server
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing
Operating systems & Components / Operating system

kernel-livepatch-5_3_18-59_40-default-debuginfo
Operating systems & Components / Operating system package or component

kernel-livepatch-SLE15-SP3_Update_9-debugsource
Operating systems & Components / Operating system package or component

kernel-livepatch-SLE15-SP3_Update_10-debugsource
Operating systems & Components / Operating system package or component

kernel-livepatch-5_3_18-59_40-default
Operating systems & Components / Operating system package or component

kernel-livepatch-5_3_18-59_37-default-debuginfo
Operating systems & Components / Operating system package or component

kernel-livepatch-5_3_18-59_37-default
Operating systems & Components / Operating system package or component

kernel-livepatch-5_3_18-59_34-default-debuginfo
Operating systems & Components / Operating system package or component

kernel-livepatch-5_3_18-59_34-default
Operating systems & Components / Operating system package or component

kernel-livepatch-5_3_18-150300_59_76-default
Operating systems & Components / Operating system package or component

kernel-livepatch-5_3_18-150300_59_71-default
Operating systems & Components / Operating system package or component

kernel-livepatch-5_3_18-150300_59_68-default
Operating systems & Components / Operating system package or component

kernel-livepatch-5_3_18-150300_59_63-default
Operating systems & Components / Operating system package or component

kernel-livepatch-5_3_18-150300_59_60-default
Operating systems & Components / Operating system package or component

kernel-livepatch-5_3_18-150300_59_54-default
Operating systems & Components / Operating system package or component

kernel-livepatch-5_3_18-150300_59_49-default
Operating systems & Components / Operating system package or component

kernel-livepatch-5_3_18-150300_59_46-default-debuginfo
Operating systems & Components / Operating system package or component

kernel-livepatch-5_3_18-150300_59_46-default
Operating systems & Components / Operating system package or component

kernel-livepatch-5_3_18-150300_59_43-default-debuginfo
Operating systems & Components / Operating system package or component

kernel-livepatch-5_3_18-150300_59_43-default
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Out-of-bounds write

EUVDB-ID: #VU65833

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-33655

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error in FBIOPUT_VSCREENINFO IOCTL. A local user can trigger an out-of-bounds write error and execute arbitrary code with elevated privileges.

Mitigation

Update the affected package the Linux Kernel (Live Patch 16 for SLE 15 SP3) to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Module for Live Patching: 15-SP3

SUSE Linux Enterprise Micro: 5.1

SUSE Linux Enterprise Server for SAP Applications: 15-SP3

SUSE Linux Enterprise Server: 15-SP3

SUSE Linux Enterprise High Performance Computing: 15-SP3

kernel-livepatch-5_3_18-59_40-default-debuginfo: before 17-150300.2.2

kernel-livepatch-SLE15-SP3_Update_9-debugsource: before 18-150300.2.2

kernel-livepatch-SLE15-SP3_Update_10-debugsource: before 17-150300.2.2

kernel-livepatch-5_3_18-59_40-default: before 17-150300.2.2

kernel-livepatch-5_3_18-59_37-default-debuginfo: before 17-150300.2.2

kernel-livepatch-5_3_18-59_37-default: before 17-150300.2.2

kernel-livepatch-5_3_18-59_34-default-debuginfo: before 18-150300.2.2

kernel-livepatch-5_3_18-59_34-default: before 18-150300.2.2

kernel-livepatch-5_3_18-150300_59_76-default: before 7-150300.2.1

kernel-livepatch-5_3_18-150300_59_71-default: before 8-150300.2.1

kernel-livepatch-5_3_18-150300_59_68-default: before 9-150300.2.2

kernel-livepatch-5_3_18-150300_59_63-default: before 10-150300.2.2

kernel-livepatch-5_3_18-150300_59_60-default: before 13-150300.2.2

kernel-livepatch-5_3_18-150300_59_54-default: before 14-150300.2.2

kernel-livepatch-5_3_18-150300_59_49-default: before 15-150300.2.2

kernel-livepatch-5_3_18-150300_59_46-default-debuginfo: before 16-150300.2.2

kernel-livepatch-5_3_18-150300_59_46-default: before 16-150300.2.2

kernel-livepatch-5_3_18-150300_59_43-default-debuginfo: before 16-150300.2.2

kernel-livepatch-5_3_18-150300_59_43-default: before 16-150300.2.2

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20224100-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Double Free

