SUSE update for the Linux Kernel



Published: 2022-12-27 | Updated: 2023-07-03
Risk Medium
Patch available YES
Number of vulnerabilities 32
CVE-ID CVE-2022-1882
CVE-2022-2153
CVE-2022-28748
CVE-2022-2964
CVE-2022-2978
CVE-2022-3169
CVE-2022-33981
CVE-2022-3424
CVE-2022-3435
CVE-2022-3521
CVE-2022-3524
CVE-2022-3526
CVE-2022-3535
CVE-2022-3542
CVE-2022-3545
CVE-2022-3565
CVE-2022-3577
CVE-2022-3586
CVE-2022-3594
CVE-2022-3619
CVE-2022-3621
CVE-2022-3625
CVE-2022-3628
CVE-2022-3629
CVE-2022-3633
CVE-2022-3640
CVE-2022-3646
CVE-2022-3649
CVE-2022-40476
CVE-2022-40768
CVE-2022-42703
CVE-2022-43750
CWE-ID CWE-416
CWE-476
CWE-401
CWE-787
CWE-399
CWE-125
CWE-362
CWE-119
CWE-532
CWE-284
Exploitation vector Network
Public exploit Public exploit code for vulnerability #31 is available.
Vulnerable software
Subscribe
SUSE Linux Enterprise Server
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing
Operating systems & Components / Operating system

SUSE Linux Enterprise Micro
Operating systems & Components / Operating system

SUSE Linux Enterprise Module for Live Patching
Operating systems & Components / Operating system

SUSE Linux Enterprise Module for Legacy Software
Operating systems & Components / Operating system

SUSE Manager Retail Branch Server
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications
Operating systems & Components / Operating system

SUSE Linux Enterprise High Availability
Operating systems & Components / Operating system

SUSE Linux Enterprise Workstation Extension
Operating systems & Components / Operating system

SUSE Manager Server
Operating systems & Components / Operating system

SUSE Manager Proxy
Operating systems & Components / Operating system

SUSE Linux Enterprise Module for Development Tools
Operating systems & Components / Operating system

SUSE Linux Enterprise Module for Basesystem
Operating systems & Components / Operating system

SUSE Linux Enterprise Desktop
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

kernel-livepatch-SLE15-SP4_Update_5-debugsource
Operating systems & Components / Operating system package or component

kernel-livepatch-5_14_21-150400_24_33-default-debuginfo
Operating systems & Components / Operating system package or component

kernel-livepatch-5_14_21-150400_24_33-default
Operating systems & Components / Operating system package or component

kernel-zfcpdump-debugsource
Operating systems & Components / Operating system package or component

kernel-zfcpdump-debuginfo
Operating systems & Components / Operating system package or component

kernel-zfcpdump
Operating systems & Components / Operating system package or component

kernel-source-vanilla
Operating systems & Components / Operating system package or component

kernel-source
Operating systems & Components / Operating system package or component

kernel-macros
Operating systems & Components / Operating system package or component

kernel-docs-html
Operating systems & Components / Operating system package or component

kernel-docs
Operating systems & Components / Operating system package or component

kernel-devel
Operating systems & Components / Operating system package or component

reiserfs-kmp-64kb-debuginfo
Operating systems & Components / Operating system package or component

reiserfs-kmp-64kb
Operating systems & Components / Operating system package or component

ocfs2-kmp-64kb-debuginfo
Operating systems & Components / Operating system package or component

ocfs2-kmp-64kb
Operating systems & Components / Operating system package or component

kselftests-kmp-64kb-debuginfo
Operating systems & Components / Operating system package or component

kselftests-kmp-64kb
Operating systems & Components / Operating system package or component

kernel-64kb-optional-debuginfo
Operating systems & Components / Operating system package or component

kernel-64kb-optional
Operating systems & Components / Operating system package or component

kernel-64kb-livepatch-devel
Operating systems & Components / Operating system package or component

kernel-64kb-extra-debuginfo
Operating systems & Components / Operating system package or component

kernel-64kb-extra
Operating systems & Components / Operating system package or component

kernel-64kb-devel-debuginfo
Operating systems & Components / Operating system package or component

kernel-64kb-devel
Operating systems & Components / Operating system package or component

kernel-64kb-debugsource
Operating systems & Components / Operating system package or component

kernel-64kb-debuginfo
Operating systems & Components / Operating system package or component

kernel-64kb
Operating systems & Components / Operating system package or component

gfs2-kmp-64kb-debuginfo
Operating systems & Components / Operating system package or component

gfs2-kmp-64kb
Operating systems & Components / Operating system package or component

dtb-xilinx
Operating systems & Components / Operating system package or component

dtb-sprd
Operating systems & Components / Operating system package or component

dtb-socionext
Operating systems & Components / Operating system package or component

dtb-rockchip
Operating systems & Components / Operating system package or component

dtb-renesas
Operating systems & Components / Operating system package or component

dtb-qcom
Operating systems & Components / Operating system package or component

dtb-nvidia
Operating systems & Components / Operating system package or component

dtb-mediatek
Operating systems & Components / Operating system package or component

dtb-marvell
Operating systems & Components / Operating system package or component

dtb-lg
Operating systems & Components / Operating system package or component

dtb-hisilicon
Operating systems & Components / Operating system package or component

dtb-freescale
Operating systems & Components / Operating system package or component

dtb-exynos
Operating systems & Components / Operating system package or component

dtb-cavium
Operating systems & Components / Operating system package or component

dtb-broadcom
Operating systems & Components / Operating system package or component

dtb-arm
Operating systems & Components / Operating system package or component

dtb-apple
Operating systems & Components / Operating system package or component

dtb-apm
Operating systems & Components / Operating system package or component

dtb-amlogic
Operating systems & Components / Operating system package or component

dtb-amd
Operating systems & Components / Operating system package or component

dtb-amazon
Operating systems & Components / Operating system package or component

dtb-altera
Operating systems & Components / Operating system package or component

dtb-allwinner
Operating systems & Components / Operating system package or component

dlm-kmp-64kb-debuginfo
Operating systems & Components / Operating system package or component

dlm-kmp-64kb
Operating systems & Components / Operating system package or component

cluster-md-kmp-64kb-debuginfo
Operating systems & Components / Operating system package or component

cluster-md-kmp-64kb
Operating systems & Components / Operating system package or component

kernel-debug-livepatch-devel
Operating systems & Components / Operating system package or component

kernel-debug-devel-debuginfo
Operating systems & Components / Operating system package or component

kernel-debug-devel
Operating systems & Components / Operating system package or component

kernel-debug-debugsource
Operating systems & Components / Operating system package or component

kernel-debug-debuginfo
Operating systems & Components / Operating system package or component

kernel-debug
Operating systems & Components / Operating system package or component

kernel-kvmsmall-livepatch-devel
Operating systems & Components / Operating system package or component

kernel-kvmsmall-devel-debuginfo
Operating systems & Components / Operating system package or component

kernel-kvmsmall-devel
Operating systems & Components / Operating system package or component

kernel-kvmsmall-debugsource
Operating systems & Components / Operating system package or component

kernel-kvmsmall-debuginfo
Operating systems & Components / Operating system package or component

kernel-kvmsmall
Operating systems & Components / Operating system package or component

reiserfs-kmp-default-debuginfo
Operating systems & Components / Operating system package or component

reiserfs-kmp-default
Operating systems & Components / Operating system package or component

ocfs2-kmp-default-debuginfo
Operating systems & Components / Operating system package or component

ocfs2-kmp-default
Operating systems & Components / Operating system package or component

kselftests-kmp-default-debuginfo
Operating systems & Components / Operating system package or component

kselftests-kmp-default
Operating systems & Components / Operating system package or component

kernel-syms
Operating systems & Components / Operating system package or component

kernel-obs-qa
Operating systems & Components / Operating system package or component

kernel-obs-build-debugsource
Operating systems & Components / Operating system package or component

kernel-obs-build
Operating systems & Components / Operating system package or component

kernel-default-optional-debuginfo
Operating systems & Components / Operating system package or component

kernel-default-optional
Operating systems & Components / Operating system package or component

kernel-default-livepatch-devel
Operating systems & Components / Operating system package or component

kernel-default-livepatch
Operating systems & Components / Operating system package or component

kernel-default-extra-debuginfo
Operating systems & Components / Operating system package or component

kernel-default-extra
Operating systems & Components / Operating system package or component

kernel-default-devel-debuginfo
Operating systems & Components / Operating system package or component

kernel-default-devel
Operating systems & Components / Operating system package or component

kernel-default-debugsource
Operating systems & Components / Operating system package or component

kernel-default-debuginfo
Operating systems & Components / Operating system package or component

kernel-default-base-rebuild
Operating systems & Components / Operating system package or component

kernel-default-base
Operating systems & Components / Operating system package or component

kernel-default
Operating systems & Components / Operating system package or component

gfs2-kmp-default-debuginfo
Operating systems & Components / Operating system package or component

gfs2-kmp-default
Operating systems & Components / Operating system package or component

dlm-kmp-default-debuginfo
Operating systems & Components / Operating system package or component

dlm-kmp-default
Operating systems & Components / Operating system package or component

cluster-md-kmp-default-debuginfo
Operating systems & Components / Operating system package or component

cluster-md-kmp-default
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 32 vulnerabilities.

1) Use-after-free

EUVDB-ID: #VU68108

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-1882

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the Linux kernel’s pipes functionality in free_pipe_info() function in fs/pipe.c. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 15-SP3-LTSS - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP3-LTSS - 15-SP4

SUSE Linux Enterprise Micro: 5.3

SUSE Linux Enterprise Module for Live Patching: 15-SP4

SUSE Linux Enterprise Module for Legacy Software: 15-SP4

SUSE Manager Retail Branch Server: 4.3

SUSE Linux Enterprise Server for SAP Applications: 12-SP4 - 15-SP4

SUSE Linux Enterprise High Availability: 15-SP4

SUSE Linux Enterprise Workstation Extension: 15-SP4

SUSE Manager Server: 4.3

SUSE Manager Proxy: 4.3

SUSE Linux Enterprise Module for Development Tools: 15-SP4

SUSE Linux Enterprise Module for Basesystem: 15-SP4

SUSE Linux Enterprise Desktop: 15-SP4

openSUSE Leap: 15.4

kernel-livepatch-SLE15-SP4_Update_5-debugsource: before 1-150400.9.3.4

kernel-livepatch-5_14_21-150400_24_33-default-debuginfo: before 1-150400.9.3.4

kernel-livepatch-5_14_21-150400_24_33-default: before 1-150400.9.3.4

kernel-zfcpdump-debugsource: before 5.14.21-150400.24.33.2

kernel-zfcpdump-debuginfo: before 5.14.21-150400.24.33.2

kernel-zfcpdump: before 5.14.21-150400.24.33.2

kernel-source-vanilla: before 5.14.21-150400.24.33.1

kernel-source: before 5.14.21-150400.24.33.1

kernel-macros: before 5.14.21-150400.24.33.1

kernel-docs-html: before 5.14.21-150400.24.33.2

kernel-docs: before 5.14.21-150400.24.33.2

kernel-devel: before 5.14.21-150400.24.33.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

reiserfs-kmp-64kb: before 5.14.21-150400.24.33.2

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

ocfs2-kmp-64kb: before 5.14.21-150400.24.33.2

kselftests-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

kselftests-kmp-64kb: before 5.14.21-150400.24.33.2

kernel-64kb-optional-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-optional: before 5.14.21-150400.24.33.2

kernel-64kb-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-64kb-extra-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-extra: before 5.14.21-150400.24.33.2

kernel-64kb-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-devel: before 5.14.21-150400.24.33.2

kernel-64kb-debugsource: before 5.14.21-150400.24.33.2

kernel-64kb-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb: before 5.14.21-150400.24.33.2

gfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

gfs2-kmp-64kb: before 5.14.21-150400.24.33.2

dtb-xilinx: before 5.14.21-150400.24.33.1

dtb-sprd: before 5.14.21-150400.24.33.1

dtb-socionext: before 5.14.21-150400.24.33.1

dtb-rockchip: before 5.14.21-150400.24.33.1

dtb-renesas: before 5.14.21-150400.24.33.1

dtb-qcom: before 5.14.21-150400.24.33.1

dtb-nvidia: before 5.14.21-150400.24.33.1

dtb-mediatek: before 5.14.21-150400.24.33.1

dtb-marvell: before 5.14.21-150400.24.33.1

dtb-lg: before 5.14.21-150400.24.33.1

dtb-hisilicon: before 5.14.21-150400.24.33.1

dtb-freescale: before 5.14.21-150400.24.33.1

dtb-exynos: before 5.14.21-150400.24.33.1

dtb-cavium: before 5.14.21-150400.24.33.1

dtb-broadcom: before 5.14.21-150400.24.33.1

dtb-arm: before 5.14.21-150400.24.33.1

dtb-apple: before 5.14.21-150400.24.33.1

dtb-apm: before 5.14.21-150400.24.33.1

dtb-amlogic: before 5.14.21-150400.24.33.1

dtb-amd: before 5.14.21-150400.24.33.1

dtb-amazon: before 5.14.21-150400.24.33.1

dtb-altera: before 5.14.21-150400.24.33.1

dtb-allwinner: before 5.14.21-150400.24.33.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

dlm-kmp-64kb: before 5.14.21-150400.24.33.2

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

cluster-md-kmp-64kb: before 5.14.21-150400.24.33.2

kernel-debug-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-debug-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-debug-devel: before 5.14.21-150400.24.33.2

kernel-debug-debugsource: before 5.14.21-150400.24.33.2

kernel-debug-debuginfo: before 5.14.21-150400.24.33.2

kernel-debug: before 5.14.21-150400.24.33.2

kernel-kvmsmall-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-kvmsmall-devel: before 5.14.21-150400.24.33.2

kernel-kvmsmall-debugsource: before 5.14.21-150400.24.33.2

kernel-kvmsmall-debuginfo: before 5.14.21-150400.24.33.2

kernel-kvmsmall: before 5.14.21-150400.24.33.2

reiserfs-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

reiserfs-kmp-default: before 5.14.21-150400.24.33.2

ocfs2-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

ocfs2-kmp-default: before 5.14.21-150400.24.33.2

kselftests-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

kselftests-kmp-default: before 5.14.21-150400.24.33.2

kernel-syms: before 5.14.21-150400.24.33.1

kernel-obs-qa: before 5.14.21-150400.24.33.1

kernel-obs-build-debugsource: before 5.14.21-150400.24.33.1

kernel-obs-build: before 5.14.21-150400.24.33.1

kernel-default-optional-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-optional: before 5.14.21-150400.24.33.2

kernel-default-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-default-livepatch: before 5.14.21-150400.24.33.2

kernel-default-extra-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-extra: before 5.14.21-150400.24.33.2

kernel-default-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-devel: before 5.14.21-150400.24.33.2

kernel-default-debugsource: before 5.14.21-150400.24.33.2

kernel-default-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-base-rebuild: before 5.14.21-150400.24.33.2.150400.24.11.4

kernel-default-base: before 5.14.21-150400.24.33.2.150400.24.11.4

kernel-default: before 5.14.21-150400.24.33.2

gfs2-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

gfs2-kmp-default: before 5.14.21-150400.24.33.2

dlm-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

dlm-kmp-default: before 5.14.21-150400.24.33.2

cluster-md-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

cluster-md-kmp-default: before 5.14.21-150400.24.33.2

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20224072-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) NULL pointer dereference

EUVDB-ID: #VU64920

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-2153

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error in the Linux kernel’s KVM when attempting to set a SynIC IRQ. A local user on the host can issue specific ioctl calls, causing a denial of service.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 15-SP3-LTSS - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP3-LTSS - 15-SP4

SUSE Linux Enterprise Micro: 5.3

SUSE Linux Enterprise Module for Live Patching: 15-SP4

SUSE Linux Enterprise Module for Legacy Software: 15-SP4

SUSE Manager Retail Branch Server: 4.3

SUSE Linux Enterprise Server for SAP Applications: 12-SP4 - 15-SP4

SUSE Linux Enterprise High Availability: 15-SP4

SUSE Linux Enterprise Workstation Extension: 15-SP4

SUSE Manager Server: 4.3

SUSE Manager Proxy: 4.3

SUSE Linux Enterprise Module for Development Tools: 15-SP4

SUSE Linux Enterprise Module for Basesystem: 15-SP4

SUSE Linux Enterprise Desktop: 15-SP4

openSUSE Leap: 15.4

kernel-livepatch-SLE15-SP4_Update_5-debugsource: before 1-150400.9.3.4

kernel-livepatch-5_14_21-150400_24_33-default-debuginfo: before 1-150400.9.3.4

kernel-livepatch-5_14_21-150400_24_33-default: before 1-150400.9.3.4

kernel-zfcpdump-debugsource: before 5.14.21-150400.24.33.2

kernel-zfcpdump-debuginfo: before 5.14.21-150400.24.33.2

kernel-zfcpdump: before 5.14.21-150400.24.33.2

kernel-source-vanilla: before 5.14.21-150400.24.33.1

kernel-source: before 5.14.21-150400.24.33.1

kernel-macros: before 5.14.21-150400.24.33.1

kernel-docs-html: before 5.14.21-150400.24.33.2

kernel-docs: before 5.14.21-150400.24.33.2

kernel-devel: before 5.14.21-150400.24.33.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

reiserfs-kmp-64kb: before 5.14.21-150400.24.33.2

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

ocfs2-kmp-64kb: before 5.14.21-150400.24.33.2

kselftests-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

kselftests-kmp-64kb: before 5.14.21-150400.24.33.2

kernel-64kb-optional-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-optional: before 5.14.21-150400.24.33.2

kernel-64kb-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-64kb-extra-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-extra: before 5.14.21-150400.24.33.2

kernel-64kb-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-devel: before 5.14.21-150400.24.33.2

kernel-64kb-debugsource: before 5.14.21-150400.24.33.2

kernel-64kb-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb: before 5.14.21-150400.24.33.2

gfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

gfs2-kmp-64kb: before 5.14.21-150400.24.33.2

dtb-xilinx: before 5.14.21-150400.24.33.1

dtb-sprd: before 5.14.21-150400.24.33.1

dtb-socionext: before 5.14.21-150400.24.33.1

dtb-rockchip: before 5.14.21-150400.24.33.1

dtb-renesas: before 5.14.21-150400.24.33.1

dtb-qcom: before 5.14.21-150400.24.33.1

dtb-nvidia: before 5.14.21-150400.24.33.1

dtb-mediatek: before 5.14.21-150400.24.33.1

dtb-marvell: before 5.14.21-150400.24.33.1

dtb-lg: before 5.14.21-150400.24.33.1

dtb-hisilicon: before 5.14.21-150400.24.33.1

dtb-freescale: before 5.14.21-150400.24.33.1

dtb-exynos: before 5.14.21-150400.24.33.1

dtb-cavium: before 5.14.21-150400.24.33.1

dtb-broadcom: before 5.14.21-150400.24.33.1

dtb-arm: before 5.14.21-150400.24.33.1

dtb-apple: before 5.14.21-150400.24.33.1

dtb-apm: before 5.14.21-150400.24.33.1

dtb-amlogic: before 5.14.21-150400.24.33.1

dtb-amd: before 5.14.21-150400.24.33.1

dtb-amazon: before 5.14.21-150400.24.33.1

dtb-altera: before 5.14.21-150400.24.33.1

dtb-allwinner: before 5.14.21-150400.24.33.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

dlm-kmp-64kb: before 5.14.21-150400.24.33.2

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

cluster-md-kmp-64kb: before 5.14.21-150400.24.33.2

kernel-debug-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-debug-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-debug-devel: before 5.14.21-150400.24.33.2

kernel-debug-debugsource: before 5.14.21-150400.24.33.2

kernel-debug-debuginfo: before 5.14.21-150400.24.33.2

kernel-debug: before 5.14.21-150400.24.33.2

kernel-kvmsmall-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-kvmsmall-devel: before 5.14.21-150400.24.33.2

kernel-kvmsmall-debugsource: before 5.14.21-150400.24.33.2

kernel-kvmsmall-debuginfo: before 5.14.21-150400.24.33.2

kernel-kvmsmall: before 5.14.21-150400.24.33.2

reiserfs-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

reiserfs-kmp-default: before 5.14.21-150400.24.33.2

ocfs2-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

ocfs2-kmp-default: before 5.14.21-150400.24.33.2

kselftests-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

kselftests-kmp-default: before 5.14.21-150400.24.33.2

kernel-syms: before 5.14.21-150400.24.33.1

kernel-obs-qa: before 5.14.21-150400.24.33.1

kernel-obs-build-debugsource: before 5.14.21-150400.24.33.1

kernel-obs-build: before 5.14.21-150400.24.33.1

kernel-default-optional-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-optional: before 5.14.21-150400.24.33.2

kernel-default-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-default-livepatch: before 5.14.21-150400.24.33.2

kernel-default-extra-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-extra: before 5.14.21-150400.24.33.2

kernel-default-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-devel: before 5.14.21-150400.24.33.2

kernel-default-debugsource: before 5.14.21-150400.24.33.2

kernel-default-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-base-rebuild: before 5.14.21-150400.24.33.2.150400.24.11.4

kernel-default-base: before 5.14.21-150400.24.33.2.150400.24.11.4

kernel-default: before 5.14.21-150400.24.33.2

gfs2-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

gfs2-kmp-default: before 5.14.21-150400.24.33.2

dlm-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

dlm-kmp-default: before 5.14.21-150400.24.33.2

cluster-md-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

cluster-md-kmp-default: before 5.14.21-150400.24.33.2

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20224072-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Memory leak

EUVDB-ID: #VU63419

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-28748

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows an attacker to gain access to sensitive information.

