SUSE update for the Linux Kernel (Live Patch 30 for SLE 15)



Published: 2022-11-20 | Updated: 2024-03-20
Risk Low
Patch available YES
Number of vulnerabilities 5
CVE-ID CVE-2020-36557
CVE-2020-36558
CVE-2021-33655
CVE-2022-2588
CVE-2022-42703
CWE-ID CWE-362
CWE-476
CWE-787
CWE-415
CWE-416
Exploitation vector Local
Public exploit Vulnerability #4 is being exploited in the wild.
Public exploit code for vulnerability #5 is available.
Vulnerable software
Subscribe
SUSE Linux Enterprise Module for Live Patching
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing
Operating systems & Components / Operating system

SUSE Linux Enterprise Server
Operating systems & Components / Operating system

kernel-livepatch-4_12_14-150_86-default-debuginfo
Operating systems & Components / Operating system package or component

kernel-livepatch-4_12_14-150_86-default
Operating systems & Components / Operating system package or component

kernel-livepatch-4_12_14-150_83-default-debuginfo
Operating systems & Components / Operating system package or component

kernel-livepatch-4_12_14-150_83-default
Operating systems & Components / Operating system package or component

kernel-livepatch-4_12_14-150_78-default-debuginfo
Operating systems & Components / Operating system package or component

kernel-livepatch-4_12_14-150_78-default
Operating systems & Components / Operating system package or component

kernel-livepatch-4_12_14-150000_150_92-default-debuginfo
Operating systems & Components / Operating system package or component

kernel-livepatch-4_12_14-150000_150_92-default
Operating systems & Components / Operating system package or component

kernel-livepatch-4_12_14-150000_150_89-default-debuginfo
Operating systems & Components / Operating system package or component

kernel-livepatch-4_12_14-150000_150_89-default
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 5 vulnerabilities.

1) Race condition

EUVDB-ID: #VU66588

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-36557

CWE-ID: CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a race condition between the VT_DISALLOCATE IOCTL and closing/opening of ttys. A local user can exploit the race and gain unauthorized access to sensitive information and escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel (Live Patch 30 for SLE 15) to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Module for Live Patching: 15-SP4

SUSE Linux Enterprise Server for SAP Applications: 15

SUSE Linux Enterprise High Performance Computing: 15

SUSE Linux Enterprise Server: 15-SP2

kernel-livepatch-4_12_14-150_86-default-debuginfo: before 10-150000.2.2

kernel-livepatch-4_12_14-150_86-default: before 10-150000.2.2

kernel-livepatch-4_12_14-150_83-default-debuginfo: before 11-150000.2.2

kernel-livepatch-4_12_14-150_83-default: before 11-150000.2.2

kernel-livepatch-4_12_14-150_78-default-debuginfo: before 15-150000.2.2

kernel-livepatch-4_12_14-150_78-default: before 15-150000.2.2

kernel-livepatch-4_12_14-150000_150_92-default-debuginfo: before 6-150000.2.1

kernel-livepatch-4_12_14-150000_150_92-default: before 6-150000.2.1

kernel-livepatch-4_12_14-150000_150_89-default-debuginfo: before 9-150000.2.2

kernel-livepatch-4_12_14-150000_150_89-default: before 9-150000.2.2

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20224129-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) NULL pointer dereference

EUVDB-ID: #VU66589

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-36558

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error in the Linux kernel before 5.5.7 involving a VT_RESIZEX. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel (Live Patch 30 for SLE 15) to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Module for Live Patching: 15-SP4

SUSE Linux Enterprise Server for SAP Applications: 15

SUSE Linux Enterprise High Performance Computing: 15

SUSE Linux Enterprise Server: 15-SP2

kernel-livepatch-4_12_14-150_86-default-debuginfo: before 10-150000.2.2

kernel-livepatch-4_12_14-150_86-default: before 10-150000.2.2

kernel-livepatch-4_12_14-150_83-default-debuginfo: before 11-150000.2.2

kernel-livepatch-4_12_14-150_83-default: before 11-150000.2.2

kernel-livepatch-4_12_14-150_78-default-debuginfo: before 15-150000.2.2

kernel-livepatch-4_12_14-150_78-default: before 15-150000.2.2

kernel-livepatch-4_12_14-150000_150_92-default-debuginfo: before 6-150000.2.1

kernel-livepatch-4_12_14-150000_150_92-default: before 6-150000.2.1

kernel-livepatch-4_12_14-150000_150_89-default-debuginfo: before 9-150000.2.2

kernel-livepatch-4_12_14-150000_150_89-default: before 9-150000.2.2

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20224129-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Out-of-bounds write

EUVDB-ID: #VU65833

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-33655

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error in FBIOPUT_VSCREENINFO IOCTL. A local user can trigger an out-of-bounds write error and execute arbitrary code with elevated privileges.