EUVDB-ID: #VU66397

Risk: Low

CVSSv3.1: 7.5 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2022-2588

CWE-ID: CWE-415 - Double Free

Exploit availability: Yes

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a double free error within the network packet scheduler implementation in the route4_change() function in Linux kernel when removing all references to a route filter before freeing it. A local user can run a specially crafted program to crash the kernel or execute arbitrary code.

Mitigation

Update the affected package the Linux Kernel (Live Patch 16 for SLE 15 SP3) to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Module for Live Patching: 15-SP3

SUSE Linux Enterprise Micro: 5.1

SUSE Linux Enterprise Server for SAP Applications: 15-SP3

SUSE Linux Enterprise Server: 15-SP3

SUSE Linux Enterprise High Performance Computing: 15-SP3

kernel-livepatch-5_3_18-59_40-default-debuginfo: before 17-150300.2.2

kernel-livepatch-SLE15-SP3_Update_9-debugsource: before 18-150300.2.2

kernel-livepatch-SLE15-SP3_Update_10-debugsource: before 17-150300.2.2

kernel-livepatch-5_3_18-59_40-default: before 17-150300.2.2

kernel-livepatch-5_3_18-59_37-default-debuginfo: before 17-150300.2.2

kernel-livepatch-5_3_18-59_37-default: before 17-150300.2.2

kernel-livepatch-5_3_18-59_34-default-debuginfo: before 18-150300.2.2

kernel-livepatch-5_3_18-59_34-default: before 18-150300.2.2

kernel-livepatch-5_3_18-150300_59_76-default: before 7-150300.2.1

kernel-livepatch-5_3_18-150300_59_71-default: before 8-150300.2.1

kernel-livepatch-5_3_18-150300_59_68-default: before 9-150300.2.2

kernel-livepatch-5_3_18-150300_59_63-default: before 10-150300.2.2

kernel-livepatch-5_3_18-150300_59_60-default: before 13-150300.2.2

kernel-livepatch-5_3_18-150300_59_54-default: before 14-150300.2.2

kernel-livepatch-5_3_18-150300_59_49-default: before 15-150300.2.2

kernel-livepatch-5_3_18-150300_59_46-default-debuginfo: before 16-150300.2.2

kernel-livepatch-5_3_18-150300_59_46-default: before 16-150300.2.2

kernel-livepatch-5_3_18-150300_59_43-default-debuginfo: before 16-150300.2.2

kernel-livepatch-5_3_18-150300_59_43-default: before 16-150300.2.2

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20224100-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.

3) Use-after-free

EUVDB-ID: #VU69297

Risk: Low

CVSSv3.1: 5 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2022-42703

CWE-ID: CWE-416 - Use After Free

Exploit availability: Yes

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a use-after-free error within the mm/rmap.c in the Linux kernel, related to leaf anon_vma double reuse. A local user can trigger a use-after-free error and crash the kernel.

Mitigation

Update the affected package the Linux Kernel (Live Patch 16 for SLE 15 SP3) to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Module for Live Patching: 15-SP3