The vulnerability exists due memory leak when working with ax88179_178a devices. An attacker with physical access to the system can inject a malicious USB-drive and remotely obtain data from kernel memory.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 15-SP3-LTSS - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP3-LTSS - 15-SP4

SUSE Linux Enterprise Micro: 5.3

SUSE Linux Enterprise Module for Live Patching: 15-SP4

SUSE Linux Enterprise Module for Legacy Software: 15-SP4

SUSE Manager Retail Branch Server: 4.3

SUSE Linux Enterprise Server for SAP Applications: 12-SP4 - 15-SP4

SUSE Linux Enterprise High Availability: 15-SP4

SUSE Linux Enterprise Workstation Extension: 15-SP4

SUSE Manager Server: 4.3

SUSE Manager Proxy: 4.3

SUSE Linux Enterprise Module for Development Tools: 15-SP4

SUSE Linux Enterprise Module for Basesystem: 15-SP4

SUSE Linux Enterprise Desktop: 15-SP4

openSUSE Leap: 15.4

kernel-livepatch-SLE15-SP4_Update_5-debugsource: before 1-150400.9.3.4

kernel-livepatch-5_14_21-150400_24_33-default-debuginfo: before 1-150400.9.3.4

kernel-livepatch-5_14_21-150400_24_33-default: before 1-150400.9.3.4

kernel-zfcpdump-debugsource: before 5.14.21-150400.24.33.2

kernel-zfcpdump-debuginfo: before 5.14.21-150400.24.33.2

kernel-zfcpdump: before 5.14.21-150400.24.33.2

kernel-source-vanilla: before 5.14.21-150400.24.33.1

kernel-source: before 5.14.21-150400.24.33.1

kernel-macros: before 5.14.21-150400.24.33.1

kernel-docs-html: before 5.14.21-150400.24.33.2

kernel-docs: before 5.14.21-150400.24.33.2

kernel-devel: before 5.14.21-150400.24.33.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

reiserfs-kmp-64kb: before 5.14.21-150400.24.33.2

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

ocfs2-kmp-64kb: before 5.14.21-150400.24.33.2

kselftests-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

kselftests-kmp-64kb: before 5.14.21-150400.24.33.2

kernel-64kb-optional-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-optional: before 5.14.21-150400.24.33.2

kernel-64kb-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-64kb-extra-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-extra: before 5.14.21-150400.24.33.2

kernel-64kb-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-devel: before 5.14.21-150400.24.33.2

kernel-64kb-debugsource: before 5.14.21-150400.24.33.2

kernel-64kb-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb: before 5.14.21-150400.24.33.2

gfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

gfs2-kmp-64kb: before 5.14.21-150400.24.33.2

dtb-xilinx: before 5.14.21-150400.24.33.1

dtb-sprd: before 5.14.21-150400.24.33.1

dtb-socionext: before 5.14.21-150400.24.33.1

dtb-rockchip: before 5.14.21-150400.24.33.1

dtb-renesas: before 5.14.21-150400.24.33.1

dtb-qcom: before 5.14.21-150400.24.33.1

dtb-nvidia: before 5.14.21-150400.24.33.1

dtb-mediatek: before 5.14.21-150400.24.33.1

dtb-marvell: before 5.14.21-150400.24.33.1

dtb-lg: before 5.14.21-150400.24.33.1

dtb-hisilicon: before 5.14.21-150400.24.33.1

dtb-freescale: before 5.14.21-150400.24.33.1

dtb-exynos: before 5.14.21-150400.24.33.1

dtb-cavium: before 5.14.21-150400.24.33.1

dtb-broadcom: before 5.14.21-150400.24.33.1

dtb-arm: before 5.14.21-150400.24.33.1

dtb-apple: before 5.14.21-150400.24.33.1

dtb-apm: before 5.14.21-150400.24.33.1

dtb-amlogic: before 5.14.21-150400.24.33.1

dtb-amd: before 5.14.21-150400.24.33.1

dtb-amazon: before 5.14.21-150400.24.33.1

dtb-altera: before 5.14.21-150400.24.33.1

dtb-allwinner: before 5.14.21-150400.24.33.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

dlm-kmp-64kb: before 5.14.21-150400.24.33.2

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

cluster-md-kmp-64kb: before 5.14.21-150400.24.33.2

kernel-debug-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-debug-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-debug-devel: before 5.14.21-150400.24.33.2

kernel-debug-debugsource: before 5.14.21-150400.24.33.2

kernel-debug-debuginfo: before 5.14.21-150400.24.33.2

kernel-debug: before 5.14.21-150400.24.33.2

kernel-kvmsmall-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-kvmsmall-devel: before 5.14.21-150400.24.33.2

kernel-kvmsmall-debugsource: before 5.14.21-150400.24.33.2

kernel-kvmsmall-debuginfo: before 5.14.21-150400.24.33.2

kernel-kvmsmall: before 5.14.21-150400.24.33.2

reiserfs-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

reiserfs-kmp-default: before 5.14.21-150400.24.33.2

ocfs2-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

ocfs2-kmp-default: before 5.14.21-150400.24.33.2

kselftests-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

kselftests-kmp-default: before 5.14.21-150400.24.33.2

kernel-syms: before 5.14.21-150400.24.33.1

kernel-obs-qa: before 5.14.21-150400.24.33.1

kernel-obs-build-debugsource: before 5.14.21-150400.24.33.1

kernel-obs-build: before 5.14.21-150400.24.33.1

kernel-default-optional-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-optional: before 5.14.21-150400.24.33.2

kernel-default-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-default-livepatch: before 5.14.21-150400.24.33.2

kernel-default-extra-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-extra: before 5.14.21-150400.24.33.2

kernel-default-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-devel: before 5.14.21-150400.24.33.2

kernel-default-debugsource: before 5.14.21-150400.24.33.2

kernel-default-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-base-rebuild: before 5.14.21-150400.24.33.2.150400.24.11.4

kernel-default-base: before 5.14.21-150400.24.33.2.150400.24.11.4

kernel-default: before 5.14.21-150400.24.33.2

gfs2-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

gfs2-kmp-default: before 5.14.21-150400.24.33.2

dlm-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

dlm-kmp-default: before 5.14.21-150400.24.33.2

cluster-md-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

cluster-md-kmp-default: before 5.14.21-150400.24.33.2

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20224072-1/


Q & A

Can this vulnerability be exploited remotely?

No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Out-of-bounds write

EUVDB-ID: #VU67811

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-2964

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error within the ASIX AX88179_178A-based USB 2.0/3.0 Gigabit Ethernet Devices driver in Linux kernel. A local user can trigger an out-of-bounds write and execute arbitrary code with elevated privileges.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 15-SP3-LTSS - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP3-LTSS - 15-SP4

SUSE Linux Enterprise Micro: 5.3

SUSE Linux Enterprise Module for Live Patching: 15-SP4

SUSE Linux Enterprise Module for Legacy Software: 15-SP4

SUSE Manager Retail Branch Server: 4.3

SUSE Linux Enterprise Server for SAP Applications: 12-SP4 - 15-SP4

SUSE Linux Enterprise High Availability: 15-SP4

SUSE Linux Enterprise Workstation Extension: 15-SP4

SUSE Manager Server: 4.3

SUSE Manager Proxy: 4.3

SUSE Linux Enterprise Module for Development Tools: 15-SP4

SUSE Linux Enterprise Module for Basesystem: 15-SP4

SUSE Linux Enterprise Desktop: 15-SP4

openSUSE Leap: 15.4

kernel-livepatch-SLE15-SP4_Update_5-debugsource: before 1-150400.9.3.4

kernel-livepatch-5_14_21-150400_24_33-default-debuginfo: before 1-150400.9.3.4

kernel-livepatch-5_14_21-150400_24_33-default: before 1-150400.9.3.4

kernel-zfcpdump-debugsource: before 5.14.21-150400.24.33.2

kernel-zfcpdump-debuginfo: before 5.14.21-150400.24.33.2

kernel-zfcpdump: before 5.14.21-150400.24.33.2

kernel-source-vanilla: before 5.14.21-150400.24.33.1

kernel-source: before 5.14.21-150400.24.33.1

kernel-macros: before 5.14.21-150400.24.33.1

kernel-docs-html: before 5.14.21-150400.24.33.2

kernel-docs: before 5.14.21-150400.24.33.2

kernel-devel: before 5.14.21-150400.24.33.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

reiserfs-kmp-64kb: before 5.14.21-150400.24.33.2

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

ocfs2-kmp-64kb: before 5.14.21-150400.24.33.2

kselftests-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

kselftests-kmp-64kb: before 5.14.21-150400.24.33.2

kernel-64kb-optional-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-optional: before 5.14.21-150400.24.33.2

kernel-64kb-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-64kb-extra-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-extra: before 5.14.21-150400.24.33.2

kernel-64kb-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-devel: before 5.14.21-150400.24.33.2

kernel-64kb-debugsource: before 5.14.21-150400.24.33.2

kernel-64kb-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb: before 5.14.21-150400.24.33.2

gfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

gfs2-kmp-64kb: before 5.14.21-150400.24.33.2

dtb-xilinx: before 5.14.21-150400.24.33.1

dtb-sprd: before 5.14.21-150400.24.33.1

dtb-socionext: before 5.14.21-150400.24.33.1

dtb-rockchip: before 5.14.21-150400.24.33.1

dtb-renesas: before 5.14.21-150400.24.33.1

dtb-qcom: before 5.14.21-150400.24.33.1

dtb-nvidia: before 5.14.21-150400.24.33.1

dtb-mediatek: before 5.14.21-150400.24.33.1

dtb-marvell: before 5.14.21-150400.24.33.1

dtb-lg: before 5.14.21-150400.24.33.1

dtb-hisilicon: before 5.14.21-150400.24.33.1

dtb-freescale: before 5.14.21-150400.24.33.1

dtb-exynos: before 5.14.21-150400.24.33.1

dtb-cavium: before 5.14.21-150400.24.33.1

dtb-broadcom: before 5.14.21-150400.24.33.1

dtb-arm: before 5.14.21-150400.24.33.1

dtb-apple: before 5.14.21-150400.24.33.1

dtb-apm: before 5.14.21-150400.24.33.1

dtb-amlogic: before 5.14.21-150400.24.33.1

dtb-amd: before 5.14.21-150400.24.33.1

dtb-amazon: before 5.14.21-150400.24.33.1

dtb-altera: before 5.14.21-150400.24.33.1

dtb-allwinner: before 5.14.21-150400.24.33.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

dlm-kmp-64kb: before 5.14.21-150400.24.33.2

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

cluster-md-kmp-64kb: before 5.14.21-150400.24.33.2

kernel-debug-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-debug-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-debug-devel: before 5.14.21-150400.24.33.2

kernel-debug-debugsource: before 5.14.21-150400.24.33.2

kernel-debug-debuginfo: before 5.14.21-150400.24.33.2

kernel-debug: before 5.14.21-150400.24.33.2

kernel-kvmsmall-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-kvmsmall-devel: before 5.14.21-150400.24.33.2

kernel-kvmsmall-debugsource: before 5.14.21-150400.24.33.2

kernel-kvmsmall-debuginfo: before 5.14.21-150400.24.33.2

kernel-kvmsmall: before 5.14.21-150400.24.33.2

reiserfs-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

reiserfs-kmp-default: before 5.14.21-150400.24.33.2

ocfs2-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

ocfs2-kmp-default: before 5.14.21-150400.24.33.2

kselftests-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

kselftests-kmp-default: before 5.14.21-150400.24.33.2

kernel-syms: before 5.14.21-150400.24.33.1

kernel-obs-qa: before 5.14.21-150400.24.33.1

kernel-obs-build-debugsource: before 5.14.21-150400.24.33.1

kernel-obs-build: before 5.14.21-150400.24.33.1

kernel-default-optional-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-optional: before 5.14.21-150400.24.33.2

kernel-default-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-default-livepatch: before 5.14.21-150400.24.33.2

kernel-default-extra-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-extra: before 5.14.21-150400.24.33.2

kernel-default-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-devel: before 5.14.21-150400.24.33.2

kernel-default-debugsource: before 5.14.21-150400.24.33.2

kernel-default-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-base-rebuild: before 5.14.21-150400.24.33.2.150400.24.11.4

kernel-default-base: before 5.14.21-150400.24.33.2.150400.24.11.4

kernel-default: before 5.14.21-150400.24.33.2

gfs2-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

gfs2-kmp-default: before 5.14.21-150400.24.33.2

dlm-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

dlm-kmp-default: before 5.14.21-150400.24.33.2

cluster-md-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

cluster-md-kmp-default: before 5.14.21-150400.24.33.2

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20224072-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Use-after-free

EUVDB-ID: #VU67812

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-2978

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the Linux kernel NILFS file system. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 15-SP3-LTSS - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP3-LTSS - 15-SP4

SUSE Linux Enterprise Micro: 5.3

SUSE Linux Enterprise Module for Live Patching: 15-SP4

SUSE Linux Enterprise Module for Legacy Software: 15-SP4

SUSE Manager Retail Branch Server: 4.3

SUSE Linux Enterprise Server for SAP Applications: 12-SP4 - 15-SP4

SUSE Linux Enterprise High Availability: 15-SP4

SUSE Linux Enterprise Workstation Extension: 15-SP4

SUSE Manager Server: 4.3

SUSE Manager Proxy: 4.3

SUSE Linux Enterprise Module for Development Tools: 15-SP4

SUSE Linux Enterprise Module for Basesystem: 15-SP4

SUSE Linux Enterprise Desktop: 15-SP4

openSUSE Leap: 15.4

kernel-livepatch-SLE15-SP4_Update_5-debugsource: before 1-150400.9.3.4

kernel-livepatch-5_14_21-150400_24_33-default-debuginfo: before 1-150400.9.3.4

kernel-livepatch-5_14_21-150400_24_33-default: before 1-150400.9.3.4

kernel-zfcpdump-debugsource: before 5.14.21-150400.24.33.2

kernel-zfcpdump-debuginfo: before 5.14.21-150400.24.33.2

kernel-zfcpdump: before 5.14.21-150400.24.33.2

kernel-source-vanilla: before 5.14.21-150400.24.33.1

kernel-source: before 5.14.21-150400.24.33.1

kernel-macros: before 5.14.21-150400.24.33.1

kernel-docs-html: before 5.14.21-150400.24.33.2

kernel-docs: before 5.14.21-150400.24.33.2

kernel-devel: before 5.14.21-150400.24.33.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

reiserfs-kmp-64kb: before 5.14.21-150400.24.33.2

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

ocfs2-kmp-64kb: before 5.14.21-150400.24.33.2

kselftests-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

kselftests-kmp-64kb: before 5.14.21-150400.24.33.2

kernel-64kb-optional-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-optional: before 5.14.21-150400.24.33.2

kernel-64kb-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-64kb-extra-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-extra: before 5.14.21-150400.24.33.2

kernel-64kb-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-devel: before 5.14.21-150400.24.33.2

kernel-64kb-debugsource: before 5.14.21-150400.24.33.2

kernel-64kb-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb: before 5.14.21-150400.24.33.2

gfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

gfs2-kmp-64kb: before 5.14.21-150400.24.33.2

dtb-xilinx: before 5.14.21-150400.24.33.1

dtb-sprd: before 5.14.21-150400.24.33.1

dtb-socionext: before 5.14.21-150400.24.33.1

dtb-rockchip: before 5.14.21-150400.24.33.1

dtb-renesas: before 5.14.21-150400.24.33.1

dtb-qcom: before 5.14.21-150400.24.33.1

dtb-nvidia: before 5.14.21-150400.24.33.1

dtb-mediatek: before 5.14.21-150400.24.33.1

dtb-marvell: before 5.14.21-150400.24.33.1

dtb-lg: before 5.14.21-150400.24.33.1

dtb-hisilicon: before 5.14.21-150400.24.33.1

dtb-freescale: before 5.14.21-150400.24.33.1

dtb-exynos: before 5.14.21-150400.24.33.1

dtb-cavium: before 5.14.21-150400.24.33.1

dtb-broadcom: before 5.14.21-150400.24.33.1

dtb-arm: before 5.14.21-150400.24.33.1

dtb-apple: before 5.14.21-150400.24.33.1

dtb-apm: before 5.14.21-150400.24.33.1

dtb-amlogic: before 5.14.21-150400.24.33.1

dtb-amd: before 5.14.21-150400.24.33.1

dtb-amazon: before 5.14.21-150400.24.33.1

dtb-altera: before 5.14.21-150400.24.33.1

dtb-allwinner: before 5.14.21-150400.24.33.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

dlm-kmp-64kb: before 5.14.21-150400.24.33.2

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

cluster-md-kmp-64kb: before 5.14.21-150400.24.33.2

kernel-debug-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-debug-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-debug-devel: before 5.14.21-150400.24.33.2

kernel-debug-debugsource: before 5.14.21-150400.24.33.2

kernel-debug-debuginfo: before 5.14.21-150400.24.33.2

kernel-debug: before 5.14.21-150400.24.33.2

kernel-kvmsmall-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-kvmsmall-devel: before 5.14.21-150400.24.33.2

kernel-kvmsmall-debugsource: before 5.14.21-150400.24.33.2

kernel-kvmsmall-debuginfo: before 5.14.21-150400.24.33.2

kernel-kvmsmall: before 5.14.21-150400.24.33.2

reiserfs-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

reiserfs-kmp-default: before 5.14.21-150400.24.33.2

ocfs2-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

ocfs2-kmp-default: before 5.14.21-150400.24.33.2

kselftests-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

kselftests-kmp-default: before 5.14.21-150400.24.33.2

kernel-syms: before 5.14.21-150400.24.33.1

kernel-obs-qa: before 5.14.21-150400.24.33.1

kernel-obs-build-debugsource: before 5.14.21-150400.24.33.1

kernel-obs-build: before 5.14.21-150400.24.33.1

kernel-default-optional-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-optional: before 5.14.21-150400.24.33.2

kernel-default-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-default-livepatch: before 5.14.21-150400.24.33.2

kernel-default-extra-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-extra: before 5.14.21-150400.24.33.2

kernel-default-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-devel: before 5.14.21-150400.24.33.2

kernel-default-debugsource: before 5.14.21-150400.24.33.2

kernel-default-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-base-rebuild: before 5.14.21-150400.24.33.2.150400.24.11.4

kernel-default-base: before 5.14.21-150400.24.33.2.150400.24.11.4

kernel-default: before 5.14.21-150400.24.33.2

gfs2-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

gfs2-kmp-default: before 5.14.21-150400.24.33.2

dlm-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

dlm-kmp-default: before 5.14.21-150400.24.33.2

cluster-md-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

cluster-md-kmp-default: before 5.14.21-150400.24.33.2

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20224072-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Resource management error

EUVDB-ID: #VU68780

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3169

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper management of internal resources in Linux kernel when handling a consecutive request of the NVME_IOCTL_RESET and the NVME_IOCTL_SUBSYS_RESET through the device file of the driver. A local user can force the a PCIe link to disconnect.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 15-SP3-LTSS - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP3-LTSS - 15-SP4

SUSE Linux Enterprise Micro: 5.3

SUSE Linux Enterprise Module for Live Patching: 15-SP4

SUSE Linux Enterprise Module for Legacy Software: 15-SP4

SUSE Manager Retail Branch Server: 4.3

SUSE Linux Enterprise Server for SAP Applications: 12-SP4 - 15-SP4

SUSE Linux Enterprise High Availability: 15-SP4

SUSE Linux Enterprise Workstation Extension: 15-SP4

SUSE Manager Server: 4.3

SUSE Manager Proxy: 4.3

SUSE Linux Enterprise Module for Development Tools: 15-SP4

SUSE Linux Enterprise Module for Basesystem: 15-SP4

SUSE Linux Enterprise Desktop: 15-SP4

openSUSE Leap: 15.4

kernel-livepatch-SLE15-SP4_Update_5-debugsource: before 1-150400.9.3.4

kernel-livepatch-5_14_21-150400_24_33-default-debuginfo: before 1-150400.9.3.4

kernel-livepatch-5_14_21-150400_24_33-default: before 1-150400.9.3.4

kernel-zfcpdump-debugsource: before 5.14.21-150400.24.33.2

kernel-zfcpdump-debuginfo: before 5.14.21-150400.24.33.2

kernel-zfcpdump: before 5.14.21-150400.24.33.2

kernel-source-vanilla: before 5.14.21-150400.24.33.1

kernel-source: before 5.14.21-150400.24.33.1

kernel-macros: before 5.14.21-150400.24.33.1

kernel-docs-html: before 5.14.21-150400.24.33.2

kernel-docs: before 5.14.21-150400.24.33.2

kernel-devel: before 5.14.21-150400.24.33.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

reiserfs-kmp-64kb: before 5.14.21-150400.24.33.2

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

ocfs2-kmp-64kb: before 5.14.21-150400.24.33.2

kselftests-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

kselftests-kmp-64kb: before 5.14.21-150400.24.33.2

kernel-64kb-optional-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-optional: before 5.14.21-150400.24.33.2

kernel-64kb-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-64kb-extra-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-extra: before 5.14.21-150400.24.33.2

kernel-64kb-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-devel: before 5.14.21-150400.24.33.2

kernel-64kb-debugsource: before 5.14.21-150400.24.33.2

kernel-64kb-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb: before 5.14.21-150400.24.33.2

gfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

gfs2-kmp-64kb: before 5.14.21-150400.24.33.2

dtb-xilinx: before 5.14.21-150400.24.33.1

dtb-sprd: before 5.14.21-150400.24.33.1

dtb-socionext: before 5.14.21-150400.24.33.1

dtb-rockchip: before 5.14.21-150400.24.33.1

dtb-renesas: before 5.14.21-150400.24.33.1

dtb-qcom: before 5.14.21-150400.24.33.1

dtb-nvidia: before 5.14.21-150400.24.33.1

dtb-mediatek: before 5.14.21-150400.24.33.1

dtb-marvell: before 5.14.21-150400.24.33.1

dtb-lg: before 5.14.21-150400.24.33.1

dtb-hisilicon: before 5.14.21-150400.24.33.1

dtb-freescale: before 5.14.21-150400.24.33.1

dtb-exynos: before 5.14.21-150400.24.33.1

dtb-cavium: before 5.14.21-150400.24.33.1

dtb-broadcom: before 5.14.21-150400.24.33.1

dtb-arm: before 5.14.21-150400.24.33.1

dtb-apple: before 5.14.21-150400.24.33.1

dtb-apm: before 5.14.21-150400.24.33.1

dtb-amlogic: before 5.14.21-150400.24.33.1

dtb-amd: before 5.14.21-150400.24.33.1

dtb-amazon: before 5.14.21-150400.24.33.1

dtb-altera: before 5.14.21-150400.24.33.1

dtb-allwinner: before 5.14.21-150400.24.33.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

dlm-kmp-64kb: before 5.14.21-150400.24.33.2

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

cluster-md-kmp-64kb: before 5.14.21-150400.24.33.2

kernel-debug-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-debug-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-debug-devel: before 5.14.21-150400.24.33.2

kernel-debug-debugsource: before 5.14.21-150400.24.33.2

kernel-debug-debuginfo: before 5.14.21-150400.24.33.2

kernel-debug: before 5.14.21-150400.24.33.2

kernel-kvmsmall-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-kvmsmall-devel: before 5.14.21-150400.24.33.2

kernel-kvmsmall-debugsource: before 5.14.21-150400.24.33.2

kernel-kvmsmall-debuginfo: before 5.14.21-150400.24.33.2

kernel-kvmsmall: before 5.14.21-150400.24.33.2

reiserfs-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

reiserfs-kmp-default: before 5.14.21-150400.24.33.2

ocfs2-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

ocfs2-kmp-default: before 5.14.21-150400.24.33.2

kselftests-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

kselftests-kmp-default: before 5.14.21-150400.24.33.2

kernel-syms: before 5.14.21-150400.24.33.1

kernel-obs-qa: before 5.14.21-150400.24.33.1

kernel-obs-build-debugsource: before 5.14.21-150400.24.33.1

kernel-obs-build: before 5.14.21-150400.24.33.1

kernel-default-optional-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-optional: before 5.14.21-150400.24.33.2

kernel-default-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-default-livepatch: before 5.14.21-150400.24.33.2

kernel-default-extra-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-extra: before 5.14.21-150400.24.33.2

kernel-default-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-devel: before 5.14.21-150400.24.33.2

kernel-default-debugsource: before 5.14.21-150400.24.33.2

kernel-default-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-base-rebuild: before 5.14.21-150400.24.33.2.150400.24.11.4

kernel-default-base: before 5.14.21-150400.24.33.2.150400.24.11.4

kernel-default: before 5.14.21-150400.24.33.2

gfs2-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

gfs2-kmp-default: before 5.14.21-150400.24.33.2

dlm-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

dlm-kmp-default: before 5.14.21-150400.24.33.2

cluster-md-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

cluster-md-kmp-default: before 5.14.21-150400.24.33.2

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20224072-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Use-after-free

EUVDB-ID: #VU64944

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-33981

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to perform denial of service attack.