Mitigation

Update the affected package the Linux Kernel (Live Patch 30 for SLE 15) to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Module for Live Patching: 15-SP4

SUSE Linux Enterprise Server for SAP Applications: 15

SUSE Linux Enterprise High Performance Computing: 15

SUSE Linux Enterprise Server: 15-SP2

kernel-livepatch-4_12_14-150_86-default-debuginfo: before 10-150000.2.2

kernel-livepatch-4_12_14-150_86-default: before 10-150000.2.2

kernel-livepatch-4_12_14-150_83-default-debuginfo: before 11-150000.2.2

kernel-livepatch-4_12_14-150_83-default: before 11-150000.2.2

kernel-livepatch-4_12_14-150_78-default-debuginfo: before 15-150000.2.2

kernel-livepatch-4_12_14-150_78-default: before 15-150000.2.2

kernel-livepatch-4_12_14-150000_150_92-default-debuginfo: before 6-150000.2.1

kernel-livepatch-4_12_14-150000_150_92-default: before 6-150000.2.1

kernel-livepatch-4_12_14-150000_150_89-default-debuginfo: before 9-150000.2.2

kernel-livepatch-4_12_14-150000_150_89-default: before 9-150000.2.2

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20224129-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Double Free

EUVDB-ID: #VU66397

Risk: Low

CVSSv3.1: 7.5 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2022-2588

CWE-ID: CWE-415 - Double Free

Exploit availability: Yes

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a double free error within the network packet scheduler implementation in the route4_change() function in Linux kernel when removing all references to a route filter before freeing it. A local user can run a specially crafted program to crash the kernel or execute arbitrary code.

Mitigation

Update the affected package the Linux Kernel (Live Patch 30 for SLE 15) to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Module for Live Patching: 15-SP4

SUSE Linux Enterprise Server for SAP Applications: 15

SUSE Linux Enterprise High Performance Computing: 15

SUSE Linux Enterprise Server: 15-SP2

kernel-livepatch-4_12_14-150_86-default-debuginfo: before 10-150000.2.2

kernel-livepatch-4_12_14-150_86-default: before 10-150000.2.2

kernel-livepatch-4_12_14-150_83-default-debuginfo: before 11-150000.2.2

kernel-livepatch-4_12_14-150_83-default: before 11-150000.2.2

kernel-livepatch-4_12_14-150_78-default-debuginfo: before 15-150000.2.2

kernel-livepatch-4_12_14-150_78-default: before 15-150000.2.2

kernel-livepatch-4_12_14-150000_150_92-default-debuginfo: before 6-150000.2.1

kernel-livepatch-4_12_14-150000_150_92-default: before 6-150000.2.1

kernel-livepatch-4_12_14-150000_150_89-default-debuginfo: before 9-150000.2.2

kernel-livepatch-4_12_14-150000_150_89-default: before 9-150000.2.2

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20224129-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.

5) Use-after-free

EUVDB-ID: #VU69297

Risk: Low

CVSSv3.1: 5 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2022-42703

CWE-ID: CWE-416 - Use After Free

Exploit availability: Yes

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a use-after-free error within the mm/rmap.c in the Linux kernel, related to leaf anon_vma double reuse. A local user can trigger a use-after-free error and crash the kernel.

Mitigation

Update the affected package the Linux Kernel (Live Patch 30 for SLE 15) to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Module for Live Patching: 15-SP4

SUSE Linux Enterprise Server for SAP Applications: 15

SUSE Linux Enterprise High Performance Computing: 15

SUSE Linux Enterprise Server: 15-SP2

kernel-livepatch-4_12_14-150_86-default-debuginfo: before 10-150000.2.2

kernel-livepatch-4_12_14-150_86-default: before 10-150000.2.2

kernel-livepatch-4_12_14-150_83-default-debuginfo: before 11-150000.2.2

kernel-livepatch-4_12_14-150_83-default: before 11-150000.2.2

kernel-livepatch-4_12_14-150_78-default-debuginfo: before 15-150000.2.2

kernel-livepatch-4_12_14-150_78-default: before 15-150000.2.2

kernel-livepatch-4_12_14-150000_150_92-default-debuginfo: before 6-150000.2.1

kernel-livepatch-4_12_14-150000_150_92-default: before 6-150000.2.1

kernel-livepatch-4_12_14-150000_150_89-default-debuginfo: before 9-150000.2.2

kernel-livepatch-4_12_14-150000_150_89-default: before 9-150000.2.2

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20224129-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###