SUSE Linux Enterprise Micro: 5.1

SUSE Linux Enterprise Server for SAP Applications: 15-SP3

SUSE Linux Enterprise Server: 15-SP3

SUSE Linux Enterprise High Performance Computing: 15-SP3

kernel-livepatch-5_3_18-59_40-default-debuginfo: before 17-150300.2.2

kernel-livepatch-SLE15-SP3_Update_9-debugsource: before 18-150300.2.2

kernel-livepatch-SLE15-SP3_Update_10-debugsource: before 17-150300.2.2

kernel-livepatch-5_3_18-59_40-default: before 17-150300.2.2

kernel-livepatch-5_3_18-59_37-default-debuginfo: before 17-150300.2.2

kernel-livepatch-5_3_18-59_37-default: before 17-150300.2.2

kernel-livepatch-5_3_18-59_34-default-debuginfo: before 18-150300.2.2

kernel-livepatch-5_3_18-59_34-default: before 18-150300.2.2

kernel-livepatch-5_3_18-150300_59_76-default: before 7-150300.2.1

kernel-livepatch-5_3_18-150300_59_71-default: before 8-150300.2.1

kernel-livepatch-5_3_18-150300_59_68-default: before 9-150300.2.2

kernel-livepatch-5_3_18-150300_59_63-default: before 10-150300.2.2

kernel-livepatch-5_3_18-150300_59_60-default: before 13-150300.2.2

kernel-livepatch-5_3_18-150300_59_54-default: before 14-150300.2.2

kernel-livepatch-5_3_18-150300_59_49-default: before 15-150300.2.2

kernel-livepatch-5_3_18-150300_59_46-default-debuginfo: before 16-150300.2.2

kernel-livepatch-5_3_18-150300_59_46-default: before 16-150300.2.2

kernel-livepatch-5_3_18-150300_59_43-default-debuginfo: before 16-150300.2.2

kernel-livepatch-5_3_18-150300_59_43-default: before 16-150300.2.2

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20224100-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

4) NULL pointer dereference

EUVDB-ID: #VU68317

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-42722

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error within the mac80211 stack in Linux kernel. A remote attacker on the local network can send specially crafted WLAN frames to the affected system and perform a denial of service (DoS) attack against the beacon protection of P2P devices.

Mitigation

Update the affected package the Linux Kernel (Live Patch 16 for SLE 15 SP3) to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Module for Live Patching: 15-SP3

SUSE Linux Enterprise Micro: 5.1

SUSE Linux Enterprise Server for SAP Applications: 15-SP3

SUSE Linux Enterprise Server: 15-SP3

SUSE Linux Enterprise High Performance Computing: 15-SP3

kernel-livepatch-5_3_18-59_40-default-debuginfo: before 17-150300.2.2

kernel-livepatch-SLE15-SP3_Update_9-debugsource: before 18-150300.2.2

kernel-livepatch-SLE15-SP3_Update_10-debugsource: before 17-150300.2.2

kernel-livepatch-5_3_18-59_40-default: before 17-150300.2.2

kernel-livepatch-5_3_18-59_37-default-debuginfo: before 17-150300.2.2

kernel-livepatch-5_3_18-59_37-default: before 17-150300.2.2

kernel-livepatch-5_3_18-59_34-default-debuginfo: before 18-150300.2.2

kernel-livepatch-5_3_18-59_34-default: before 18-150300.2.2

kernel-livepatch-5_3_18-150300_59_76-default: before 7-150300.2.1

kernel-livepatch-5_3_18-150300_59_71-default: before 8-150300.2.1

kernel-livepatch-5_3_18-150300_59_68-default: before 9-150300.2.2

kernel-livepatch-5_3_18-150300_59_63-default: before 10-150300.2.2

kernel-livepatch-5_3_18-150300_59_60-default: before 13-150300.2.2

kernel-livepatch-5_3_18-150300_59_54-default: before 14-150300.2.2

kernel-livepatch-5_3_18-150300_59_49-default: before 15-150300.2.2

kernel-livepatch-5_3_18-150300_59_46-default-debuginfo: before 16-150300.2.2

kernel-livepatch-5_3_18-150300_59_46-default: before 16-150300.2.2

kernel-livepatch-5_3_18-150300_59_43-default-debuginfo: before 16-150300.2.2

kernel-livepatch-5_3_18-150300_59_43-default: before 16-150300.2.2

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20224100-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###