The vulnerability exists due to a use-after-free error in drivers/block/floppy.c in the Linux kernel when deallocating raw_cmd in the raw_cmd_ioctl function(). A local user can trigger use-after-free and perform denial of service attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 15-SP3-LTSS - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP3-LTSS - 15-SP4

SUSE Linux Enterprise Micro: 5.3

SUSE Linux Enterprise Module for Live Patching: 15-SP4

SUSE Linux Enterprise Module for Legacy Software: 15-SP4

SUSE Manager Retail Branch Server: 4.3

SUSE Linux Enterprise Server for SAP Applications: 12-SP4 - 15-SP4

SUSE Linux Enterprise High Availability: 15-SP4

SUSE Linux Enterprise Workstation Extension: 15-SP4

SUSE Manager Server: 4.3

SUSE Manager Proxy: 4.3

SUSE Linux Enterprise Module for Development Tools: 15-SP4

SUSE Linux Enterprise Module for Basesystem: 15-SP4

SUSE Linux Enterprise Desktop: 15-SP4

openSUSE Leap: 15.4

kernel-livepatch-SLE15-SP4_Update_5-debugsource: before 1-150400.9.3.4

kernel-livepatch-5_14_21-150400_24_33-default-debuginfo: before 1-150400.9.3.4

kernel-livepatch-5_14_21-150400_24_33-default: before 1-150400.9.3.4

kernel-zfcpdump-debugsource: before 5.14.21-150400.24.33.2

kernel-zfcpdump-debuginfo: before 5.14.21-150400.24.33.2

kernel-zfcpdump: before 5.14.21-150400.24.33.2

kernel-source-vanilla: before 5.14.21-150400.24.33.1

kernel-source: before 5.14.21-150400.24.33.1

kernel-macros: before 5.14.21-150400.24.33.1

kernel-docs-html: before 5.14.21-150400.24.33.2

kernel-docs: before 5.14.21-150400.24.33.2

kernel-devel: before 5.14.21-150400.24.33.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

reiserfs-kmp-64kb: before 5.14.21-150400.24.33.2

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

ocfs2-kmp-64kb: before 5.14.21-150400.24.33.2

kselftests-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

kselftests-kmp-64kb: before 5.14.21-150400.24.33.2

kernel-64kb-optional-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-optional: before 5.14.21-150400.24.33.2

kernel-64kb-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-64kb-extra-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-extra: before 5.14.21-150400.24.33.2

kernel-64kb-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-devel: before 5.14.21-150400.24.33.2

kernel-64kb-debugsource: before 5.14.21-150400.24.33.2

kernel-64kb-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb: before 5.14.21-150400.24.33.2

gfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

gfs2-kmp-64kb: before 5.14.21-150400.24.33.2

dtb-xilinx: before 5.14.21-150400.24.33.1

dtb-sprd: before 5.14.21-150400.24.33.1

dtb-socionext: before 5.14.21-150400.24.33.1

dtb-rockchip: before 5.14.21-150400.24.33.1

dtb-renesas: before 5.14.21-150400.24.33.1

dtb-qcom: before 5.14.21-150400.24.33.1

dtb-nvidia: before 5.14.21-150400.24.33.1

dtb-mediatek: before 5.14.21-150400.24.33.1

dtb-marvell: before 5.14.21-150400.24.33.1

dtb-lg: before 5.14.21-150400.24.33.1

dtb-hisilicon: before 5.14.21-150400.24.33.1

dtb-freescale: before 5.14.21-150400.24.33.1

dtb-exynos: before 5.14.21-150400.24.33.1

dtb-cavium: before 5.14.21-150400.24.33.1

dtb-broadcom: before 5.14.21-150400.24.33.1

dtb-arm: before 5.14.21-150400.24.33.1

dtb-apple: before 5.14.21-150400.24.33.1

dtb-apm: before 5.14.21-150400.24.33.1

dtb-amlogic: before 5.14.21-150400.24.33.1

dtb-amd: before 5.14.21-150400.24.33.1

dtb-amazon: before 5.14.21-150400.24.33.1

dtb-altera: before 5.14.21-150400.24.33.1

dtb-allwinner: before 5.14.21-150400.24.33.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

dlm-kmp-64kb: before 5.14.21-150400.24.33.2

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

cluster-md-kmp-64kb: before 5.14.21-150400.24.33.2

kernel-debug-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-debug-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-debug-devel: before 5.14.21-150400.24.33.2

kernel-debug-debugsource: before 5.14.21-150400.24.33.2

kernel-debug-debuginfo: before 5.14.21-150400.24.33.2

kernel-debug: before 5.14.21-150400.24.33.2

kernel-kvmsmall-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-kvmsmall-devel: before 5.14.21-150400.24.33.2

kernel-kvmsmall-debugsource: before 5.14.21-150400.24.33.2

kernel-kvmsmall-debuginfo: before 5.14.21-150400.24.33.2

kernel-kvmsmall: before 5.14.21-150400.24.33.2

reiserfs-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

reiserfs-kmp-default: before 5.14.21-150400.24.33.2

ocfs2-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

ocfs2-kmp-default: before 5.14.21-150400.24.33.2

kselftests-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

kselftests-kmp-default: before 5.14.21-150400.24.33.2

kernel-syms: before 5.14.21-150400.24.33.1

kernel-obs-qa: before 5.14.21-150400.24.33.1

kernel-obs-build-debugsource: before 5.14.21-150400.24.33.1

kernel-obs-build: before 5.14.21-150400.24.33.1

kernel-default-optional-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-optional: before 5.14.21-150400.24.33.2

kernel-default-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-default-livepatch: before 5.14.21-150400.24.33.2

kernel-default-extra-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-extra: before 5.14.21-150400.24.33.2

kernel-default-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-devel: before 5.14.21-150400.24.33.2

kernel-default-debugsource: before 5.14.21-150400.24.33.2

kernel-default-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-base-rebuild: before 5.14.21-150400.24.33.2.150400.24.11.4

kernel-default-base: before 5.14.21-150400.24.33.2.150400.24.11.4

kernel-default: before 5.14.21-150400.24.33.2

gfs2-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

gfs2-kmp-default: before 5.14.21-150400.24.33.2

dlm-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

dlm-kmp-default: before 5.14.21-150400.24.33.2

cluster-md-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

cluster-md-kmp-default: before 5.14.21-150400.24.33.2

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20224072-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Use-after-free

EUVDB-ID: #VU69759

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3424

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the gru_set_context_option(), gru_fault() and gru_handle_user_call_os() functions in Linux kernel. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 15-SP3-LTSS - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP3-LTSS - 15-SP4

SUSE Linux Enterprise Micro: 5.3

SUSE Linux Enterprise Module for Live Patching: 15-SP4

SUSE Linux Enterprise Module for Legacy Software: 15-SP4

SUSE Manager Retail Branch Server: 4.3

SUSE Linux Enterprise Server for SAP Applications: 12-SP4 - 15-SP4

SUSE Linux Enterprise High Availability: 15-SP4

SUSE Linux Enterprise Workstation Extension: 15-SP4

SUSE Manager Server: 4.3

SUSE Manager Proxy: 4.3

SUSE Linux Enterprise Module for Development Tools: 15-SP4

SUSE Linux Enterprise Module for Basesystem: 15-SP4

SUSE Linux Enterprise Desktop: 15-SP4

openSUSE Leap: 15.4

kernel-livepatch-SLE15-SP4_Update_5-debugsource: before 1-150400.9.3.4

kernel-livepatch-5_14_21-150400_24_33-default-debuginfo: before 1-150400.9.3.4

kernel-livepatch-5_14_21-150400_24_33-default: before 1-150400.9.3.4

kernel-zfcpdump-debugsource: before 5.14.21-150400.24.33.2

kernel-zfcpdump-debuginfo: before 5.14.21-150400.24.33.2

kernel-zfcpdump: before 5.14.21-150400.24.33.2

kernel-source-vanilla: before 5.14.21-150400.24.33.1

kernel-source: before 5.14.21-150400.24.33.1

kernel-macros: before 5.14.21-150400.24.33.1

kernel-docs-html: before 5.14.21-150400.24.33.2

kernel-docs: before 5.14.21-150400.24.33.2

kernel-devel: before 5.14.21-150400.24.33.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

reiserfs-kmp-64kb: before 5.14.21-150400.24.33.2

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

ocfs2-kmp-64kb: before 5.14.21-150400.24.33.2

kselftests-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

kselftests-kmp-64kb: before 5.14.21-150400.24.33.2

kernel-64kb-optional-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-optional: before 5.14.21-150400.24.33.2

kernel-64kb-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-64kb-extra-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-extra: before 5.14.21-150400.24.33.2

kernel-64kb-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-devel: before 5.14.21-150400.24.33.2

kernel-64kb-debugsource: before 5.14.21-150400.24.33.2

kernel-64kb-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb: before 5.14.21-150400.24.33.2

gfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

gfs2-kmp-64kb: before 5.14.21-150400.24.33.2

dtb-xilinx: before 5.14.21-150400.24.33.1

dtb-sprd: before 5.14.21-150400.24.33.1

dtb-socionext: before 5.14.21-150400.24.33.1

dtb-rockchip: before 5.14.21-150400.24.33.1

dtb-renesas: before 5.14.21-150400.24.33.1

dtb-qcom: before 5.14.21-150400.24.33.1

dtb-nvidia: before 5.14.21-150400.24.33.1

dtb-mediatek: before 5.14.21-150400.24.33.1

dtb-marvell: before 5.14.21-150400.24.33.1

dtb-lg: before 5.14.21-150400.24.33.1

dtb-hisilicon: before 5.14.21-150400.24.33.1

dtb-freescale: before 5.14.21-150400.24.33.1

dtb-exynos: before 5.14.21-150400.24.33.1

dtb-cavium: before 5.14.21-150400.24.33.1

dtb-broadcom: before 5.14.21-150400.24.33.1

dtb-arm: before 5.14.21-150400.24.33.1

dtb-apple: before 5.14.21-150400.24.33.1

dtb-apm: before 5.14.21-150400.24.33.1

dtb-amlogic: before 5.14.21-150400.24.33.1

dtb-amd: before 5.14.21-150400.24.33.1

dtb-amazon: before 5.14.21-150400.24.33.1

dtb-altera: before 5.14.21-150400.24.33.1

dtb-allwinner: before 5.14.21-150400.24.33.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

dlm-kmp-64kb: before 5.14.21-150400.24.33.2

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

cluster-md-kmp-64kb: before 5.14.21-150400.24.33.2

kernel-debug-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-debug-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-debug-devel: before 5.14.21-150400.24.33.2

kernel-debug-debugsource: before 5.14.21-150400.24.33.2

kernel-debug-debuginfo: before 5.14.21-150400.24.33.2

kernel-debug: before 5.14.21-150400.24.33.2

kernel-kvmsmall-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-kvmsmall-devel: before 5.14.21-150400.24.33.2

kernel-kvmsmall-debugsource: before 5.14.21-150400.24.33.2

kernel-kvmsmall-debuginfo: before 5.14.21-150400.24.33.2

kernel-kvmsmall: before 5.14.21-150400.24.33.2

reiserfs-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

reiserfs-kmp-default: before 5.14.21-150400.24.33.2

ocfs2-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

ocfs2-kmp-default: before 5.14.21-150400.24.33.2

kselftests-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

kselftests-kmp-default: before 5.14.21-150400.24.33.2

kernel-syms: before 5.14.21-150400.24.33.1

kernel-obs-qa: before 5.14.21-150400.24.33.1

kernel-obs-build-debugsource: before 5.14.21-150400.24.33.1

kernel-obs-build: before 5.14.21-150400.24.33.1

kernel-default-optional-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-optional: before 5.14.21-150400.24.33.2

kernel-default-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-default-livepatch: before 5.14.21-150400.24.33.2

kernel-default-extra-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-extra: before 5.14.21-150400.24.33.2

kernel-default-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-devel: before 5.14.21-150400.24.33.2

kernel-default-debugsource: before 5.14.21-150400.24.33.2

kernel-default-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-base-rebuild: before 5.14.21-150400.24.33.2.150400.24.11.4

kernel-default-base: before 5.14.21-150400.24.33.2.150400.24.11.4

kernel-default: before 5.14.21-150400.24.33.2

gfs2-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

gfs2-kmp-default: before 5.14.21-150400.24.33.2

dlm-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

dlm-kmp-default: before 5.14.21-150400.24.33.2

cluster-md-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

cluster-md-kmp-default: before 5.14.21-150400.24.33.2

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20224072-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

9) Out-of-bounds read

EUVDB-ID: #VU70499

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3435

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition within the fib_nh_match() function in net/ipv4/fib_semantics.c IPv4 handler. A remote attacker can send specially crafted data to the system, trigger an out-of-bounds read error and read contents of memory on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 15-SP3-LTSS - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP3-LTSS - 15-SP4

SUSE Linux Enterprise Micro: 5.3

SUSE Linux Enterprise Module for Live Patching: 15-SP4

SUSE Linux Enterprise Module for Legacy Software: 15-SP4

SUSE Manager Retail Branch Server: 4.3

SUSE Linux Enterprise Server for SAP Applications: 12-SP4 - 15-SP4

SUSE Linux Enterprise High Availability: 15-SP4

SUSE Linux Enterprise Workstation Extension: 15-SP4

SUSE Manager Server: 4.3

SUSE Manager Proxy: 4.3

SUSE Linux Enterprise Module for Development Tools: 15-SP4

SUSE Linux Enterprise Module for Basesystem: 15-SP4

SUSE Linux Enterprise Desktop: 15-SP4

openSUSE Leap: 15.4

kernel-livepatch-SLE15-SP4_Update_5-debugsource: before 1-150400.9.3.4

kernel-livepatch-5_14_21-150400_24_33-default-debuginfo: before 1-150400.9.3.4

kernel-livepatch-5_14_21-150400_24_33-default: before 1-150400.9.3.4

kernel-zfcpdump-debugsource: before 5.14.21-150400.24.33.2

kernel-zfcpdump-debuginfo: before 5.14.21-150400.24.33.2

kernel-zfcpdump: before 5.14.21-150400.24.33.2

kernel-source-vanilla: before 5.14.21-150400.24.33.1

kernel-source: before 5.14.21-150400.24.33.1

kernel-macros: before 5.14.21-150400.24.33.1

kernel-docs-html: before 5.14.21-150400.24.33.2

kernel-docs: before 5.14.21-150400.24.33.2

kernel-devel: before 5.14.21-150400.24.33.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

reiserfs-kmp-64kb: before 5.14.21-150400.24.33.2

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

ocfs2-kmp-64kb: before 5.14.21-150400.24.33.2

kselftests-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

kselftests-kmp-64kb: before 5.14.21-150400.24.33.2

kernel-64kb-optional-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-optional: before 5.14.21-150400.24.33.2

kernel-64kb-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-64kb-extra-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-extra: before 5.14.21-150400.24.33.2

kernel-64kb-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-devel: before 5.14.21-150400.24.33.2

kernel-64kb-debugsource: before 5.14.21-150400.24.33.2

kernel-64kb-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb: before 5.14.21-150400.24.33.2

gfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

gfs2-kmp-64kb: before 5.14.21-150400.24.33.2

dtb-xilinx: before 5.14.21-150400.24.33.1

dtb-sprd: before 5.14.21-150400.24.33.1

dtb-socionext: before 5.14.21-150400.24.33.1

dtb-rockchip: before 5.14.21-150400.24.33.1

dtb-renesas: before 5.14.21-150400.24.33.1

dtb-qcom: before 5.14.21-150400.24.33.1

dtb-nvidia: before 5.14.21-150400.24.33.1

dtb-mediatek: before 5.14.21-150400.24.33.1

dtb-marvell: before 5.14.21-150400.24.33.1

dtb-lg: before 5.14.21-150400.24.33.1

dtb-hisilicon: before 5.14.21-150400.24.33.1

dtb-freescale: before 5.14.21-150400.24.33.1

dtb-exynos: before 5.14.21-150400.24.33.1

dtb-cavium: before 5.14.21-150400.24.33.1

dtb-broadcom: before 5.14.21-150400.24.33.1

dtb-arm: before 5.14.21-150400.24.33.1

dtb-apple: before 5.14.21-150400.24.33.1

dtb-apm: before 5.14.21-150400.24.33.1

dtb-amlogic: before 5.14.21-150400.24.33.1

dtb-amd: before 5.14.21-150400.24.33.1

dtb-amazon: before 5.14.21-150400.24.33.1

dtb-altera: before 5.14.21-150400.24.33.1

dtb-allwinner: before 5.14.21-150400.24.33.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

dlm-kmp-64kb: before 5.14.21-150400.24.33.2

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

cluster-md-kmp-64kb: before 5.14.21-150400.24.33.2

kernel-debug-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-debug-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-debug-devel: before 5.14.21-150400.24.33.2

kernel-debug-debugsource: before 5.14.21-150400.24.33.2

kernel-debug-debuginfo: before 5.14.21-150400.24.33.2

kernel-debug: before 5.14.21-150400.24.33.2

kernel-kvmsmall-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-kvmsmall-devel: before 5.14.21-150400.24.33.2

kernel-kvmsmall-debugsource: before 5.14.21-150400.24.33.2

kernel-kvmsmall-debuginfo: before 5.14.21-150400.24.33.2

kernel-kvmsmall: before 5.14.21-150400.24.33.2

reiserfs-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

reiserfs-kmp-default: before 5.14.21-150400.24.33.2

ocfs2-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

ocfs2-kmp-default: before 5.14.21-150400.24.33.2

kselftests-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

kselftests-kmp-default: before 5.14.21-150400.24.33.2

kernel-syms: before 5.14.21-150400.24.33.1

kernel-obs-qa: before 5.14.21-150400.24.33.1

kernel-obs-build-debugsource: before 5.14.21-150400.24.33.1

kernel-obs-build: before 5.14.21-150400.24.33.1

kernel-default-optional-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-optional: before 5.14.21-150400.24.33.2

kernel-default-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-default-livepatch: before 5.14.21-150400.24.33.2

kernel-default-extra-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-extra: before 5.14.21-150400.24.33.2

kernel-default-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-devel: before 5.14.21-150400.24.33.2

kernel-default-debugsource: before 5.14.21-150400.24.33.2

kernel-default-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-base-rebuild: before 5.14.21-150400.24.33.2.150400.24.11.4

kernel-default-base: before 5.14.21-150400.24.33.2.150400.24.11.4

kernel-default: before 5.14.21-150400.24.33.2

gfs2-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

gfs2-kmp-default: before 5.14.21-150400.24.33.2

dlm-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

dlm-kmp-default: before 5.14.21-150400.24.33.2

cluster-md-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

cluster-md-kmp-default: before 5.14.21-150400.24.33.2

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20224072-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

10) Race condition

EUVDB-ID: #VU69755

Risk: Low

CVSSv3.1: 5.5 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3521

CWE-ID: CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a race condition within the kcm_tx_work() function in net/kcm/kcmsock.c in Linux kernel. A local user can exploit the race and gain unauthorized access to sensitive information and escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 15-SP3-LTSS - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP3-LTSS - 15-SP4

SUSE Linux Enterprise Micro: 5.3

SUSE Linux Enterprise Module for Live Patching: 15-SP4

SUSE Linux Enterprise Module for Legacy Software: 15-SP4

SUSE Manager Retail Branch Server: 4.3

SUSE Linux Enterprise Server for SAP Applications: 12-SP4 - 15-SP4

SUSE Linux Enterprise High Availability: 15-SP4

SUSE Linux Enterprise Workstation Extension: 15-SP4

SUSE Manager Server: 4.3

SUSE Manager Proxy: 4.3

SUSE Linux Enterprise Module for Development Tools: 15-SP4

SUSE Linux Enterprise Module for Basesystem: 15-SP4

SUSE Linux Enterprise Desktop: 15-SP4

openSUSE Leap: 15.4

kernel-livepatch-SLE15-SP4_Update_5-debugsource: before 1-150400.9.3.4

kernel-livepatch-5_14_21-150400_24_33-default-debuginfo: before 1-150400.9.3.4

kernel-livepatch-5_14_21-150400_24_33-default: before 1-150400.9.3.4

kernel-zfcpdump-debugsource: before 5.14.21-150400.24.33.2

kernel-zfcpdump-debuginfo: before 5.14.21-150400.24.33.2

kernel-zfcpdump: before 5.14.21-150400.24.33.2

kernel-source-vanilla: before 5.14.21-150400.24.33.1

kernel-source: before 5.14.21-150400.24.33.1

kernel-macros: before 5.14.21-150400.24.33.1

kernel-docs-html: before 5.14.21-150400.24.33.2

kernel-docs: before 5.14.21-150400.24.33.2

kernel-devel: before 5.14.21-150400.24.33.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

reiserfs-kmp-64kb: before 5.14.21-150400.24.33.2

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

ocfs2-kmp-64kb: before 5.14.21-150400.24.33.2

kselftests-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

kselftests-kmp-64kb: before 5.14.21-150400.24.33.2

kernel-64kb-optional-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-optional: before 5.14.21-150400.24.33.2

kernel-64kb-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-64kb-extra-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-extra: before 5.14.21-150400.24.33.2

kernel-64kb-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-devel: before 5.14.21-150400.24.33.2

kernel-64kb-debugsource: before 5.14.21-150400.24.33.2

kernel-64kb-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb: before 5.14.21-150400.24.33.2

gfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

gfs2-kmp-64kb: before 5.14.21-150400.24.33.2

dtb-xilinx: before 5.14.21-150400.24.33.1

dtb-sprd: before 5.14.21-150400.24.33.1

dtb-socionext: before 5.14.21-150400.24.33.1

dtb-rockchip: before 5.14.21-150400.24.33.1

dtb-renesas: before 5.14.21-150400.24.33.1

dtb-qcom: before 5.14.21-150400.24.33.1

dtb-nvidia: before 5.14.21-150400.24.33.1

dtb-mediatek: before 5.14.21-150400.24.33.1

dtb-marvell: before 5.14.21-150400.24.33.1

dtb-lg: before 5.14.21-150400.24.33.1

dtb-hisilicon: before 5.14.21-150400.24.33.1

dtb-freescale: before 5.14.21-150400.24.33.1

dtb-exynos: before 5.14.21-150400.24.33.1

dtb-cavium: before 5.14.21-150400.24.33.1

dtb-broadcom: before 5.14.21-150400.24.33.1

dtb-arm: before 5.14.21-150400.24.33.1

dtb-apple: before 5.14.21-150400.24.33.1

dtb-apm: before 5.14.21-150400.24.33.1

dtb-amlogic: before 5.14.21-150400.24.33.1

dtb-amd: before 5.14.21-150400.24.33.1

dtb-amazon: before 5.14.21-150400.24.33.1

dtb-altera: before 5.14.21-150400.24.33.1

dtb-allwinner: before 5.14.21-150400.24.33.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

dlm-kmp-64kb: before 5.14.21-150400.24.33.2

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

cluster-md-kmp-64kb: before 5.14.21-150400.24.33.2

kernel-debug-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-debug-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-debug-devel: before 5.14.21-150400.24.33.2

kernel-debug-debugsource: before 5.14.21-150400.24.33.2

kernel-debug-debuginfo: before 5.14.21-150400.24.33.2

kernel-debug: before 5.14.21-150400.24.33.2

kernel-kvmsmall-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-kvmsmall-devel: before 5.14.21-150400.24.33.2

kernel-kvmsmall-debugsource: before 5.14.21-150400.24.33.2

kernel-kvmsmall-debuginfo: before 5.14.21-150400.24.33.2

kernel-kvmsmall: before 5.14.21-150400.24.33.2

reiserfs-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

reiserfs-kmp-default: before 5.14.21-150400.24.33.2

ocfs2-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

ocfs2-kmp-default: before 5.14.21-150400.24.33.2

kselftests-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

kselftests-kmp-default: before 5.14.21-150400.24.33.2

kernel-syms: before 5.14.21-150400.24.33.1

kernel-obs-qa: before 5.14.21-150400.24.33.1

kernel-obs-build-debugsource: before 5.14.21-150400.24.33.1

kernel-obs-build: before 5.14.21-150400.24.33.1

kernel-default-optional-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-optional: before 5.14.21-150400.24.33.2

kernel-default-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-default-livepatch: before 5.14.21-150400.24.33.2

kernel-default-extra-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-extra: before 5.14.21-150400.24.33.2

kernel-default-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-devel: before 5.14.21-150400.24.33.2

kernel-default-debugsource: before 5.14.21-150400.24.33.2

kernel-default-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-base-rebuild: before 5.14.21-150400.24.33.2.150400.24.11.4

kernel-default-base: before 5.14.21-150400.24.33.2.150400.24.11.4

kernel-default: before 5.14.21-150400.24.33.2

gfs2-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

gfs2-kmp-default: before 5.14.21-150400.24.33.2

dlm-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

dlm-kmp-default: before 5.14.21-150400.24.33.2

cluster-md-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

cluster-md-kmp-default: before 5.14.21-150400.24.33.2

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20224072-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

11) Memory leak

EUVDB-ID: #VU69756

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3524

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform DoS attack on the target system.

The vulnerability exists due memory leak within the ipv6_renew_options() function when retrieving a new IPv6 address from a malicious DHCP server. A remote attacker can force the system to leak memory and perform denial of service attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 15-SP3-LTSS - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP3-LTSS - 15-SP4

SUSE Linux Enterprise Micro: 5.3

SUSE Linux Enterprise Module for Live Patching: 15-SP4

SUSE Linux Enterprise Module for Legacy Software: 15-SP4

SUSE Manager Retail Branch Server: 4.3

SUSE Linux Enterprise Server for SAP Applications: 12-SP4 - 15-SP4

SUSE Linux Enterprise High Availability: 15-SP4

SUSE Linux Enterprise Workstation Extension: 15-SP4

SUSE Manager Server: 4.3

SUSE Manager Proxy: 4.3

SUSE Linux Enterprise Module for Development Tools: 15-SP4

SUSE Linux Enterprise Module for Basesystem: 15-SP4

SUSE Linux Enterprise Desktop: 15-SP4

openSUSE Leap: 15.4

kernel-livepatch-SLE15-SP4_Update_5-debugsource: before 1-150400.9.3.4

kernel-livepatch-5_14_21-150400_24_33-default-debuginfo: before 1-150400.9.3.4

kernel-livepatch-5_14_21-150400_24_33-default: before 1-150400.9.3.4

kernel-zfcpdump-debugsource: before 5.14.21-150400.24.33.2

kernel-zfcpdump-debuginfo: before 5.14.21-150400.24.33.2

kernel-zfcpdump: before 5.14.21-150400.24.33.2

kernel-source-vanilla: before 5.14.21-150400.24.33.1

kernel-source: before 5.14.21-150400.24.33.1

kernel-macros: before 5.14.21-150400.24.33.1

kernel-docs-html: before 5.14.21-150400.24.33.2

kernel-docs: before 5.14.21-150400.24.33.2

kernel-devel: before 5.14.21-150400.24.33.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

reiserfs-kmp-64kb: before 5.14.21-150400.24.33.2

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

ocfs2-kmp-64kb: before 5.14.21-150400.24.33.2

kselftests-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

kselftests-kmp-64kb: before 5.14.21-150400.24.33.2

kernel-64kb-optional-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-optional: before 5.14.21-150400.24.33.2

kernel-64kb-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-64kb-extra-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-extra: before 5.14.21-150400.24.33.2

kernel-64kb-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-devel: before 5.14.21-150400.24.33.2

kernel-64kb-debugsource: before 5.14.21-150400.24.33.2

kernel-64kb-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb: before 5.14.21-150400.24.33.2

gfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

gfs2-kmp-64kb: before 5.14.21-150400.24.33.2

dtb-xilinx: before 5.14.21-150400.24.33.1

dtb-sprd: before 5.14.21-150400.24.33.1

dtb-socionext: before 5.14.21-150400.24.33.1

dtb-rockchip: before 5.14.21-150400.24.33.1

dtb-renesas: before 5.14.21-150400.24.33.1

dtb-qcom: before 5.14.21-150400.24.33.1

dtb-nvidia: before 5.14.21-150400.24.33.1

dtb-mediatek: before 5.14.21-150400.24.33.1

dtb-marvell: before 5.14.21-150400.24.33.1

dtb-lg: before 5.14.21-150400.24.33.1

dtb-hisilicon: before 5.14.21-150400.24.33.1

dtb-freescale: before 5.14.21-150400.24.33.1

dtb-exynos: before 5.14.21-150400.24.33.1

dtb-cavium: before 5.14.21-150400.24.33.1

dtb-broadcom: before 5.14.21-150400.24.33.1

dtb-arm: before 5.14.21-150400.24.33.1

dtb-apple: before 5.14.21-150400.24.33.1

dtb-apm: before 5.14.21-150400.24.33.1

dtb-amlogic: before 5.14.21-150400.24.33.1

dtb-amd: before 5.14.21-150400.24.33.1

dtb-amazon: before 5.14.21-150400.24.33.1

dtb-altera: before 5.14.21-150400.24.33.1

dtb-allwinner: before 5.14.21-150400.24.33.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

dlm-kmp-64kb: before 5.14.21-150400.24.33.2

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

cluster-md-kmp-64kb: before 5.14.21-150400.24.33.2

kernel-debug-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-debug-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-debug-devel: before 5.14.21-150400.24.33.2

kernel-debug-debugsource: before 5.14.21-150400.24.33.2

kernel-debug-debuginfo: before 5.14.21-150400.24.33.2

kernel-debug: before 5.14.21-150400.24.33.2

kernel-kvmsmall-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-kvmsmall-devel: before 5.14.21-150400.24.33.2

kernel-kvmsmall-debugsource: before 5.14.21-150400.24.33.2

kernel-kvmsmall-debuginfo: before 5.14.21-150400.24.33.2

kernel-kvmsmall: before 5.14.21-150400.24.33.2

reiserfs-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

reiserfs-kmp-default: before 5.14.21-150400.24.33.2

ocfs2-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

ocfs2-kmp-default: before 5.14.21-150400.24.33.2

kselftests-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

kselftests-kmp-default: before 5.14.21-150400.24.33.2

kernel-syms: before 5.14.21-150400.24.33.1

kernel-obs-qa: before 5.14.21-150400.24.33.1

kernel-obs-build-debugsource: before 5.14.21-150400.24.33.1

kernel-obs-build: before 5.14.21-150400.24.33.1

kernel-default-optional-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-optional: before 5.14.21-150400.24.33.2

kernel-default-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-default-livepatch: before 5.14.21-150400.24.33.2

kernel-default-extra-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-extra: before 5.14.21-150400.24.33.2

kernel-default-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-devel: before 5.14.21-150400.24.33.2

kernel-default-debugsource: before 5.14.21-150400.24.33.2

kernel-default-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-base-rebuild: before 5.14.21-150400.24.33.2.150400.24.11.4

kernel-default-base: before 5.14.21-150400.24.33.2.150400.24.11.4

kernel-default: before 5.14.21-150400.24.33.2

gfs2-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

gfs2-kmp-default: before 5.14.21-150400.24.33.2

dlm-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

dlm-kmp-default: before 5.14.21-150400.24.33.2

cluster-md-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

cluster-md-kmp-default: before 5.14.21-150400.24.33.2

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20224072-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

12) Memory leak

EUVDB-ID: #VU70500

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3526

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform DoS attack on the target system.

The vulnerability exists due memory leak within the macvlan_handle_frame() function in drivers/net/macvlan.c. A remote attacker can force the system to leak memory and perform denial of service attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 15-SP3-LTSS - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP3-LTSS - 15-SP4

SUSE Linux Enterprise Micro: 5.3

SUSE Linux Enterprise Module for Live Patching: 15-SP4

SUSE Linux Enterprise Module for Legacy Software: 15-SP4

SUSE Manager Retail Branch Server: 4.3

SUSE Linux Enterprise Server for SAP Applications: 12-SP4 - 15-SP4

SUSE Linux Enterprise High Availability: 15-SP4

SUSE Linux Enterprise Workstation Extension: 15-SP4

SUSE Manager Server: 4.3

SUSE Manager Proxy: 4.3

SUSE Linux Enterprise Module for Development Tools: 15-SP4

SUSE Linux Enterprise Module for Basesystem: 15-SP4

SUSE Linux Enterprise Desktop: 15-SP4

openSUSE Leap: 15.4

kernel-livepatch-SLE15-SP4_Update_5-debugsource: before 1-150400.9.3.4

kernel-livepatch-5_14_21-150400_24_33-default-debuginfo: before 1-150400.9.3.4

kernel-livepatch-5_14_21-150400_24_33-default: before 1-150400.9.3.4

kernel-zfcpdump-debugsource: before 5.14.21-150400.24.33.2

kernel-zfcpdump-debuginfo: before 5.14.21-150400.24.33.2

kernel-zfcpdump: before 5.14.21-150400.24.33.2

kernel-source-vanilla: before 5.14.21-150400.24.33.1

kernel-source: before 5.14.21-150400.24.33.1

kernel-macros: before 5.14.21-150400.24.33.1

kernel-docs-html: before 5.14.21-150400.24.33.2

kernel-docs: before 5.14.21-150400.24.33.2

kernel-devel: before 5.14.21-150400.24.33.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

reiserfs-kmp-64kb: before 5.14.21-150400.24.33.2

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

ocfs2-kmp-64kb: before 5.14.21-150400.24.33.2

kselftests-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

kselftests-kmp-64kb: before 5.14.21-150400.24.33.2

kernel-64kb-optional-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-optional: before 5.14.21-150400.24.33.2

kernel-64kb-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-64kb-extra-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-extra: before 5.14.21-150400.24.33.2

kernel-64kb-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-devel: before 5.14.21-150400.24.33.2

kernel-64kb-debugsource: before 5.14.21-150400.24.33.2

kernel-64kb-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb: before 5.14.21-150400.24.33.2

gfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

gfs2-kmp-64kb: before 5.14.21-150400.24.33.2

dtb-xilinx: before 5.14.21-150400.24.33.1

dtb-sprd: before 5.14.21-150400.24.33.1

dtb-socionext: before 5.14.21-150400.24.33.1

dtb-rockchip: before 5.14.21-150400.24.33.1

dtb-renesas: before 5.14.21-150400.24.33.1

dtb-qcom: before 5.14.21-150400.24.33.1

dtb-nvidia: before 5.14.21-150400.24.33.1

dtb-mediatek: before 5.14.21-150400.24.33.1

dtb-marvell: before 5.14.21-150400.24.33.1

dtb-lg: before 5.14.21-150400.24.33.1

dtb-hisilicon: before 5.14.21-150400.24.33.1

dtb-freescale: before 5.14.21-150400.24.33.1

dtb-exynos: before 5.14.21-150400.24.33.1

dtb-cavium: before 5.14.21-150400.24.33.1

dtb-broadcom: before 5.14.21-150400.24.33.1

dtb-arm: before 5.14.21-150400.24.33.1

dtb-apple: before 5.14.21-150400.24.33.1

dtb-apm: before 5.14.21-150400.24.33.1

dtb-amlogic: before 5.14.21-150400.24.33.1

dtb-amd: before 5.14.21-150400.24.33.1

dtb-amazon: before 5.14.21-150400.24.33.1

dtb-altera: before 5.14.21-150400.24.33.1

dtb-allwinner: before 5.14.21-150400.24.33.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

dlm-kmp-64kb: before 5.14.21-150400.24.33.2

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

cluster-md-kmp-64kb: before 5.14.21-150400.24.33.2

kernel-debug-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-debug-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-debug-devel: before 5.14.21-150400.24.33.2

kernel-debug-debugsource: before 5.14.21-150400.24.33.2

kernel-debug-debuginfo: before 5.14.21-150400.24.33.2

kernel-debug: before 5.14.21-150400.24.33.2

kernel-kvmsmall-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-kvmsmall-devel: before 5.14.21-150400.24.33.2

kernel-kvmsmall-debugsource: before 5.14.21-150400.24.33.2

kernel-kvmsmall-debuginfo: before 5.14.21-150400.24.33.2

kernel-kvmsmall: before 5.14.21-150400.24.33.2

reiserfs-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

reiserfs-kmp-default: before 5.14.21-150400.24.33.2

ocfs2-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

ocfs2-kmp-default: before 5.14.21-150400.24.33.2

kselftests-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

kselftests-kmp-default: before 5.14.21-150400.24.33.2

kernel-syms: before 5.14.21-150400.24.33.1

kernel-obs-qa: before 5.14.21-150400.24.33.1

kernel-obs-build-debugsource: before 5.14.21-150400.24.33.1

kernel-obs-build: before 5.14.21-150400.24.33.1

kernel-default-optional-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-optional: before 5.14.21-150400.24.33.2

kernel-default-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-default-livepatch: before 5.14.21-150400.24.33.2

kernel-default-extra-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-extra: before 5.14.21-150400.24.33.2

kernel-default-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-devel: before 5.14.21-150400.24.33.2

kernel-default-debugsource: before 5.14.21-150400.24.33.2

kernel-default-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-base-rebuild: before 5.14.21-150400.24.33.2.150400.24.11.4

kernel-default-base: before 5.14.21-150400.24.33.2.150400.24.11.4

kernel-default: before 5.14.21-150400.24.33.2

gfs2-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

gfs2-kmp-default: before 5.14.21-150400.24.33.2

dlm-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

dlm-kmp-default: before 5.14.21-150400.24.33.2

cluster-md-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

cluster-md-kmp-default: before 5.14.21-150400.24.33.2

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20224072-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

13) Memory leak

EUVDB-ID: #VU69791

Risk: Low

CVSSv3.1: 2.2 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3535

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform DoS attack.

The vulnerability exists due memory leak within the mvpp2_dbgfs_port_init() function in drivers/net/ethernet/marvell/mvpp2/mvpp2_debugfs.c, when a device is probed. A local user can force the system to leak memory and perform denial of service attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 15-SP3-LTSS - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP3-LTSS - 15-SP4

SUSE Linux Enterprise Micro: 5.3

SUSE Linux Enterprise Module for Live Patching: 15-SP4

SUSE Linux Enterprise Module for Legacy Software: 15-SP4

SUSE Manager Retail Branch Server: 4.3

SUSE Linux Enterprise Server for SAP Applications: 12-SP4 - 15-SP4

SUSE Linux Enterprise High Availability: 15-SP4

SUSE Linux Enterprise Workstation Extension: 15-SP4

SUSE Manager Server: 4.3

SUSE Manager Proxy: 4.3

SUSE Linux Enterprise Module for Development Tools: 15-SP4

SUSE Linux Enterprise Module for Basesystem: 15-SP4

SUSE Linux Enterprise Desktop: 15-SP4

openSUSE Leap: 15.4

kernel-livepatch-SLE15-SP4_Update_5-debugsource: before 1-150400.9.3.4

kernel-livepatch-5_14_21-150400_24_33-default-debuginfo: before 1-150400.9.3.4

kernel-livepatch-5_14_21-150400_24_33-default: before 1-150400.9.3.4

kernel-zfcpdump-debugsource: before 5.14.21-150400.24.33.2

kernel-zfcpdump-debuginfo: before 5.14.21-150400.24.33.2

kernel-zfcpdump: before 5.14.21-150400.24.33.2

kernel-source-vanilla: before 5.14.21-150400.24.33.1

kernel-source: before 5.14.21-150400.24.33.1

kernel-macros: before 5.14.21-150400.24.33.1

kernel-docs-html: before 5.14.21-150400.24.33.2

kernel-docs: before 5.14.21-150400.24.33.2

kernel-devel: before 5.14.21-150400.24.33.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

reiserfs-kmp-64kb: before 5.14.21-150400.24.33.2

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

ocfs2-kmp-64kb: before 5.14.21-150400.24.33.2

kselftests-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

kselftests-kmp-64kb: before 5.14.21-150400.24.33.2

kernel-64kb-optional-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-optional: before 5.14.21-150400.24.33.2

kernel-64kb-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-64kb-extra-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-extra: before 5.14.21-150400.24.33.2

kernel-64kb-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-devel: before 5.14.21-150400.24.33.2

kernel-64kb-debugsource: before 5.14.21-150400.24.33.2

kernel-64kb-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb: before 5.14.21-150400.24.33.2

gfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

gfs2-kmp-64kb: before 5.14.21-150400.24.33.2

dtb-xilinx: before 5.14.21-150400.24.33.1

dtb-sprd: before 5.14.21-150400.24.33.1

dtb-socionext: before 5.14.21-150400.24.33.1

dtb-rockchip: before 5.14.21-150400.24.33.1

dtb-renesas: before 5.14.21-150400.24.33.1

dtb-qcom: before 5.14.21-150400.24.33.1

dtb-nvidia: before 5.14.21-150400.24.33.1

dtb-mediatek: before 5.14.21-150400.24.33.1

dtb-marvell: before 5.14.21-150400.24.33.1

dtb-lg: before 5.14.21-150400.24.33.1

dtb-hisilicon: before 5.14.21-150400.24.33.1

dtb-freescale: before 5.14.21-150400.24.33.1

dtb-exynos: before 5.14.21-150400.24.33.1

dtb-cavium: before 5.14.21-150400.24.33.1

dtb-broadcom: before 5.14.21-150400.24.33.1

dtb-arm: before 5.14.21-150400.24.33.1

dtb-apple: before 5.14.21-150400.24.33.1

dtb-apm: before 5.14.21-150400.24.33.1

dtb-amlogic: before 5.14.21-150400.24.33.1

dtb-amd: before 5.14.21-150400.24.33.1

dtb-amazon: before 5.14.21-150400.24.33.1

dtb-altera: before 5.14.21-150400.24.33.1

dtb-allwinner: before 5.14.21-150400.24.33.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

dlm-kmp-64kb: before 5.14.21-150400.24.33.2

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

cluster-md-kmp-64kb: before 5.14.21-150400.24.33.2

kernel-debug-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-debug-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-debug-devel: before 5.14.21-150400.24.33.2

kernel-debug-debugsource: before 5.14.21-150400.24.33.2

kernel-debug-debuginfo: before 5.14.21-150400.24.33.2

kernel-debug: before 5.14.21-150400.24.33.2

kernel-kvmsmall-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-kvmsmall-devel: before 5.14.21-150400.24.33.2

kernel-kvmsmall-debugsource: before 5.14.21-150400.24.33.2

kernel-kvmsmall-debuginfo: before 5.14.21-150400.24.33.2

kernel-kvmsmall: before 5.14.21-150400.24.33.2

reiserfs-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

reiserfs-kmp-default: before 5.14.21-150400.24.33.2

ocfs2-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

ocfs2-kmp-default: before 5.14.21-150400.24.33.2

kselftests-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

kselftests-kmp-default: before 5.14.21-150400.24.33.2

kernel-syms: before 5.14.21-150400.24.33.1

kernel-obs-qa: before 5.14.21-150400.24.33.1

kernel-obs-build-debugsource: before 5.14.21-150400.24.33.1

kernel-obs-build: before 5.14.21-150400.24.33.1

kernel-default-optional-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-optional: before 5.14.21-150400.24.33.2

kernel-default-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-default-livepatch: before 5.14.21-150400.24.33.2

kernel-default-extra-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-extra: before 5.14.21-150400.24.33.2

kernel-default-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-devel: before 5.14.21-150400.24.33.2

kernel-default-debugsource: before 5.14.21-150400.24.33.2

kernel-default-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-base-rebuild: before 5.14.21-150400.24.33.2.150400.24.11.4

kernel-default-base: before 5.14.21-150400.24.33.2.150400.24.11.4

kernel-default: before 5.14.21-150400.24.33.2

gfs2-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

gfs2-kmp-default: before 5.14.21-150400.24.33.2

dlm-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

dlm-kmp-default: before 5.14.21-150400.24.33.2

cluster-md-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

cluster-md-kmp-default: before 5.14.21-150400.24.33.2

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20224072-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

14) Memory leak

EUVDB-ID: #VU69757

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3542

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform DoS attack on the target system.

The vulnerability exists due memory leak within the bnx2x_tpa_stop() function in drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.c. A local user can force the system to leak memory and perform denial of service attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 15-SP3-LTSS - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP3-LTSS - 15-SP4

SUSE Linux Enterprise Micro: 5.3

SUSE Linux Enterprise Module for Live Patching: 15-SP4

SUSE Linux Enterprise Module for Legacy Software: 15-SP4

SUSE Manager Retail Branch Server: 4.3

SUSE Linux Enterprise Server for SAP Applications: 12-SP4 - 15-SP4

SUSE Linux Enterprise High Availability: 15-SP4

SUSE Linux Enterprise Workstation Extension: 15-SP4

SUSE Manager Server: 4.3

SUSE Manager Proxy: 4.3

SUSE Linux Enterprise Module for Development Tools: 15-SP4

SUSE Linux Enterprise Module for Basesystem: 15-SP4

SUSE Linux Enterprise Desktop: 15-SP4

openSUSE Leap: 15.4

kernel-livepatch-SLE15-SP4_Update_5-debugsource: before 1-150400.9.3.4

kernel-livepatch-5_14_21-150400_24_33-default-debuginfo: before 1-150400.9.3.4

kernel-livepatch-5_14_21-150400_24_33-default: before 1-150400.9.3.4

kernel-zfcpdump-debugsource: before 5.14.21-150400.24.33.2

kernel-zfcpdump-debuginfo: before 5.14.21-150400.24.33.2

kernel-zfcpdump: before 5.14.21-150400.24.33.2

kernel-source-vanilla: before 5.14.21-150400.24.33.1

kernel-source: before 5.14.21-150400.24.33.1

kernel-macros: before 5.14.21-150400.24.33.1

kernel-docs-html: before 5.14.21-150400.24.33.2

kernel-docs: before 5.14.21-150400.24.33.2

kernel-devel: before 5.14.21-150400.24.33.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

reiserfs-kmp-64kb: before 5.14.21-150400.24.33.2

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

ocfs2-kmp-64kb: before 5.14.21-150400.24.33.2

kselftests-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

kselftests-kmp-64kb: before 5.14.21-150400.24.33.2

kernel-64kb-optional-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-optional: before 5.14.21-150400.24.33.2

kernel-64kb-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-64kb-extra-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-extra: before 5.14.21-150400.24.33.2

kernel-64kb-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-devel: before 5.14.21-150400.24.33.2

kernel-64kb-debugsource: before 5.14.21-150400.24.33.2

kernel-64kb-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb: before 5.14.21-150400.24.33.2

gfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

gfs2-kmp-64kb: before 5.14.21-150400.24.33.2

dtb-xilinx: before 5.14.21-150400.24.33.1

dtb-sprd: before 5.14.21-150400.24.33.1

dtb-socionext: before 5.14.21-150400.24.33.1

dtb-rockchip: before 5.14.21-150400.24.33.1

dtb-renesas: before 5.14.21-150400.24.33.1

dtb-qcom: before 5.14.21-150400.24.33.1

dtb-nvidia: before 5.14.21-150400.24.33.1

dtb-mediatek: before 5.14.21-150400.24.33.1

dtb-marvell: before 5.14.21-150400.24.33.1

dtb-lg: before 5.14.21-150400.24.33.1

dtb-hisilicon: before 5.14.21-150400.24.33.1

dtb-freescale: before 5.14.21-150400.24.33.1

dtb-exynos: before 5.14.21-150400.24.33.1

dtb-cavium: before 5.14.21-150400.24.33.1

dtb-broadcom: before 5.14.21-150400.24.33.1

dtb-arm: before 5.14.21-150400.24.33.1

dtb-apple: before 5.14.21-150400.24.33.1

dtb-apm: before 5.14.21-150400.24.33.1

dtb-amlogic: before 5.14.21-150400.24.33.1

dtb-amd: before 5.14.21-150400.24.33.1

dtb-amazon: before 5.14.21-150400.24.33.1

dtb-altera: before 5.14.21-150400.24.33.1

dtb-allwinner: before 5.14.21-150400.24.33.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

dlm-kmp-64kb: before 5.14.21-150400.24.33.2

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

cluster-md-kmp-64kb: before 5.14.21-150400.24.33.2

kernel-debug-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-debug-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-debug-devel: before 5.14.21-150400.24.33.2

kernel-debug-debugsource: before 5.14.21-150400.24.33.2

kernel-debug-debuginfo: before 5.14.21-150400.24.33.2

kernel-debug: before 5.14.21-150400.24.33.2

kernel-kvmsmall-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-kvmsmall-devel: before 5.14.21-150400.24.33.2

kernel-kvmsmall-debugsource: before 5.14.21-150400.24.33.2

kernel-kvmsmall-debuginfo: before 5.14.21-150400.24.33.2

kernel-kvmsmall: before 5.14.21-150400.24.33.2

reiserfs-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

reiserfs-kmp-default: before 5.14.21-150400.24.33.2

ocfs2-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

ocfs2-kmp-default: before 5.14.21-150400.24.33.2

kselftests-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

kselftests-kmp-default: before 5.14.21-150400.24.33.2

kernel-syms: before 5.14.21-150400.24.33.1

kernel-obs-qa: before 5.14.21-150400.24.33.1

kernel-obs-build-debugsource: before 5.14.21-150400.24.33.1

kernel-obs-build: before 5.14.21-150400.24.33.1

kernel-default-optional-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-optional: before 5.14.21-150400.24.33.2

kernel-default-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-default-livepatch: before 5.14.21-150400.24.33.2

kernel-default-extra-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-extra: before 5.14.21-150400.24.33.2

kernel-default-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-devel: before 5.14.21-150400.24.33.2

kernel-default-debugsource: before 5.14.21-150400.24.33.2

kernel-default-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-base-rebuild: before 5.14.21-150400.24.33.2.150400.24.11.4

kernel-default-base: before 5.14.21-150400.24.33.2.150400.24.11.4

kernel-default: before 5.14.21-150400.24.33.2

gfs2-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

gfs2-kmp-default: before 5.14.21-150400.24.33.2

dlm-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

dlm-kmp-default: before 5.14.21-150400.24.33.2

cluster-md-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

cluster-md-kmp-default: before 5.14.21-150400.24.33.2

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20224072-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

15) Buffer overflow

EUVDB-ID: #VU69758

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3545

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error within the area_cache_get() function in drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c. A local user can trigger memory corruption and execute arbitrary code with elevated privileges.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 15-SP3-LTSS - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP3-LTSS - 15-SP4

SUSE Linux Enterprise Micro: 5.3

SUSE Linux Enterprise Module for Live Patching: 15-SP4

SUSE Linux Enterprise Module for Legacy Software: 15-SP4

SUSE Manager Retail Branch Server: 4.3

SUSE Linux Enterprise Server for SAP Applications: 12-SP4 - 15-SP4

SUSE Linux Enterprise High Availability: 15-SP4

SUSE Linux Enterprise Workstation Extension: 15-SP4

SUSE Manager Server: 4.3

SUSE Manager Proxy: 4.3

SUSE Linux Enterprise Module for Development Tools: 15-SP4

SUSE Linux Enterprise Module for Basesystem: 15-SP4

SUSE Linux Enterprise Desktop: 15-SP4

openSUSE Leap: 15.4

kernel-livepatch-SLE15-SP4_Update_5-debugsource: before 1-150400.9.3.4

kernel-livepatch-5_14_21-150400_24_33-default-debuginfo: before 1-150400.9.3.4

kernel-livepatch-5_14_21-150400_24_33-default: before 1-150400.9.3.4

kernel-zfcpdump-debugsource: before 5.14.21-150400.24.33.2

kernel-zfcpdump-debuginfo: before 5.14.21-150400.24.33.2

kernel-zfcpdump: before 5.14.21-150400.24.33.2

kernel-source-vanilla: before 5.14.21-150400.24.33.1

kernel-source: before 5.14.21-150400.24.33.1

kernel-macros: before 5.14.21-150400.24.33.1

kernel-docs-html: before 5.14.21-150400.24.33.2

kernel-docs: before 5.14.21-150400.24.33.2

kernel-devel: before 5.14.21-150400.24.33.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

reiserfs-kmp-64kb: before 5.14.21-150400.24.33.2

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

ocfs2-kmp-64kb: before 5.14.21-150400.24.33.2

kselftests-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

kselftests-kmp-64kb: before 5.14.21-150400.24.33.2

kernel-64kb-optional-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-optional: before 5.14.21-150400.24.33.2

kernel-64kb-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-64kb-extra-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-extra: before 5.14.21-150400.24.33.2

kernel-64kb-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-devel: before 5.14.21-150400.24.33.2

kernel-64kb-debugsource: before 5.14.21-150400.24.33.2

kernel-64kb-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb: before 5.14.21-150400.24.33.2

gfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

gfs2-kmp-64kb: before 5.14.21-150400.24.33.2

dtb-xilinx: before 5.14.21-150400.24.33.1

dtb-sprd: before 5.14.21-150400.24.33.1

dtb-socionext: before 5.14.21-150400.24.33.1

dtb-rockchip: before 5.14.21-150400.24.33.1

dtb-renesas: before 5.14.21-150400.24.33.1

dtb-qcom: before 5.14.21-150400.24.33.1

dtb-nvidia: before 5.14.21-150400.24.33.1

dtb-mediatek: before 5.14.21-150400.24.33.1

dtb-marvell: before 5.14.21-150400.24.33.1

dtb-lg: before 5.14.21-150400.24.33.1

dtb-hisilicon: before 5.14.21-150400.24.33.1

dtb-freescale: before 5.14.21-150400.24.33.1

dtb-exynos: before 5.14.21-150400.24.33.1

dtb-cavium: before 5.14.21-150400.24.33.1

dtb-broadcom: before 5.14.21-150400.24.33.1

dtb-arm: before 5.14.21-150400.24.33.1

dtb-apple: before 5.14.21-150400.24.33.1

dtb-apm: before 5.14.21-150400.24.33.1

dtb-amlogic: before 5.14.21-150400.24.33.1

dtb-amd: before 5.14.21-150400.24.33.1

dtb-amazon: before 5.14.21-150400.24.33.1

dtb-altera: before 5.14.21-150400.24.33.1

dtb-allwinner: before 5.14.21-150400.24.33.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

dlm-kmp-64kb: before 5.14.21-150400.24.33.2

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

cluster-md-kmp-64kb: before 5.14.21-150400.24.33.2

kernel-debug-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-debug-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-debug-devel: before 5.14.21-150400.24.33.2

kernel-debug-debugsource: before 5.14.21-150400.24.33.2

kernel-debug-debuginfo: before 5.14.21-150400.24.33.2

kernel-debug: before 5.14.21-150400.24.33.2

kernel-kvmsmall-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-kvmsmall-devel: before 5.14.21-150400.24.33.2

kernel-kvmsmall-debugsource: before 5.14.21-150400.24.33.2

kernel-kvmsmall-debuginfo: before 5.14.21-150400.24.33.2

kernel-kvmsmall: before 5.14.21-150400.24.33.2

reiserfs-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

reiserfs-kmp-default: before 5.14.21-150400.24.33.2

ocfs2-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

ocfs2-kmp-default: before 5.14.21-150400.24.33.2

kselftests-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

kselftests-kmp-default: before 5.14.21-150400.24.33.2

kernel-syms: before 5.14.21-150400.24.33.1

kernel-obs-qa: before 5.14.21-150400.24.33.1

kernel-obs-build-debugsource: before 5.14.21-150400.24.33.1

kernel-obs-build: before 5.14.21-150400.24.33.1

kernel-default-optional-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-optional: before 5.14.21-150400.24.33.2

kernel-default-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-default-livepatch: before 5.14.21-150400.24.33.2

kernel-default-extra-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-extra: before 5.14.21-150400.24.33.2

kernel-default-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-devel: before 5.14.21-150400.24.33.2

kernel-default-debugsource: before 5.14.21-150400.24.33.2

kernel-default-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-base-rebuild: before 5.14.21-150400.24.33.2.150400.24.11.4

kernel-default-base: before 5.14.21-150400.24.33.2.150400.24.11.4

kernel-default: before 5.14.21-150400.24.33.2

gfs2-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

gfs2-kmp-default: before 5.14.21-150400.24.33.2

dlm-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

dlm-kmp-default: before 5.14.21-150400.24.33.2

cluster-md-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

cluster-md-kmp-default: before 5.14.21-150400.24.33.2

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20224072-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

16) Buffer overflow

EUVDB-ID: #VU69709

Risk: Low

CVSSv3.1: 5.9 [CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3565

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows an attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error within the del_timer() function in drivers/isdn/mISDN/l1oip_core.c in the Bluetooth component. An attacker with physical proximity to device can trigger memory corruption and execute arbitrary code on the target system.


Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 15-SP3-LTSS - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP3-LTSS - 15-SP4

SUSE Linux Enterprise Micro: 5.3

SUSE Linux Enterprise Module for Live Patching: 15-SP4

SUSE Linux Enterprise Module for Legacy Software: 15-SP4

SUSE Manager Retail Branch Server: 4.3

SUSE Linux Enterprise Server for SAP Applications: 12-SP4 - 15-SP4

SUSE Linux Enterprise High Availability: 15-SP4

SUSE Linux Enterprise Workstation Extension: 15-SP4

SUSE Manager Server: 4.3

SUSE Manager Proxy: 4.3

SUSE Linux Enterprise Module for Development Tools: 15-SP4

SUSE Linux Enterprise Module for Basesystem: 15-SP4

SUSE Linux Enterprise Desktop: 15-SP4

openSUSE Leap: 15.4

kernel-livepatch-SLE15-SP4_Update_5-debugsource: before 1-150400.9.3.4

kernel-livepatch-5_14_21-150400_24_33-default-debuginfo: before 1-150400.9.3.4

kernel-livepatch-5_14_21-150400_24_33-default: before 1-150400.9.3.4

kernel-zfcpdump-debugsource: before 5.14.21-150400.24.33.2

kernel-zfcpdump-debuginfo: before 5.14.21-150400.24.33.2

kernel-zfcpdump: before 5.14.21-150400.24.33.2

kernel-source-vanilla: before 5.14.21-150400.24.33.1

kernel-source: before 5.14.21-150400.24.33.1

kernel-macros: before 5.14.21-150400.24.33.1

kernel-docs-html: before 5.14.21-150400.24.33.2

kernel-docs: before 5.14.21-150400.24.33.2

kernel-devel: before 5.14.21-150400.24.33.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

reiserfs-kmp-64kb: before 5.14.21-150400.24.33.2

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

ocfs2-kmp-64kb: before 5.14.21-150400.24.33.2

kselftests-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

kselftests-kmp-64kb: before 5.14.21-150400.24.33.2

kernel-64kb-optional-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-optional: before 5.14.21-150400.24.33.2

kernel-64kb-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-64kb-extra-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-extra: before 5.14.21-150400.24.33.2

kernel-64kb-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-devel: before 5.14.21-150400.24.33.2

kernel-64kb-debugsource: before 5.14.21-150400.24.33.2

kernel-64kb-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb: before 5.14.21-150400.24.33.2

gfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

gfs2-kmp-64kb: before 5.14.21-150400.24.33.2

dtb-xilinx: before 5.14.21-150400.24.33.1

dtb-sprd: before 5.14.21-150400.24.33.1

dtb-socionext: before 5.14.21-150400.24.33.1

dtb-rockchip: before 5.14.21-150400.24.33.1

dtb-renesas: before 5.14.21-150400.24.33.1

dtb-qcom: before 5.14.21-150400.24.33.1

dtb-nvidia: before 5.14.21-150400.24.33.1

dtb-mediatek: before 5.14.21-150400.24.33.1

dtb-marvell: before 5.14.21-150400.24.33.1

dtb-lg: before 5.14.21-150400.24.33.1

dtb-hisilicon: before 5.14.21-150400.24.33.1

dtb-freescale: before 5.14.21-150400.24.33.1

dtb-exynos: before 5.14.21-150400.24.33.1

dtb-cavium: before 5.14.21-150400.24.33.1

dtb-broadcom: before 5.14.21-150400.24.33.1

dtb-arm: before 5.14.21-150400.24.33.1

dtb-apple: before 5.14.21-150400.24.33.1

dtb-apm: before 5.14.21-150400.24.33.1

dtb-amlogic: before 5.14.21-150400.24.33.1

dtb-amd: before 5.14.21-150400.24.33.1

dtb-amazon: before 5.14.21-150400.24.33.1

dtb-altera: before 5.14.21-150400.24.33.1

dtb-allwinner: before 5.14.21-150400.24.33.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

dlm-kmp-64kb: before 5.14.21-150400.24.33.2

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

cluster-md-kmp-64kb: before 5.14.21-150400.24.33.2

kernel-debug-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-debug-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-debug-devel: before 5.14.21-150400.24.33.2

kernel-debug-debugsource: before 5.14.21-150400.24.33.2

kernel-debug-debuginfo: before 5.14.21-150400.24.33.2

kernel-debug: before 5.14.21-150400.24.33.2

kernel-kvmsmall-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-kvmsmall-devel: before 5.14.21-150400.24.33.2

kernel-kvmsmall-debugsource: before 5.14.21-150400.24.33.2

kernel-kvmsmall-debuginfo: before 5.14.21-150400.24.33.2

kernel-kvmsmall: before 5.14.21-150400.24.33.2

reiserfs-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

reiserfs-kmp-default: before 5.14.21-150400.24.33.2

ocfs2-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

ocfs2-kmp-default: before 5.14.21-150400.24.33.2

kselftests-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

kselftests-kmp-default: before 5.14.21-150400.24.33.2

kernel-syms: before 5.14.21-150400.24.33.1

kernel-obs-qa: before 5.14.21-150400.24.33.1

kernel-obs-build-debugsource: before 5.14.21-150400.24.33.1

kernel-obs-build: before 5.14.21-150400.24.33.1

kernel-default-optional-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-optional: before 5.14.21-150400.24.33.2

kernel-default-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-default-livepatch: before 5.14.21-150400.24.33.2

kernel-default-extra-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-extra: before 5.14.21-150400.24.33.2

kernel-default-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-devel: before 5.14.21-150400.24.33.2

kernel-default-debugsource: before 5.14.21-150400.24.33.2

kernel-default-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-base-rebuild: before 5.14.21-150400.24.33.2.150400.24.11.4

kernel-default-base: before 5.14.21-150400.24.33.2.150400.24.11.4

kernel-default: before 5.14.21-150400.24.33.2

gfs2-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

gfs2-kmp-default: before 5.14.21-150400.24.33.2

dlm-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

dlm-kmp-default: before 5.14.21-150400.24.33.2

cluster-md-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

cluster-md-kmp-default: before 5.14.21-150400.24.33.2

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20224072-1/


Q & A

Can this vulnerability be exploited remotely?

No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

17) Out-of-bounds write

EUVDB-ID: #VU70462

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3577

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error in the bigben_probe() function in drivers/hid/hid-bigbenff.c within the Kid-friendly Wired Controller driver in Linux kernel. A local user can trigger an out-of-bounds write and execute arbitrary code with elevated privileges.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 15-SP3-LTSS - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP3-LTSS - 15-SP4

SUSE Linux Enterprise Micro: 5.3

SUSE Linux Enterprise Module for Live Patching: 15-SP4

SUSE Linux Enterprise Module for Legacy Software: 15-SP4

SUSE Manager Retail Branch Server: 4.3

SUSE Linux Enterprise Server for SAP Applications: 12-SP4 - 15-SP4

SUSE Linux Enterprise High Availability: 15-SP4

SUSE Linux Enterprise Workstation Extension: 15-SP4

SUSE Manager Server: 4.3

SUSE Manager Proxy: 4.3

SUSE Linux Enterprise Module for Development Tools: 15-SP4

SUSE Linux Enterprise Module for Basesystem: 15-SP4

SUSE Linux Enterprise Desktop: 15-SP4

openSUSE Leap: 15.4

kernel-livepatch-SLE15-SP4_Update_5-debugsource: before 1-150400.9.3.4

kernel-livepatch-5_14_21-150400_24_33-default-debuginfo: before 1-150400.9.3.4

kernel-livepatch-5_14_21-150400_24_33-default: before 1-150400.9.3.4

kernel-zfcpdump-debugsource: before 5.14.21-150400.24.33.2

kernel-zfcpdump-debuginfo: before 5.14.21-150400.24.33.2

kernel-zfcpdump: before 5.14.21-150400.24.33.2

kernel-source-vanilla: before 5.14.21-150400.24.33.1

kernel-source: before 5.14.21-150400.24.33.1

kernel-macros: before 5.14.21-150400.24.33.1

kernel-docs-html: before 5.14.21-150400.24.33.2

kernel-docs: before 5.14.21-150400.24.33.2

kernel-devel: before 5.14.21-150400.24.33.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

reiserfs-kmp-64kb: before 5.14.21-150400.24.33.2

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

ocfs2-kmp-64kb: before 5.14.21-150400.24.33.2

kselftests-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

kselftests-kmp-64kb: before 5.14.21-150400.24.33.2

kernel-64kb-optional-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-optional: before 5.14.21-150400.24.33.2

kernel-64kb-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-64kb-extra-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-extra: before 5.14.21-150400.24.33.2

kernel-64kb-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-devel: before 5.14.21-150400.24.33.2

kernel-64kb-debugsource: before 5.14.21-150400.24.33.2

kernel-64kb-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb: before 5.14.21-150400.24.33.2

gfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

gfs2-kmp-64kb: before 5.14.21-150400.24.33.2

dtb-xilinx: before 5.14.21-150400.24.33.1

dtb-sprd: before 5.14.21-150400.24.33.1

dtb-socionext: before 5.14.21-150400.24.33.1

dtb-rockchip: before 5.14.21-150400.24.33.1

dtb-renesas: before 5.14.21-150400.24.33.1

dtb-qcom: before 5.14.21-150400.24.33.1

dtb-nvidia: before 5.14.21-150400.24.33.1

dtb-mediatek: before 5.14.21-150400.24.33.1

dtb-marvell: before 5.14.21-150400.24.33.1

dtb-lg: before 5.14.21-150400.24.33.1

dtb-hisilicon: before 5.14.21-150400.24.33.1

dtb-freescale: before 5.14.21-150400.24.33.1

dtb-exynos: before 5.14.21-150400.24.33.1

dtb-cavium: before 5.14.21-150400.24.33.1

dtb-broadcom: before 5.14.21-150400.24.33.1

dtb-arm: before 5.14.21-150400.24.33.1

dtb-apple: before 5.14.21-150400.24.33.1

dtb-apm: before 5.14.21-150400.24.33.1

dtb-amlogic: before 5.14.21-150400.24.33.1

dtb-amd: before 5.14.21-150400.24.33.1

dtb-amazon: before 5.14.21-150400.24.33.1

dtb-altera: before 5.14.21-150400.24.33.1

dtb-allwinner: before 5.14.21-150400.24.33.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

dlm-kmp-64kb: before 5.14.21-150400.24.33.2

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

cluster-md-kmp-64kb: before 5.14.21-150400.24.33.2

kernel-debug-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-debug-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-debug-devel: before 5.14.21-150400.24.33.2

kernel-debug-debugsource: before 5.14.21-150400.24.33.2

kernel-debug-debuginfo: before 5.14.21-150400.24.33.2

kernel-debug: before 5.14.21-150400.24.33.2

kernel-kvmsmall-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-kvmsmall-devel: before 5.14.21-150400.24.33.2

kernel-kvmsmall-debugsource: before 5.14.21-150400.24.33.2

kernel-kvmsmall-debuginfo: before 5.14.21-150400.24.33.2

kernel-kvmsmall: before 5.14.21-150400.24.33.2

reiserfs-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

reiserfs-kmp-default: before 5.14.21-150400.24.33.2

ocfs2-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

ocfs2-kmp-default: before 5.14.21-150400.24.33.2

kselftests-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

kselftests-kmp-default: before 5.14.21-150400.24.33.2

kernel-syms: before 5.14.21-150400.24.33.1

kernel-obs-qa: before 5.14.21-150400.24.33.1

kernel-obs-build-debugsource: before 5.14.21-150400.24.33.1

kernel-obs-build: before 5.14.21-150400.24.33.1

kernel-default-optional-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-optional: before 5.14.21-150400.24.33.2

kernel-default-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-default-livepatch: before 5.14.21-150400.24.33.2

kernel-default-extra-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-extra: before 5.14.21-150400.24.33.2

kernel-default-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-devel: before 5.14.21-150400.24.33.2

kernel-default-debugsource: before 5.14.21-150400.24.33.2

kernel-default-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-base-rebuild: before 5.14.21-150400.24.33.2.150400.24.11.4

kernel-default-base: before 5.14.21-150400.24.33.2.150400.24.11.4

kernel-default: before 5.14.21-150400.24.33.2

gfs2-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

gfs2-kmp-default: before 5.14.21-150400.24.33.2

dlm-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

dlm-kmp-default: before 5.14.21-150400.24.33.2

cluster-md-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

cluster-md-kmp-default: before 5.14.21-150400.24.33.2

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20224072-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

18) Use-after-free

EUVDB-ID: #VU69708

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3586

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a use-after-free error in the way the sch_sfb enqueue function used the socket buffer (SKB) cb field after the same SKB had been enqueued (and freed) into a child qdisc. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 15-SP3-LTSS - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP3-LTSS - 15-SP4

SUSE Linux Enterprise Micro: 5.3

SUSE Linux Enterprise Module for Live Patching: 15-SP4

SUSE Linux Enterprise Module for Legacy Software: 15-SP4

SUSE Manager Retail Branch Server: 4.3

SUSE Linux Enterprise Server for SAP Applications: 12-SP4 - 15-SP4

SUSE Linux Enterprise High Availability: 15-SP4

SUSE Linux Enterprise Workstation Extension: 15-SP4

SUSE Manager Server: 4.3

SUSE Manager Proxy: 4.3

SUSE Linux Enterprise Module for Development Tools: 15-SP4

SUSE Linux Enterprise Module for Basesystem: 15-SP4

SUSE Linux Enterprise Desktop: 15-SP4

openSUSE Leap: 15.4

kernel-livepatch-SLE15-SP4_Update_5-debugsource: before 1-150400.9.3.4

kernel-livepatch-5_14_21-150400_24_33-default-debuginfo: before 1-150400.9.3.4

kernel-livepatch-5_14_21-150400_24_33-default: before 1-150400.9.3.4

kernel-zfcpdump-debugsource: before 5.14.21-150400.24.33.2

kernel-zfcpdump-debuginfo: before 5.14.21-150400.24.33.2

kernel-zfcpdump: before 5.14.21-150400.24.33.2

kernel-source-vanilla: before 5.14.21-150400.24.33.1

kernel-source: before 5.14.21-150400.24.33.1

kernel-macros: before 5.14.21-150400.24.33.1

kernel-docs-html: before 5.14.21-150400.24.33.2

kernel-docs: before 5.14.21-150400.24.33.2

kernel-devel: before 5.14.21-150400.24.33.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

reiserfs-kmp-64kb: before 5.14.21-150400.24.33.2

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

ocfs2-kmp-64kb: before 5.14.21-150400.24.33.2

kselftests-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

kselftests-kmp-64kb: before 5.14.21-150400.24.33.2

kernel-64kb-optional-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-optional: before 5.14.21-150400.24.33.2

kernel-64kb-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-64kb-extra-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-extra: before 5.14.21-150400.24.33.2

kernel-64kb-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-devel: before 5.14.21-150400.24.33.2

kernel-64kb-debugsource: before 5.14.21-150400.24.33.2

kernel-64kb-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb: before 5.14.21-150400.24.33.2

gfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

gfs2-kmp-64kb: before 5.14.21-150400.24.33.2

dtb-xilinx: before 5.14.21-150400.24.33.1

dtb-sprd: before 5.14.21-150400.24.33.1

dtb-socionext: before 5.14.21-150400.24.33.1

dtb-rockchip: before 5.14.21-150400.24.33.1

dtb-renesas: before 5.14.21-150400.24.33.1

dtb-qcom: before 5.14.21-150400.24.33.1

dtb-nvidia: before 5.14.21-150400.24.33.1

dtb-mediatek: before 5.14.21-150400.24.33.1

dtb-marvell: before 5.14.21-150400.24.33.1

dtb-lg: before 5.14.21-150400.24.33.1

dtb-hisilicon: before 5.14.21-150400.24.33.1

dtb-freescale: before 5.14.21-150400.24.33.1

dtb-exynos: before 5.14.21-150400.24.33.1

dtb-cavium: before 5.14.21-150400.24.33.1

dtb-broadcom: before 5.14.21-150400.24.33.1

dtb-arm: before 5.14.21-150400.24.33.1

dtb-apple: before 5.14.21-150400.24.33.1

dtb-apm: before 5.14.21-150400.24.33.1

dtb-amlogic: before 5.14.21-150400.24.33.1

dtb-amd: before 5.14.21-150400.24.33.1

dtb-amazon: before 5.14.21-150400.24.33.1

dtb-altera: before 5.14.21-150400.24.33.1

dtb-allwinner: before 5.14.21-150400.24.33.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

dlm-kmp-64kb: before 5.14.21-150400.24.33.2

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

cluster-md-kmp-64kb: before 5.14.21-150400.24.33.2

kernel-debug-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-debug-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-debug-devel: before 5.14.21-150400.24.33.2

kernel-debug-debugsource: before 5.14.21-150400.24.33.2

kernel-debug-debuginfo: before 5.14.21-150400.24.33.2

kernel-debug: before 5.14.21-150400.24.33.2

kernel-kvmsmall-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-kvmsmall-devel: before 5.14.21-150400.24.33.2

kernel-kvmsmall-debugsource: before 5.14.21-150400.24.33.2

kernel-kvmsmall-debuginfo: before 5.14.21-150400.24.33.2

kernel-kvmsmall: before 5.14.21-150400.24.33.2

reiserfs-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

reiserfs-kmp-default: before 5.14.21-150400.24.33.2

ocfs2-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

ocfs2-kmp-default: before 5.14.21-150400.24.33.2

kselftests-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

kselftests-kmp-default: before 5.14.21-150400.24.33.2

kernel-syms: before 5.14.21-150400.24.33.1

kernel-obs-qa: before 5.14.21-150400.24.33.1

kernel-obs-build-debugsource: before 5.14.21-150400.24.33.1

kernel-obs-build: before 5.14.21-150400.24.33.1

kernel-default-optional-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-optional: before 5.14.21-150400.24.33.2

kernel-default-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-default-livepatch: before 5.14.21-150400.24.33.2

kernel-default-extra-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-extra: before 5.14.21-150400.24.33.2

kernel-default-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-devel: before 5.14.21-150400.24.33.2

kernel-default-debugsource: before 5.14.21-150400.24.33.2

kernel-default-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-base-rebuild: before 5.14.21-150400.24.33.2.150400.24.11.4

kernel-default-base: before 5.14.21-150400.24.33.2.150400.24.11.4

kernel-default: before 5.14.21-150400.24.33.2

gfs2-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

gfs2-kmp-default: before 5.14.21-150400.24.33.2

dlm-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

dlm-kmp-default: before 5.14.21-150400.24.33.2

cluster-md-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

cluster-md-kmp-default: before 5.14.21-150400.24.33.2

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20224072-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

19) Inclusion of Sensitive Information in Log Files

EUVDB-ID: #VU69707

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3594

CWE-ID: CWE-532 - Information Exposure Through Log Files

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to the intr_callback() function in drivers/net/usb/r8152.c can be forced to include excessive data info the log files. A local user can read the log files and gain access to sensitive data.

Note, the vulnerability can be triggered remotely.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 15-SP3-LTSS - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP3-LTSS - 15-SP4

SUSE Linux Enterprise Micro: 5.3

SUSE Linux Enterprise Module for Live Patching: 15-SP4

SUSE Linux Enterprise Module for Legacy Software: 15-SP4

SUSE Manager Retail Branch Server: 4.3

SUSE Linux Enterprise Server for SAP Applications: 12-SP4 - 15-SP4

SUSE Linux Enterprise High Availability: 15-SP4

SUSE Linux Enterprise Workstation Extension: 15-SP4

SUSE Manager Server: 4.3

SUSE Manager Proxy: 4.3

SUSE Linux Enterprise Module for Development Tools: 15-SP4

SUSE Linux Enterprise Module for Basesystem: 15-SP4

SUSE Linux Enterprise Desktop: 15-SP4

openSUSE Leap: 15.4

kernel-livepatch-SLE15-SP4_Update_5-debugsource: before 1-150400.9.3.4

kernel-livepatch-5_14_21-150400_24_33-default-debuginfo: before 1-150400.9.3.4

kernel-livepatch-5_14_21-150400_24_33-default: before 1-150400.9.3.4

kernel-zfcpdump-debugsource: before 5.14.21-150400.24.33.2

kernel-zfcpdump-debuginfo: before 5.14.21-150400.24.33.2

kernel-zfcpdump: before 5.14.21-150400.24.33.2

kernel-source-vanilla: before 5.14.21-150400.24.33.1

kernel-source: before 5.14.21-150400.24.33.1

kernel-macros: before 5.14.21-150400.24.33.1

kernel-docs-html: before 5.14.21-150400.24.33.2

kernel-docs: before 5.14.21-150400.24.33.2

kernel-devel: before 5.14.21-150400.24.33.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

reiserfs-kmp-64kb: before 5.14.21-150400.24.33.2

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

ocfs2-kmp-64kb: before 5.14.21-150400.24.33.2

kselftests-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

kselftests-kmp-64kb: before 5.14.21-150400.24.33.2

kernel-64kb-optional-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-optional: before 5.14.21-150400.24.33.2

kernel-64kb-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-64kb-extra-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-extra: before 5.14.21-150400.24.33.2

kernel-64kb-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-devel: before 5.14.21-150400.24.33.2

kernel-64kb-debugsource: before 5.14.21-150400.24.33.2

kernel-64kb-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb: before 5.14.21-150400.24.33.2

gfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

gfs2-kmp-64kb: before 5.14.21-150400.24.33.2

dtb-xilinx: before 5.14.21-150400.24.33.1

dtb-sprd: before 5.14.21-150400.24.33.1

dtb-socionext: before 5.14.21-150400.24.33.1

dtb-rockchip: before 5.14.21-150400.24.33.1

dtb-renesas: before 5.14.21-150400.24.33.1

dtb-qcom: before 5.14.21-150400.24.33.1

dtb-nvidia: before 5.14.21-150400.24.33.1

dtb-mediatek: before 5.14.21-150400.24.33.1

dtb-marvell: before 5.14.21-150400.24.33.1

dtb-lg: before 5.14.21-150400.24.33.1

dtb-hisilicon: before 5.14.21-150400.24.33.1

dtb-freescale: before 5.14.21-150400.24.33.1

dtb-exynos: before 5.14.21-150400.24.33.1

dtb-cavium: before 5.14.21-150400.24.33.1

dtb-broadcom: before 5.14.21-150400.24.33.1

dtb-arm: before 5.14.21-150400.24.33.1

dtb-apple: before 5.14.21-150400.24.33.1

dtb-apm: before 5.14.21-150400.24.33.1

dtb-amlogic: before 5.14.21-150400.24.33.1

dtb-amd: before 5.14.21-150400.24.33.1

dtb-amazon: before 5.14.21-150400.24.33.1

dtb-altera: before 5.14.21-150400.24.33.1

dtb-allwinner: before 5.14.21-150400.24.33.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

dlm-kmp-64kb: before 5.14.21-150400.24.33.2

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

cluster-md-kmp-64kb: before 5.14.21-150400.24.33.2

kernel-debug-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-debug-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-debug-devel: before 5.14.21-150400.24.33.2

kernel-debug-debugsource: before 5.14.21-150400.24.33.2

kernel-debug-debuginfo: before 5.14.21-150400.24.33.2

kernel-debug: before 5.14.21-150400.24.33.2

kernel-kvmsmall-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-kvmsmall-devel: before 5.14.21-150400.24.33.2

kernel-kvmsmall-debugsource: before 5.14.21-150400.24.33.2

kernel-kvmsmall-debuginfo: before 5.14.21-150400.24.33.2

kernel-kvmsmall: before 5.14.21-150400.24.33.2

reiserfs-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

reiserfs-kmp-default: before 5.14.21-150400.24.33.2

ocfs2-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

ocfs2-kmp-default: before 5.14.21-150400.24.33.2

kselftests-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

kselftests-kmp-default: before 5.14.21-150400.24.33.2

kernel-syms: before 5.14.21-150400.24.33.1

kernel-obs-qa: before 5.14.21-150400.24.33.1

kernel-obs-build-debugsource: before 5.14.21-150400.24.33.1

kernel-obs-build: before 5.14.21-150400.24.33.1

kernel-default-optional-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-optional: before 5.14.21-150400.24.33.2

kernel-default-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-default-livepatch: before 5.14.21-150400.24.33.2

kernel-default-extra-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-extra: before 5.14.21-150400.24.33.2

kernel-default-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-devel: before 5.14.21-150400.24.33.2

kernel-default-debugsource: before 5.14.21-150400.24.33.2

kernel-default-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-base-rebuild: before 5.14.21-150400.24.33.2.150400.24.11.4

kernel-default-base: before 5.14.21-150400.24.33.2.150400.24.11.4

kernel-default: before 5.14.21-150400.24.33.2

gfs2-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

gfs2-kmp-default: before 5.14.21-150400.24.33.2

dlm-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

dlm-kmp-default: before 5.14.21-150400.24.33.2

cluster-md-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

cluster-md-kmp-default: before 5.14.21-150400.24.33.2

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20224072-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

20) Memory leak

EUVDB-ID: #VU69800

Risk: Low

CVSSv3.1: 2.1 [CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3619

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows an attacker to perform a DoS attack.

The vulnerability exists due memory leak within the l2cap_recv_acldata() function in net/bluetooth/l2cap_core.c. An attacker with physical proximity to device can force the system to leak memory and perform denial of service attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 15-SP3-LTSS - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP3-LTSS - 15-SP4

SUSE Linux Enterprise Micro: 5.3

SUSE Linux Enterprise Module for Live Patching: 15-SP4

SUSE Linux Enterprise Module for Legacy Software: 15-SP4

SUSE Manager Retail Branch Server: 4.3

SUSE Linux Enterprise Server for SAP Applications: 12-SP4 - 15-SP4

SUSE Linux Enterprise High Availability: 15-SP4

SUSE Linux Enterprise Workstation Extension: 15-SP4

SUSE Manager Server: 4.3

SUSE Manager Proxy: 4.3

SUSE Linux Enterprise Module for Development Tools: 15-SP4

SUSE Linux Enterprise Module for Basesystem: 15-SP4

SUSE Linux Enterprise Desktop: 15-SP4

openSUSE Leap: 15.4

kernel-livepatch-SLE15-SP4_Update_5-debugsource: before 1-150400.9.3.4

kernel-livepatch-5_14_21-150400_24_33-default-debuginfo: before 1-150400.9.3.4

kernel-livepatch-5_14_21-150400_24_33-default: before 1-150400.9.3.4

kernel-zfcpdump-debugsource: before 5.14.21-150400.24.33.2

kernel-zfcpdump-debuginfo: before 5.14.21-150400.24.33.2

kernel-zfcpdump: before 5.14.21-150400.24.33.2

kernel-source-vanilla: before 5.14.21-150400.24.33.1

kernel-source: before 5.14.21-150400.24.33.1

kernel-macros: before 5.14.21-150400.24.33.1

kernel-docs-html: before 5.14.21-150400.24.33.2

kernel-docs: before 5.14.21-150400.24.33.2

kernel-devel: before 5.14.21-150400.24.33.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

reiserfs-kmp-64kb: before 5.14.21-150400.24.33.2

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

ocfs2-kmp-64kb: before 5.14.21-150400.24.33.2

kselftests-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

kselftests-kmp-64kb: before 5.14.21-150400.24.33.2

kernel-64kb-optional-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-optional: before 5.14.21-150400.24.33.2

kernel-64kb-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-64kb-extra-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-extra: before 5.14.21-150400.24.33.2

kernel-64kb-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-devel: before 5.14.21-150400.24.33.2

kernel-64kb-debugsource: before 5.14.21-150400.24.33.2

kernel-64kb-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb: before 5.14.21-150400.24.33.2

gfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

gfs2-kmp-64kb: before 5.14.21-150400.24.33.2

dtb-xilinx: before 5.14.21-150400.24.33.1

dtb-sprd: before 5.14.21-150400.24.33.1

dtb-socionext: before 5.14.21-150400.24.33.1

dtb-rockchip: before 5.14.21-150400.24.33.1

dtb-renesas: before 5.14.21-150400.24.33.1

dtb-qcom: before 5.14.21-150400.24.33.1

dtb-nvidia: before 5.14.21-150400.24.33.1

dtb-mediatek: before 5.14.21-150400.24.33.1

dtb-marvell: before 5.14.21-150400.24.33.1

dtb-lg: before 5.14.21-150400.24.33.1

dtb-hisilicon: before 5.14.21-150400.24.33.1

dtb-freescale: before 5.14.21-150400.24.33.1

dtb-exynos: before 5.14.21-150400.24.33.1

dtb-cavium: before 5.14.21-150400.24.33.1

dtb-broadcom: before 5.14.21-150400.24.33.1

dtb-arm: before 5.14.21-150400.24.33.1

dtb-apple: before 5.14.21-150400.24.33.1

dtb-apm: before 5.14.21-150400.24.33.1

dtb-amlogic: before 5.14.21-150400.24.33.1

dtb-amd: before 5.14.21-150400.24.33.1

dtb-amazon: before 5.14.21-150400.24.33.1

dtb-altera: before 5.14.21-150400.24.33.1

dtb-allwinner: before 5.14.21-150400.24.33.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

dlm-kmp-64kb: before 5.14.21-150400.24.33.2

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

cluster-md-kmp-64kb: before 5.14.21-150400.24.33.2

kernel-debug-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-debug-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-debug-devel: before 5.14.21-150400.24.33.2

kernel-debug-debugsource: before 5.14.21-150400.24.33.2

kernel-debug-debuginfo: before 5.14.21-150400.24.33.2

kernel-debug: before 5.14.21-150400.24.33.2

kernel-kvmsmall-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-kvmsmall-devel: before 5.14.21-150400.24.33.2

kernel-kvmsmall-debugsource: before 5.14.21-150400.24.33.2

kernel-kvmsmall-debuginfo: before 5.14.21-150400.24.33.2

kernel-kvmsmall: before 5.14.21-150400.24.33.2

reiserfs-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

reiserfs-kmp-default: before 5.14.21-150400.24.33.2

ocfs2-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

ocfs2-kmp-default: before 5.14.21-150400.24.33.2

kselftests-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

kselftests-kmp-default: before 5.14.21-150400.24.33.2

kernel-syms: before 5.14.21-150400.24.33.1

kernel-obs-qa: before 5.14.21-150400.24.33.1

kernel-obs-build-debugsource: before 5.14.21-150400.24.33.1

kernel-obs-build: before 5.14.21-150400.24.33.1

kernel-default-optional-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-optional: before 5.14.21-150400.24.33.2

kernel-default-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-default-livepatch: before 5.14.21-150400.24.33.2

kernel-default-extra-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-extra: before 5.14.21-150400.24.33.2

kernel-default-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-devel: before 5.14.21-150400.24.33.2

kernel-default-debugsource: before 5.14.21-150400.24.33.2

kernel-default-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-base-rebuild: before 5.14.21-150400.24.33.2.150400.24.11.4

kernel-default-base: before 5.14.21-150400.24.33.2.150400.24.11.4

kernel-default: before 5.14.21-150400.24.33.2

gfs2-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

gfs2-kmp-default: before 5.14.21-150400.24.33.2

dlm-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

dlm-kmp-default: before 5.14.21-150400.24.33.2

cluster-md-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

cluster-md-kmp-default: before 5.14.21-150400.24.33.2

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20224072-1/


Q & A

Can this vulnerability be exploited remotely?

No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

21) NULL pointer dereference

EUVDB-ID: #VU69300

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3621

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error in the nilfs2 filesystem driver within the nilfs_bmap_lookup_at_level() function in fs/nilfs2/inode.c in Linux kernel. A remote attacker can trick the victim into mounting a specially crafted image and perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 15-SP3-LTSS - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP3-LTSS - 15-SP4

SUSE Linux Enterprise Micro: 5.3

SUSE Linux Enterprise Module for Live Patching: 15-SP4

SUSE Linux Enterprise Module for Legacy Software: 15-SP4

SUSE Manager Retail Branch Server: 4.3

SUSE Linux Enterprise Server for SAP Applications: 12-SP4 - 15-SP4

SUSE Linux Enterprise High Availability: 15-SP4

SUSE Linux Enterprise Workstation Extension: 15-SP4

SUSE Manager Server: 4.3

SUSE Manager Proxy: 4.3

SUSE Linux Enterprise Module for Development Tools: 15-SP4

SUSE Linux Enterprise Module for Basesystem: 15-SP4

SUSE Linux Enterprise Desktop: 15-SP4

openSUSE Leap: 15.4

kernel-livepatch-SLE15-SP4_Update_5-debugsource: before 1-150400.9.3.4

kernel-livepatch-5_14_21-150400_24_33-default-debuginfo: before 1-150400.9.3.4

kernel-livepatch-5_14_21-150400_24_33-default: before 1-150400.9.3.4

kernel-zfcpdump-debugsource: before 5.14.21-150400.24.33.2

kernel-zfcpdump-debuginfo: before 5.14.21-150400.24.33.2

kernel-zfcpdump: before 5.14.21-150400.24.33.2

kernel-source-vanilla: before 5.14.21-150400.24.33.1

kernel-source: before 5.14.21-150400.24.33.1

kernel-macros: before 5.14.21-150400.24.33.1

kernel-docs-html: before 5.14.21-150400.24.33.2

kernel-docs: before 5.14.21-150400.24.33.2

kernel-devel: before 5.14.21-150400.24.33.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

reiserfs-kmp-64kb: before 5.14.21-150400.24.33.2

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

ocfs2-kmp-64kb: before 5.14.21-150400.24.33.2

kselftests-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

kselftests-kmp-64kb: before 5.14.21-150400.24.33.2

kernel-64kb-optional-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-optional: before 5.14.21-150400.24.33.2

kernel-64kb-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-64kb-extra-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-extra: before 5.14.21-150400.24.33.2

kernel-64kb-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-devel: before 5.14.21-150400.24.33.2

kernel-64kb-debugsource: before 5.14.21-150400.24.33.2

kernel-64kb-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb: before 5.14.21-150400.24.33.2

gfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

gfs2-kmp-64kb: before 5.14.21-150400.24.33.2

dtb-xilinx: before 5.14.21-150400.24.33.1

dtb-sprd: before 5.14.21-150400.24.33.1

dtb-socionext: before 5.14.21-150400.24.33.1

dtb-rockchip: before 5.14.21-150400.24.33.1

dtb-renesas: before 5.14.21-150400.24.33.1

dtb-qcom: before 5.14.21-150400.24.33.1

dtb-nvidia: before 5.14.21-150400.24.33.1

dtb-mediatek: before 5.14.21-150400.24.33.1

dtb-marvell: before 5.14.21-150400.24.33.1

dtb-lg: before 5.14.21-150400.24.33.1

dtb-hisilicon: before 5.14.21-150400.24.33.1

dtb-freescale: before 5.14.21-150400.24.33.1

dtb-exynos: before 5.14.21-150400.24.33.1

dtb-cavium: before 5.14.21-150400.24.33.1

dtb-broadcom: before 5.14.21-150400.24.33.1

dtb-arm: before 5.14.21-150400.24.33.1

dtb-apple: before 5.14.21-150400.24.33.1

dtb-apm: before 5.14.21-150400.24.33.1

dtb-amlogic: before 5.14.21-150400.24.33.1

dtb-amd: before 5.14.21-150400.24.33.1

dtb-amazon: before 5.14.21-150400.24.33.1

dtb-altera: before 5.14.21-150400.24.33.1

dtb-allwinner: before 5.14.21-150400.24.33.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

dlm-kmp-64kb: before 5.14.21-150400.24.33.2

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

cluster-md-kmp-64kb: before 5.14.21-150400.24.33.2

kernel-debug-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-debug-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-debug-devel: before 5.14.21-150400.24.33.2

kernel-debug-debugsource: before 5.14.21-150400.24.33.2

kernel-debug-debuginfo: before 5.14.21-150400.24.33.2

kernel-debug: before 5.14.21-150400.24.33.2

kernel-kvmsmall-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-kvmsmall-devel: before 5.14.21-150400.24.33.2

kernel-kvmsmall-debugsource: before 5.14.21-150400.24.33.2

kernel-kvmsmall-debuginfo: before 5.14.21-150400.24.33.2

kernel-kvmsmall: before 5.14.21-150400.24.33.2

reiserfs-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

reiserfs-kmp-default: before 5.14.21-150400.24.33.2

ocfs2-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

ocfs2-kmp-default: before 5.14.21-150400.24.33.2

kselftests-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

kselftests-kmp-default: before 5.14.21-150400.24.33.2

kernel-syms: before 5.14.21-150400.24.33.1

kernel-obs-qa: before 5.14.21-150400.24.33.1

kernel-obs-build-debugsource: before 5.14.21-150400.24.33.1

kernel-obs-build: before 5.14.21-150400.24.33.1

kernel-default-optional-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-optional: before 5.14.21-150400.24.33.2

kernel-default-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-default-livepatch: before 5.14.21-150400.24.33.2

kernel-default-extra-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-extra: before 5.14.21-150400.24.33.2

kernel-default-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-devel: before 5.14.21-150400.24.33.2

kernel-default-debugsource: before 5.14.21-150400.24.33.2

kernel-default-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-base-rebuild: before 5.14.21-150400.24.33.2.150400.24.11.4

kernel-default-base: before 5.14.21-150400.24.33.2.150400.24.11.4

kernel-default: before 5.14.21-150400.24.33.2

gfs2-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

gfs2-kmp-default: before 5.14.21-150400.24.33.2

dlm-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

dlm-kmp-default: before 5.14.21-150400.24.33.2

cluster-md-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

cluster-md-kmp-default: before 5.14.21-150400.24.33.2

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20224072-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

22) Use-after-free

EUVDB-ID: #VU69397

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3625

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the devlink_param_set() and devlink_param_get() function in net/core/devlink.c in IPsec component of Linux kernel. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 15-SP3-LTSS - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP3-LTSS - 15-SP4

SUSE Linux Enterprise Micro: 5.3

SUSE Linux Enterprise Module for Live Patching: 15-SP4

SUSE Linux Enterprise Module for Legacy Software: 15-SP4

SUSE Manager Retail Branch Server: 4.3

SUSE Linux Enterprise Server for SAP Applications: 12-SP4 - 15-SP4

SUSE Linux Enterprise High Availability: 15-SP4

SUSE Linux Enterprise Workstation Extension: 15-SP4

SUSE Manager Server: 4.3

SUSE Manager Proxy: 4.3

SUSE Linux Enterprise Module for Development Tools: 15-SP4

SUSE Linux Enterprise Module for Basesystem: 15-SP4

SUSE Linux Enterprise Desktop: 15-SP4

openSUSE Leap: 15.4

kernel-livepatch-SLE15-SP4_Update_5-debugsource: before 1-150400.9.3.4

kernel-livepatch-5_14_21-150400_24_33-default-debuginfo: before 1-150400.9.3.4

kernel-livepatch-5_14_21-150400_24_33-default: before 1-150400.9.3.4

kernel-zfcpdump-debugsource: before 5.14.21-150400.24.33.2

kernel-zfcpdump-debuginfo: before 5.14.21-150400.24.33.2

kernel-zfcpdump: before 5.14.21-150400.24.33.2

kernel-source-vanilla: before 5.14.21-150400.24.33.1

kernel-source: before 5.14.21-150400.24.33.1

kernel-macros: before 5.14.21-150400.24.33.1

kernel-docs-html: before 5.14.21-150400.24.33.2

kernel-docs: before 5.14.21-150400.24.33.2

kernel-devel: before 5.14.21-150400.24.33.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

reiserfs-kmp-64kb: before 5.14.21-150400.24.33.2

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

ocfs2-kmp-64kb: before 5.14.21-150400.24.33.2

kselftests-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

kselftests-kmp-64kb: before 5.14.21-150400.24.33.2

kernel-64kb-optional-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-optional: before 5.14.21-150400.24.33.2

kernel-64kb-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-64kb-extra-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-extra: before 5.14.21-150400.24.33.2

kernel-64kb-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-devel: before 5.14.21-150400.24.33.2

kernel-64kb-debugsource: before 5.14.21-150400.24.33.2

kernel-64kb-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb: before 5.14.21-150400.24.33.2

gfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

gfs2-kmp-64kb: before 5.14.21-150400.24.33.2

dtb-xilinx: before 5.14.21-150400.24.33.1

dtb-sprd: before 5.14.21-150400.24.33.1

dtb-socionext: before 5.14.21-150400.24.33.1

dtb-rockchip: before 5.14.21-150400.24.33.1

dtb-renesas: before 5.14.21-150400.24.33.1

dtb-qcom: before 5.14.21-150400.24.33.1

dtb-nvidia: before 5.14.21-150400.24.33.1

dtb-mediatek: before 5.14.21-150400.24.33.1

dtb-marvell: before 5.14.21-150400.24.33.1

dtb-lg: before 5.14.21-150400.24.33.1

dtb-hisilicon: before 5.14.21-150400.24.33.1

dtb-freescale: before 5.14.21-150400.24.33.1

dtb-exynos: before 5.14.21-150400.24.33.1

dtb-cavium: before 5.14.21-150400.24.33.1

dtb-broadcom: before 5.14.21-150400.24.33.1

dtb-arm: before 5.14.21-150400.24.33.1

dtb-apple: before 5.14.21-150400.24.33.1

dtb-apm: before 5.14.21-150400.24.33.1

dtb-amlogic: before 5.14.21-150400.24.33.1

dtb-amd: before 5.14.21-150400.24.33.1

dtb-amazon: before 5.14.21-150400.24.33.1

dtb-altera: before 5.14.21-150400.24.33.1

dtb-allwinner: before 5.14.21-150400.24.33.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

dlm-kmp-64kb: before 5.14.21-150400.24.33.2

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

cluster-md-kmp-64kb: before 5.14.21-150400.24.33.2

kernel-debug-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-debug-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-debug-devel: before 5.14.21-150400.24.33.2

kernel-debug-debugsource: before 5.14.21-150400.24.33.2

kernel-debug-debuginfo: before 5.14.21-150400.24.33.2

kernel-debug: before 5.14.21-150400.24.33.2

kernel-kvmsmall-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-kvmsmall-devel: before 5.14.21-150400.24.33.2

kernel-kvmsmall-debugsource: before 5.14.21-150400.24.33.2

kernel-kvmsmall-debuginfo: before 5.14.21-150400.24.33.2

kernel-kvmsmall: before 5.14.21-150400.24.33.2

reiserfs-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

reiserfs-kmp-default: before 5.14.21-150400.24.33.2

ocfs2-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

ocfs2-kmp-default: before 5.14.21-150400.24.33.2

kselftests-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

kselftests-kmp-default: before 5.14.21-150400.24.33.2

kernel-syms: before 5.14.21-150400.24.33.1

kernel-obs-qa: before 5.14.21-150400.24.33.1

kernel-obs-build-debugsource: before 5.14.21-150400.24.33.1

kernel-obs-build: before 5.14.21-150400.24.33.1

kernel-default-optional-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-optional: before 5.14.21-150400.24.33.2

kernel-default-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-default-livepatch: before 5.14.21-150400.24.33.2

kernel-default-extra-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-extra: before 5.14.21-150400.24.33.2

kernel-default-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-devel: before 5.14.21-150400.24.33.2

kernel-default-debugsource: before 5.14.21-150400.24.33.2

kernel-default-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-base-rebuild: before 5.14.21-150400.24.33.2.150400.24.11.4

kernel-default-base: before 5.14.21-150400.24.33.2.150400.24.11.4

kernel-default: before 5.14.21-150400.24.33.2

gfs2-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

gfs2-kmp-default: before 5.14.21-150400.24.33.2

dlm-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

dlm-kmp-default: before 5.14.21-150400.24.33.2

cluster-md-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

cluster-md-kmp-default: before 5.14.21-150400.24.33.2

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20224072-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

23) Buffer overflow

EUVDB-ID: #VU69803

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3628

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error within the brcmf_fweh_event_worker() function in drivers/net/wireless/broadcom/brcm80211/brcmfmac/fweh.c. A local user can use a specially crafted device to trigger memory corruption and escalate privileges on the system.


Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 15-SP3-LTSS - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP3-LTSS - 15-SP4

SUSE Linux Enterprise Micro: 5.3

SUSE Linux Enterprise Module for Live Patching: 15-SP4

SUSE Linux Enterprise Module for Legacy Software: 15-SP4

SUSE Manager Retail Branch Server: 4.3

SUSE Linux Enterprise Server for SAP Applications: 12-SP4 - 15-SP4

SUSE Linux Enterprise High Availability: 15-SP4

SUSE Linux Enterprise Workstation Extension: 15-SP4

SUSE Manager Server: 4.3

SUSE Manager Proxy: 4.3

SUSE Linux Enterprise Module for Development Tools: 15-SP4

SUSE Linux Enterprise Module for Basesystem: 15-SP4

SUSE Linux Enterprise Desktop: 15-SP4

openSUSE Leap: 15.4

kernel-livepatch-SLE15-SP4_Update_5-debugsource: before 1-150400.9.3.4

kernel-livepatch-5_14_21-150400_24_33-default-debuginfo: before 1-150400.9.3.4

kernel-livepatch-5_14_21-150400_24_33-default: before 1-150400.9.3.4

kernel-zfcpdump-debugsource: before 5.14.21-150400.24.33.2

kernel-zfcpdump-debuginfo: before 5.14.21-150400.24.33.2

kernel-zfcpdump: before 5.14.21-150400.24.33.2

kernel-source-vanilla: before 5.14.21-150400.24.33.1

kernel-source: before 5.14.21-150400.24.33.1

kernel-macros: before 5.14.21-150400.24.33.1

kernel-docs-html: before 5.14.21-150400.24.33.2

kernel-docs: before 5.14.21-150400.24.33.2

kernel-devel: before 5.14.21-150400.24.33.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

reiserfs-kmp-64kb: before 5.14.21-150400.24.33.2

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

ocfs2-kmp-64kb: before 5.14.21-150400.24.33.2

kselftests-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

kselftests-kmp-64kb: before 5.14.21-150400.24.33.2

kernel-64kb-optional-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-optional: before 5.14.21-150400.24.33.2

kernel-64kb-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-64kb-extra-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-extra: before 5.14.21-150400.24.33.2

kernel-64kb-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-devel: before 5.14.21-150400.24.33.2

kernel-64kb-debugsource: before 5.14.21-150400.24.33.2

kernel-64kb-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb: before 5.14.21-150400.24.33.2

gfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

gfs2-kmp-64kb: before 5.14.21-150400.24.33.2

dtb-xilinx: before 5.14.21-150400.24.33.1

dtb-sprd: before 5.14.21-150400.24.33.1

dtb-socionext: before 5.14.21-150400.24.33.1

dtb-rockchip: before 5.14.21-150400.24.33.1

dtb-renesas: before 5.14.21-150400.24.33.1

dtb-qcom: before 5.14.21-150400.24.33.1

dtb-nvidia: before 5.14.21-150400.24.33.1

dtb-mediatek: before 5.14.21-150400.24.33.1

dtb-marvell: before 5.14.21-150400.24.33.1

dtb-lg: before 5.14.21-150400.24.33.1

dtb-hisilicon: before 5.14.21-150400.24.33.1

dtb-freescale: before 5.14.21-150400.24.33.1

dtb-exynos: before 5.14.21-150400.24.33.1

dtb-cavium: before 5.14.21-150400.24.33.1

dtb-broadcom: before 5.14.21-150400.24.33.1

dtb-arm: before 5.14.21-150400.24.33.1

dtb-apple: before 5.14.21-150400.24.33.1

dtb-apm: before 5.14.21-150400.24.33.1

dtb-amlogic: before 5.14.21-150400.24.33.1

dtb-amd: before 5.14.21-150400.24.33.1

dtb-amazon: before 5.14.21-150400.24.33.1

dtb-altera: before 5.14.21-150400.24.33.1

dtb-allwinner: before 5.14.21-150400.24.33.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

dlm-kmp-64kb: before 5.14.21-150400.24.33.2

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

cluster-md-kmp-64kb: before 5.14.21-150400.24.33.2

kernel-debug-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-debug-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-debug-devel: before 5.14.21-150400.24.33.2

kernel-debug-debugsource: before 5.14.21-150400.24.33.2

kernel-debug-debuginfo: before 5.14.21-150400.24.33.2

kernel-debug: before 5.14.21-150400.24.33.2

kernel-kvmsmall-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-kvmsmall-devel: before 5.14.21-150400.24.33.2

kernel-kvmsmall-debugsource: before 5.14.21-150400.24.33.2

kernel-kvmsmall-debuginfo: before 5.14.21-150400.24.33.2

kernel-kvmsmall: before 5.14.21-150400.24.33.2

reiserfs-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

reiserfs-kmp-default: before 5.14.21-150400.24.33.2

ocfs2-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

ocfs2-kmp-default: before 5.14.21-150400.24.33.2

kselftests-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

kselftests-kmp-default: before 5.14.21-150400.24.33.2

kernel-syms: before 5.14.21-150400.24.33.1

kernel-obs-qa: before 5.14.21-150400.24.33.1

kernel-obs-build-debugsource: before 5.14.21-150400.24.33.1

kernel-obs-build: before 5.14.21-150400.24.33.1

kernel-default-optional-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-optional: before 5.14.21-150400.24.33.2

kernel-default-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-default-livepatch: before 5.14.21-150400.24.33.2

kernel-default-extra-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-extra: before 5.14.21-150400.24.33.2

kernel-default-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-devel: before 5.14.21-150400.24.33.2

kernel-default-debugsource: before 5.14.21-150400.24.33.2

kernel-default-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-base-rebuild: before 5.14.21-150400.24.33.2.150400.24.11.4

kernel-default-base: before 5.14.21-150400.24.33.2.150400.24.11.4

kernel-default: before 5.14.21-150400.24.33.2

gfs2-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

gfs2-kmp-default: before 5.14.21-150400.24.33.2

dlm-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

dlm-kmp-default: before 5.14.21-150400.24.33.2

cluster-md-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

cluster-md-kmp-default: before 5.14.21-150400.24.33.2

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20224072-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

24) Memory leak

EUVDB-ID: #VU69706

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3629

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform DoS attack.

The vulnerability exists due memory leak within the vsock_connect() function in net/vmw_vsock/af_vsock.c in Linux kernel IPSec implementation. A local user can force the system to leak memory and perform denial of service attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 15-SP3-LTSS - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP3-LTSS - 15-SP4

SUSE Linux Enterprise Micro: 5.3

SUSE Linux Enterprise Module for Live Patching: 15-SP4

SUSE Linux Enterprise Module for Legacy Software: 15-SP4

SUSE Manager Retail Branch Server: 4.3

SUSE Linux Enterprise Server for SAP Applications: 12-SP4 - 15-SP4

SUSE Linux Enterprise High Availability: 15-SP4

SUSE Linux Enterprise Workstation Extension: 15-SP4

SUSE Manager Server: 4.3

SUSE Manager Proxy: 4.3

SUSE Linux Enterprise Module for Development Tools: 15-SP4

SUSE Linux Enterprise Module for Basesystem: 15-SP4

SUSE Linux Enterprise Desktop: 15-SP4

openSUSE Leap: 15.4

kernel-livepatch-SLE15-SP4_Update_5-debugsource: before 1-150400.9.3.4

kernel-livepatch-5_14_21-150400_24_33-default-debuginfo: before 1-150400.9.3.4

kernel-livepatch-5_14_21-150400_24_33-default: before 1-150400.9.3.4

kernel-zfcpdump-debugsource: before 5.14.21-150400.24.33.2

kernel-zfcpdump-debuginfo: before 5.14.21-150400.24.33.2

kernel-zfcpdump: before 5.14.21-150400.24.33.2

kernel-source-vanilla: before 5.14.21-150400.24.33.1

kernel-source: before 5.14.21-150400.24.33.1

kernel-macros: before 5.14.21-150400.24.33.1

kernel-docs-html: before 5.14.21-150400.24.33.2

kernel-docs: before 5.14.21-150400.24.33.2

kernel-devel: before 5.14.21-150400.24.33.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

reiserfs-kmp-64kb: before 5.14.21-150400.24.33.2

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

ocfs2-kmp-64kb: before 5.14.21-150400.24.33.2

kselftests-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

kselftests-kmp-64kb: before 5.14.21-150400.24.33.2

kernel-64kb-optional-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-optional: before 5.14.21-150400.24.33.2

kernel-64kb-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-64kb-extra-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-extra: before 5.14.21-150400.24.33.2

kernel-64kb-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-devel: before 5.14.21-150400.24.33.2

kernel-64kb-debugsource: before 5.14.21-150400.24.33.2

kernel-64kb-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb: before 5.14.21-150400.24.33.2

gfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

gfs2-kmp-64kb: before 5.14.21-150400.24.33.2

dtb-xilinx: before 5.14.21-150400.24.33.1

dtb-sprd: before 5.14.21-150400.24.33.1

dtb-socionext: before 5.14.21-150400.24.33.1

dtb-rockchip: before 5.14.21-150400.24.33.1

dtb-renesas: before 5.14.21-150400.24.33.1

dtb-qcom: before 5.14.21-150400.24.33.1

dtb-nvidia: before 5.14.21-150400.24.33.1

dtb-mediatek: before 5.14.21-150400.24.33.1

dtb-marvell: before 5.14.21-150400.24.33.1

dtb-lg: before 5.14.21-150400.24.33.1

dtb-hisilicon: before 5.14.21-150400.24.33.1

dtb-freescale: before 5.14.21-150400.24.33.1

dtb-exynos: before 5.14.21-150400.24.33.1

dtb-cavium: before 5.14.21-150400.24.33.1

dtb-broadcom: before 5.14.21-150400.24.33.1

dtb-arm: before 5.14.21-150400.24.33.1

dtb-apple: before 5.14.21-150400.24.33.1

dtb-apm: before 5.14.21-150400.24.33.1

dtb-amlogic: before 5.14.21-150400.24.33.1

dtb-amd: before 5.14.21-150400.24.33.1

dtb-amazon: before 5.14.21-150400.24.33.1

dtb-altera: before 5.14.21-150400.24.33.1

dtb-allwinner: before 5.14.21-150400.24.33.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

dlm-kmp-64kb: before 5.14.21-150400.24.33.2

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

cluster-md-kmp-64kb: before 5.14.21-150400.24.33.2

kernel-debug-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-debug-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-debug-devel: before 5.14.21-150400.24.33.2

kernel-debug-debugsource: before 5.14.21-150400.24.33.2

kernel-debug-debuginfo: before 5.14.21-150400.24.33.2

kernel-debug: before 5.14.21-150400.24.33.2

kernel-kvmsmall-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-kvmsmall-devel: before 5.14.21-150400.24.33.2

kernel-kvmsmall-debugsource: before 5.14.21-150400.24.33.2

kernel-kvmsmall-debuginfo: before 5.14.21-150400.24.33.2

kernel-kvmsmall: before 5.14.21-150400.24.33.2

reiserfs-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

reiserfs-kmp-default: before 5.14.21-150400.24.33.2

ocfs2-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

ocfs2-kmp-default: before 5.14.21-150400.24.33.2

kselftests-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

kselftests-kmp-default: before 5.14.21-150400.24.33.2

kernel-syms: before 5.14.21-150400.24.33.1

kernel-obs-qa: before 5.14.21-150400.24.33.1

kernel-obs-build-debugsource: before 5.14.21-150400.24.33.1

kernel-obs-build: before 5.14.21-150400.24.33.1

kernel-default-optional-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-optional: before 5.14.21-150400.24.33.2

kernel-default-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-default-livepatch: before 5.14.21-150400.24.33.2

kernel-default-extra-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-extra: before 5.14.21-150400.24.33.2

kernel-default-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-devel: before 5.14.21-150400.24.33.2

kernel-default-debugsource: before 5.14.21-150400.24.33.2

kernel-default-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-base-rebuild: before 5.14.21-150400.24.33.2.150400.24.11.4

kernel-default-base: before 5.14.21-150400.24.33.2.150400.24.11.4

kernel-default: before 5.14.21-150400.24.33.2

gfs2-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

gfs2-kmp-default: before 5.14.21-150400.24.33.2

dlm-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

dlm-kmp-default: before 5.14.21-150400.24.33.2

cluster-md-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

cluster-md-kmp-default: before 5.14.21-150400.24.33.2

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20224072-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

25) Memory leak

EUVDB-ID: #VU69764

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3633

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform a DoS attack.

The vulnerability exists due memory leak within the j1939_session_destroy() function in net/can/j1939/transport.c. A local user can force the system to leak memory and perform denial of service attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 15-SP3-LTSS - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP3-LTSS - 15-SP4

SUSE Linux Enterprise Micro: 5.3

SUSE Linux Enterprise Module for Live Patching: 15-SP4

SUSE Linux Enterprise Module for Legacy Software: 15-SP4

SUSE Manager Retail Branch Server: 4.3

SUSE Linux Enterprise Server for SAP Applications: 12-SP4 - 15-SP4

SUSE Linux Enterprise High Availability: 15-SP4

SUSE Linux Enterprise Workstation Extension: 15-SP4

SUSE Manager Server: 4.3

SUSE Manager Proxy: 4.3

SUSE Linux Enterprise Module for Development Tools: 15-SP4

SUSE Linux Enterprise Module for Basesystem: 15-SP4

SUSE Linux Enterprise Desktop: 15-SP4

openSUSE Leap: 15.4

kernel-livepatch-SLE15-SP4_Update_5-debugsource: before 1-150400.9.3.4

kernel-livepatch-5_14_21-150400_24_33-default-debuginfo: before 1-150400.9.3.4

kernel-livepatch-5_14_21-150400_24_33-default: before 1-150400.9.3.4

kernel-zfcpdump-debugsource: before 5.14.21-150400.24.33.2

kernel-zfcpdump-debuginfo: before 5.14.21-150400.24.33.2

kernel-zfcpdump: before 5.14.21-150400.24.33.2

kernel-source-vanilla: before 5.14.21-150400.24.33.1

kernel-source: before 5.14.21-150400.24.33.1

kernel-macros: before 5.14.21-150400.24.33.1

kernel-docs-html: before 5.14.21-150400.24.33.2

kernel-docs: before 5.14.21-150400.24.33.2

kernel-devel: before 5.14.21-150400.24.33.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

reiserfs-kmp-64kb: before 5.14.21-150400.24.33.2

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

ocfs2-kmp-64kb: before 5.14.21-150400.24.33.2

kselftests-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

kselftests-kmp-64kb: before 5.14.21-150400.24.33.2

kernel-64kb-optional-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-optional: before 5.14.21-150400.24.33.2

kernel-64kb-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-64kb-extra-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-extra: before 5.14.21-150400.24.33.2

kernel-64kb-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-devel: before 5.14.21-150400.24.33.2

kernel-64kb-debugsource: before 5.14.21-150400.24.33.2

kernel-64kb-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb: before 5.14.21-150400.24.33.2

gfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

gfs2-kmp-64kb: before 5.14.21-150400.24.33.2

dtb-xilinx: before 5.14.21-150400.24.33.1

dtb-sprd: before 5.14.21-150400.24.33.1

dtb-socionext: before 5.14.21-150400.24.33.1

dtb-rockchip: before 5.14.21-150400.24.33.1

dtb-renesas: before 5.14.21-150400.24.33.1

dtb-qcom: before 5.14.21-150400.24.33.1

dtb-nvidia: before 5.14.21-150400.24.33.1

dtb-mediatek: before 5.14.21-150400.24.33.1

dtb-marvell: before 5.14.21-150400.24.33.1

dtb-lg: before 5.14.21-150400.24.33.1

dtb-hisilicon: before 5.14.21-150400.24.33.1

dtb-freescale: before 5.14.21-150400.24.33.1

dtb-exynos: before 5.14.21-150400.24.33.1

dtb-cavium: before 5.14.21-150400.24.33.1

dtb-broadcom: before 5.14.21-150400.24.33.1

dtb-arm: before 5.14.21-150400.24.33.1

dtb-apple: before 5.14.21-150400.24.33.1

dtb-apm: before 5.14.21-150400.24.33.1

dtb-amlogic: before 5.14.21-150400.24.33.1

dtb-amd: before 5.14.21-150400.24.33.1

dtb-amazon: before 5.14.21-150400.24.33.1

dtb-altera: before 5.14.21-150400.24.33.1

dtb-allwinner: before 5.14.21-150400.24.33.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

dlm-kmp-64kb: before 5.14.21-150400.24.33.2

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

cluster-md-kmp-64kb: before 5.14.21-150400.24.33.2

kernel-debug-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-debug-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-debug-devel: before 5.14.21-150400.24.33.2

kernel-debug-debugsource: before 5.14.21-150400.24.33.2

kernel-debug-debuginfo: before 5.14.21-150400.24.33.2

kernel-debug: before 5.14.21-150400.24.33.2

kernel-kvmsmall-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-kvmsmall-devel: before 5.14.21-150400.24.33.2

kernel-kvmsmall-debugsource: before 5.14.21-150400.24.33.2

kernel-kvmsmall-debuginfo: before 5.14.21-150400.24.33.2

kernel-kvmsmall: before 5.14.21-150400.24.33.2

reiserfs-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

reiserfs-kmp-default: before 5.14.21-150400.24.33.2

ocfs2-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

ocfs2-kmp-default: before 5.14.21-150400.24.33.2

kselftests-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

kselftests-kmp-default: before 5.14.21-150400.24.33.2

kernel-syms: before 5.14.21-150400.24.33.1

kernel-obs-qa: before 5.14.21-150400.24.33.1

kernel-obs-build-debugsource: before 5.14.21-150400.24.33.1

kernel-obs-build: before 5.14.21-150400.24.33.1

kernel-default-optional-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-optional: before 5.14.21-150400.24.33.2

kernel-default-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-default-livepatch: before 5.14.21-150400.24.33.2

kernel-default-extra-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-extra: before 5.14.21-150400.24.33.2

kernel-default-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-devel: before 5.14.21-150400.24.33.2

kernel-default-debugsource: before 5.14.21-150400.24.33.2

kernel-default-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-base-rebuild: before 5.14.21-150400.24.33.2.150400.24.11.4

kernel-default-base: before 5.14.21-150400.24.33.2.150400.24.11.4

kernel-default: before 5.14.21-150400.24.33.2

gfs2-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

gfs2-kmp-default: before 5.14.21-150400.24.33.2

dlm-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

dlm-kmp-default: before 5.14.21-150400.24.33.2

cluster-md-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

cluster-md-kmp-default: before 5.14.21-150400.24.33.2

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20224072-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

26) Use-after-free

EUVDB-ID: #VU70463

Risk: Medium

CVSSv3.1: 6.6 [CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3640

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows an attacker to compromise the affected system.

The vulnerability exists due to a use-after-free error in the 2cap_conn_del() function in net/bluetooth/l2cap_core.c in Linux kernel. An attacker with physical proximity to device can trigger a use-after-free error and execute arbitrary code on the system.


Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 15-SP3-LTSS - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP3-LTSS - 15-SP4

SUSE Linux Enterprise Micro: 5.3

SUSE Linux Enterprise Module for Live Patching: 15-SP4

SUSE Linux Enterprise Module for Legacy Software: 15-SP4

SUSE Manager Retail Branch Server: 4.3

SUSE Linux Enterprise Server for SAP Applications: 12-SP4 - 15-SP4

SUSE Linux Enterprise High Availability: 15-SP4

SUSE Linux Enterprise Workstation Extension: 15-SP4

SUSE Manager Server: 4.3

SUSE Manager Proxy: 4.3

SUSE Linux Enterprise Module for Development Tools: 15-SP4

SUSE Linux Enterprise Module for Basesystem: 15-SP4

SUSE Linux Enterprise Desktop: 15-SP4

openSUSE Leap: 15.4

kernel-livepatch-SLE15-SP4_Update_5-debugsource: before 1-150400.9.3.4

kernel-livepatch-5_14_21-150400_24_33-default-debuginfo: before 1-150400.9.3.4

kernel-livepatch-5_14_21-150400_24_33-default: before 1-150400.9.3.4

kernel-zfcpdump-debugsource: before 5.14.21-150400.24.33.2

kernel-zfcpdump-debuginfo: before 5.14.21-150400.24.33.2

kernel-zfcpdump: before 5.14.21-150400.24.33.2

kernel-source-vanilla: before 5.14.21-150400.24.33.1

kernel-source: before 5.14.21-150400.24.33.1

kernel-macros: before 5.14.21-150400.24.33.1

kernel-docs-html: before 5.14.21-150400.24.33.2

kernel-docs: before 5.14.21-150400.24.33.2

kernel-devel: before 5.14.21-150400.24.33.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

reiserfs-kmp-64kb: before 5.14.21-150400.24.33.2

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

ocfs2-kmp-64kb: before 5.14.21-150400.24.33.2

kselftests-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

kselftests-kmp-64kb: before 5.14.21-150400.24.33.2

kernel-64kb-optional-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-optional: before 5.14.21-150400.24.33.2

kernel-64kb-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-64kb-extra-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-extra: before 5.14.21-150400.24.33.2

kernel-64kb-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-devel: before 5.14.21-150400.24.33.2

kernel-64kb-debugsource: before 5.14.21-150400.24.33.2

kernel-64kb-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb: before 5.14.21-150400.24.33.2

gfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

gfs2-kmp-64kb: before 5.14.21-150400.24.33.2

dtb-xilinx: before 5.14.21-150400.24.33.1

dtb-sprd: before 5.14.21-150400.24.33.1

dtb-socionext: before 5.14.21-150400.24.33.1

dtb-rockchip: before 5.14.21-150400.24.33.1

dtb-renesas: before 5.14.21-150400.24.33.1

dtb-qcom: before 5.14.21-150400.24.33.1

dtb-nvidia: before 5.14.21-150400.24.33.1

dtb-mediatek: before 5.14.21-150400.24.33.1

dtb-marvell: before 5.14.21-150400.24.33.1

dtb-lg: before 5.14.21-150400.24.33.1

dtb-hisilicon: before 5.14.21-150400.24.33.1

dtb-freescale: before 5.14.21-150400.24.33.1

dtb-exynos: before 5.14.21-150400.24.33.1

dtb-cavium: before 5.14.21-150400.24.33.1

dtb-broadcom: before 5.14.21-150400.24.33.1

dtb-arm: before 5.14.21-150400.24.33.1

dtb-apple: before 5.14.21-150400.24.33.1

dtb-apm: before 5.14.21-150400.24.33.1

dtb-amlogic: before 5.14.21-150400.24.33.1

dtb-amd: before 5.14.21-150400.24.33.1

dtb-amazon: before 5.14.21-150400.24.33.1

dtb-altera: before 5.14.21-150400.24.33.1

dtb-allwinner: before 5.14.21-150400.24.33.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

dlm-kmp-64kb: before 5.14.21-150400.24.33.2

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

cluster-md-kmp-64kb: before 5.14.21-150400.24.33.2

kernel-debug-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-debug-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-debug-devel: before 5.14.21-150400.24.33.2

kernel-debug-debugsource: before 5.14.21-150400.24.33.2

kernel-debug-debuginfo: before 5.14.21-150400.24.33.2

kernel-debug: before 5.14.21-150400.24.33.2

kernel-kvmsmall-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-kvmsmall-devel: before 5.14.21-150400.24.33.2

kernel-kvmsmall-debugsource: before 5.14.21-150400.24.33.2

kernel-kvmsmall-debuginfo: before 5.14.21-150400.24.33.2

kernel-kvmsmall: before 5.14.21-150400.24.33.2

reiserfs-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

reiserfs-kmp-default: before 5.14.21-150400.24.33.2

ocfs2-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

ocfs2-kmp-default: before 5.14.21-150400.24.33.2

kselftests-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

kselftests-kmp-default: before 5.14.21-150400.24.33.2

kernel-syms: before 5.14.21-150400.24.33.1

kernel-obs-qa: before 5.14.21-150400.24.33.1

kernel-obs-build-debugsource: before 5.14.21-150400.24.33.1

kernel-obs-build: before 5.14.21-150400.24.33.1

kernel-default-optional-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-optional: before 5.14.21-150400.24.33.2

kernel-default-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-default-livepatch: before 5.14.21-150400.24.33.2

kernel-default-extra-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-extra: before 5.14.21-150400.24.33.2

kernel-default-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-devel: before 5.14.21-150400.24.33.2

kernel-default-debugsource: before 5.14.21-150400.24.33.2

kernel-default-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-base-rebuild: before 5.14.21-150400.24.33.2.150400.24.11.4

kernel-default-base: before 5.14.21-150400.24.33.2.150400.24.11.4

kernel-default: before 5.14.21-150400.24.33.2

gfs2-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

gfs2-kmp-default: before 5.14.21-150400.24.33.2

dlm-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

dlm-kmp-default: before 5.14.21-150400.24.33.2

cluster-md-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

cluster-md-kmp-default: before 5.14.21-150400.24.33.2

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20224072-1/


Q & A

Can this vulnerability be exploited remotely?

No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

27) NULL pointer dereference

EUVDB-ID: #VU69299

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3646

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error in the nilfs2 filesystem driver within the nilfs_attach_log_writer() function in fs/nilfs2/segment.c in Linux kernel. A remote attacker can trick the victim into mounting a specially crafted image and perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 15-SP3-LTSS - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP3-LTSS - 15-SP4

SUSE Linux Enterprise Micro: 5.3

SUSE Linux Enterprise Module for Live Patching: 15-SP4

SUSE Linux Enterprise Module for Legacy Software: 15-SP4

SUSE Manager Retail Branch Server: 4.3

SUSE Linux Enterprise Server for SAP Applications: 12-SP4 - 15-SP4

SUSE Linux Enterprise High Availability: 15-SP4

SUSE Linux Enterprise Workstation Extension: 15-SP4

SUSE Manager Server: 4.3

SUSE Manager Proxy: 4.3

SUSE Linux Enterprise Module for Development Tools: 15-SP4

SUSE Linux Enterprise Module for Basesystem: 15-SP4

SUSE Linux Enterprise Desktop: 15-SP4

openSUSE Leap: 15.4

kernel-livepatch-SLE15-SP4_Update_5-debugsource: before 1-150400.9.3.4

kernel-livepatch-5_14_21-150400_24_33-default-debuginfo: before 1-150400.9.3.4

kernel-livepatch-5_14_21-150400_24_33-default: before 1-150400.9.3.4

kernel-zfcpdump-debugsource: before 5.14.21-150400.24.33.2

kernel-zfcpdump-debuginfo: before 5.14.21-150400.24.33.2

kernel-zfcpdump: before 5.14.21-150400.24.33.2

kernel-source-vanilla: before 5.14.21-150400.24.33.1

kernel-source: before 5.14.21-150400.24.33.1

kernel-macros: before 5.14.21-150400.24.33.1

kernel-docs-html: before 5.14.21-150400.24.33.2

kernel-docs: before 5.14.21-150400.24.33.2

kernel-devel: before 5.14.21-150400.24.33.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

reiserfs-kmp-64kb: before 5.14.21-150400.24.33.2

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

ocfs2-kmp-64kb: before 5.14.21-150400.24.33.2

kselftests-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

kselftests-kmp-64kb: before 5.14.21-150400.24.33.2

kernel-64kb-optional-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-optional: before 5.14.21-150400.24.33.2

kernel-64kb-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-64kb-extra-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-extra: before 5.14.21-150400.24.33.2

kernel-64kb-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-devel: before 5.14.21-150400.24.33.2

kernel-64kb-debugsource: before 5.14.21-150400.24.33.2

kernel-64kb-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb: before 5.14.21-150400.24.33.2

gfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

gfs2-kmp-64kb: before 5.14.21-150400.24.33.2

dtb-xilinx: before 5.14.21-150400.24.33.1

dtb-sprd: before 5.14.21-150400.24.33.1

dtb-socionext: before 5.14.21-150400.24.33.1

dtb-rockchip: before 5.14.21-150400.24.33.1

dtb-renesas: before 5.14.21-150400.24.33.1

dtb-qcom: before 5.14.21-150400.24.33.1

dtb-nvidia: before 5.14.21-150400.24.33.1

dtb-mediatek: before 5.14.21-150400.24.33.1

dtb-marvell: before 5.14.21-150400.24.33.1

dtb-lg: before 5.14.21-150400.24.33.1

dtb-hisilicon: before 5.14.21-150400.24.33.1

dtb-freescale: before 5.14.21-150400.24.33.1

dtb-exynos: before 5.14.21-150400.24.33.1

dtb-cavium: before 5.14.21-150400.24.33.1

dtb-broadcom: before 5.14.21-150400.24.33.1

dtb-arm: before 5.14.21-150400.24.33.1

dtb-apple: before 5.14.21-150400.24.33.1

dtb-apm: before 5.14.21-150400.24.33.1

dtb-amlogic: before 5.14.21-150400.24.33.1

dtb-amd: before 5.14.21-150400.24.33.1

dtb-amazon: before 5.14.21-150400.24.33.1

dtb-altera: before 5.14.21-150400.24.33.1

dtb-allwinner: before 5.14.21-150400.24.33.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

dlm-kmp-64kb: before 5.14.21-150400.24.33.2

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

cluster-md-kmp-64kb: before 5.14.21-150400.24.33.2

kernel-debug-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-debug-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-debug-devel: before 5.14.21-150400.24.33.2

kernel-debug-debugsource: before 5.14.21-150400.24.33.2

kernel-debug-debuginfo: before 5.14.21-150400.24.33.2

kernel-debug: before 5.14.21-150400.24.33.2

kernel-kvmsmall-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-kvmsmall-devel: before 5.14.21-150400.24.33.2

kernel-kvmsmall-debugsource: before 5.14.21-150400.24.33.2

kernel-kvmsmall-debuginfo: before 5.14.21-150400.24.33.2

kernel-kvmsmall: before 5.14.21-150400.24.33.2

reiserfs-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

reiserfs-kmp-default: before 5.14.21-150400.24.33.2

ocfs2-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

ocfs2-kmp-default: before 5.14.21-150400.24.33.2

kselftests-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

kselftests-kmp-default: before 5.14.21-150400.24.33.2

kernel-syms: before 5.14.21-150400.24.33.1

kernel-obs-qa: before 5.14.21-150400.24.33.1

kernel-obs-build-debugsource: before 5.14.21-150400.24.33.1

kernel-obs-build: before 5.14.21-150400.24.33.1

kernel-default-optional-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-optional: before 5.14.21-150400.24.33.2

kernel-default-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-default-livepatch: before 5.14.21-150400.24.33.2

kernel-default-extra-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-extra: before 5.14.21-150400.24.33.2

kernel-default-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-devel: before 5.14.21-150400.24.33.2

kernel-default-debugsource: before 5.14.21-150400.24.33.2

kernel-default-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-base-rebuild: before 5.14.21-150400.24.33.2.150400.24.11.4

kernel-default-base: before 5.14.21-150400.24.33.2.150400.24.11.4

kernel-default: before 5.14.21-150400.24.33.2

gfs2-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

gfs2-kmp-default: before 5.14.21-150400.24.33.2

dlm-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

dlm-kmp-default: before 5.14.21-150400.24.33.2

cluster-md-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

cluster-md-kmp-default: before 5.14.21-150400.24.33.2

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20224072-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

28) Use-after-free

EUVDB-ID: #VU69298

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3649

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error within the nilfs2 filesystem driver in nilfs_new_inode() function in fs/nilfs2/inode.c in Linux kernel. A remote attacker can trick the victim into mounting a specially crafted image, trigger a use-after-free error and execute arbitrary code on the system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 15-SP3-LTSS - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP3-LTSS - 15-SP4

SUSE Linux Enterprise Micro: 5.3

SUSE Linux Enterprise Module for Live Patching: 15-SP4

SUSE Linux Enterprise Module for Legacy Software: 15-SP4

SUSE Manager Retail Branch Server: 4.3

SUSE Linux Enterprise Server for SAP Applications: 12-SP4 - 15-SP4

SUSE Linux Enterprise High Availability: 15-SP4

SUSE Linux Enterprise Workstation Extension: 15-SP4

SUSE Manager Server: 4.3

SUSE Manager Proxy: 4.3

SUSE Linux Enterprise Module for Development Tools: 15-SP4

SUSE Linux Enterprise Module for Basesystem: 15-SP4

SUSE Linux Enterprise Desktop: 15-SP4

openSUSE Leap: 15.4

kernel-livepatch-SLE15-SP4_Update_5-debugsource: before 1-150400.9.3.4

kernel-livepatch-5_14_21-150400_24_33-default-debuginfo: before 1-150400.9.3.4

kernel-livepatch-5_14_21-150400_24_33-default: before 1-150400.9.3.4

kernel-zfcpdump-debugsource: before 5.14.21-150400.24.33.2

kernel-zfcpdump-debuginfo: before 5.14.21-150400.24.33.2

kernel-zfcpdump: before 5.14.21-150400.24.33.2

kernel-source-vanilla: before 5.14.21-150400.24.33.1

kernel-source: before 5.14.21-150400.24.33.1

kernel-macros: before 5.14.21-150400.24.33.1

kernel-docs-html: before 5.14.21-150400.24.33.2

kernel-docs: before 5.14.21-150400.24.33.2

kernel-devel: before 5.14.21-150400.24.33.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

reiserfs-kmp-64kb: before 5.14.21-150400.24.33.2

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

ocfs2-kmp-64kb: before 5.14.21-150400.24.33.2

kselftests-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

kselftests-kmp-64kb: before 5.14.21-150400.24.33.2

kernel-64kb-optional-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-optional: before 5.14.21-150400.24.33.2

kernel-64kb-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-64kb-extra-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-extra: before 5.14.21-150400.24.33.2

kernel-64kb-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-devel: before 5.14.21-150400.24.33.2

kernel-64kb-debugsource: before 5.14.21-150400.24.33.2

kernel-64kb-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb: before 5.14.21-150400.24.33.2

gfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

gfs2-kmp-64kb: before 5.14.21-150400.24.33.2

dtb-xilinx: before 5.14.21-150400.24.33.1

dtb-sprd: before 5.14.21-150400.24.33.1

dtb-socionext: before 5.14.21-150400.24.33.1

dtb-rockchip: before 5.14.21-150400.24.33.1

dtb-renesas: before 5.14.21-150400.24.33.1

dtb-qcom: before 5.14.21-150400.24.33.1

dtb-nvidia: before 5.14.21-150400.24.33.1

dtb-mediatek: before 5.14.21-150400.24.33.1

dtb-marvell: before 5.14.21-150400.24.33.1

dtb-lg: before 5.14.21-150400.24.33.1

dtb-hisilicon: before 5.14.21-150400.24.33.1

dtb-freescale: before 5.14.21-150400.24.33.1

dtb-exynos: before 5.14.21-150400.24.33.1

dtb-cavium: before 5.14.21-150400.24.33.1

dtb-broadcom: before 5.14.21-150400.24.33.1

dtb-arm: before 5.14.21-150400.24.33.1

dtb-apple: before 5.14.21-150400.24.33.1

dtb-apm: before 5.14.21-150400.24.33.1

dtb-amlogic: before 5.14.21-150400.24.33.1

dtb-amd: before 5.14.21-150400.24.33.1

dtb-amazon: before 5.14.21-150400.24.33.1

dtb-altera: before 5.14.21-150400.24.33.1

dtb-allwinner: before 5.14.21-150400.24.33.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

dlm-kmp-64kb: before 5.14.21-150400.24.33.2

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

cluster-md-kmp-64kb: before 5.14.21-150400.24.33.2

kernel-debug-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-debug-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-debug-devel: before 5.14.21-150400.24.33.2

kernel-debug-debugsource: before 5.14.21-150400.24.33.2

kernel-debug-debuginfo: before 5.14.21-150400.24.33.2

kernel-debug: before 5.14.21-150400.24.33.2

kernel-kvmsmall-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-kvmsmall-devel: before 5.14.21-150400.24.33.2

kernel-kvmsmall-debugsource: before 5.14.21-150400.24.33.2

kernel-kvmsmall-debuginfo: before 5.14.21-150400.24.33.2

kernel-kvmsmall: before 5.14.21-150400.24.33.2

reiserfs-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

reiserfs-kmp-default: before 5.14.21-150400.24.33.2

ocfs2-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

ocfs2-kmp-default: before 5.14.21-150400.24.33.2

kselftests-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

kselftests-kmp-default: before 5.14.21-150400.24.33.2

kernel-syms: before 5.14.21-150400.24.33.1

kernel-obs-qa: before 5.14.21-150400.24.33.1

kernel-obs-build-debugsource: before 5.14.21-150400.24.33.1

kernel-obs-build: before 5.14.21-150400.24.33.1

kernel-default-optional-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-optional: before 5.14.21-150400.24.33.2

kernel-default-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-default-livepatch: before 5.14.21-150400.24.33.2

kernel-default-extra-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-extra: before 5.14.21-150400.24.33.2

kernel-default-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-devel: before 5.14.21-150400.24.33.2

kernel-default-debugsource: before 5.14.21-150400.24.33.2

kernel-default-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-base-rebuild: before 5.14.21-150400.24.33.2.150400.24.11.4

kernel-default-base: before 5.14.21-150400.24.33.2.150400.24.11.4

kernel-default: before 5.14.21-150400.24.33.2

gfs2-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

gfs2-kmp-default: before 5.14.21-150400.24.33.2

dlm-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

dlm-kmp-default: before 5.14.21-150400.24.33.2

cluster-md-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

cluster-md-kmp-default: before 5.14.21-150400.24.33.2

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20224072-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

29) NULL pointer dereference

EUVDB-ID: #VU70501

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-40476

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error in fs/io_uring.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 15-SP3-LTSS - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP3-LTSS - 15-SP4

SUSE Linux Enterprise Micro: 5.3

SUSE Linux Enterprise Module for Live Patching: 15-SP4

SUSE Linux Enterprise Module for Legacy Software: 15-SP4

SUSE Manager Retail Branch Server: 4.3

SUSE Linux Enterprise Server for SAP Applications: 12-SP4 - 15-SP4

SUSE Linux Enterprise High Availability: 15-SP4

SUSE Linux Enterprise Workstation Extension: 15-SP4

SUSE Manager Server: 4.3

SUSE Manager Proxy: 4.3

SUSE Linux Enterprise Module for Development Tools: 15-SP4

SUSE Linux Enterprise Module for Basesystem: 15-SP4

SUSE Linux Enterprise Desktop: 15-SP4

openSUSE Leap: 15.4

kernel-livepatch-SLE15-SP4_Update_5-debugsource: before 1-150400.9.3.4

kernel-livepatch-5_14_21-150400_24_33-default-debuginfo: before 1-150400.9.3.4

kernel-livepatch-5_14_21-150400_24_33-default: before 1-150400.9.3.4

kernel-zfcpdump-debugsource: before 5.14.21-150400.24.33.2

kernel-zfcpdump-debuginfo: before 5.14.21-150400.24.33.2

kernel-zfcpdump: before 5.14.21-150400.24.33.2

kernel-source-vanilla: before 5.14.21-150400.24.33.1

kernel-source: before 5.14.21-150400.24.33.1

kernel-macros: before 5.14.21-150400.24.33.1

kernel-docs-html: before 5.14.21-150400.24.33.2

kernel-docs: before 5.14.21-150400.24.33.2

kernel-devel: before 5.14.21-150400.24.33.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

reiserfs-kmp-64kb: before 5.14.21-150400.24.33.2

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

ocfs2-kmp-64kb: before 5.14.21-150400.24.33.2

kselftests-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

kselftests-kmp-64kb: before 5.14.21-150400.24.33.2

kernel-64kb-optional-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-optional: before 5.14.21-150400.24.33.2

kernel-64kb-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-64kb-extra-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-extra: before 5.14.21-150400.24.33.2

kernel-64kb-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-devel: before 5.14.21-150400.24.33.2

kernel-64kb-debugsource: before 5.14.21-150400.24.33.2

kernel-64kb-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb: before 5.14.21-150400.24.33.2

gfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

gfs2-kmp-64kb: before 5.14.21-150400.24.33.2

dtb-xilinx: before 5.14.21-150400.24.33.1

dtb-sprd: before 5.14.21-150400.24.33.1

dtb-socionext: before 5.14.21-150400.24.33.1

dtb-rockchip: before 5.14.21-150400.24.33.1

dtb-renesas: before 5.14.21-150400.24.33.1

dtb-qcom: before 5.14.21-150400.24.33.1

dtb-nvidia: before 5.14.21-150400.24.33.1

dtb-mediatek: before 5.14.21-150400.24.33.1

dtb-marvell: before 5.14.21-150400.24.33.1

dtb-lg: before 5.14.21-150400.24.33.1

dtb-hisilicon: before 5.14.21-150400.24.33.1

dtb-freescale: before 5.14.21-150400.24.33.1

dtb-exynos: before 5.14.21-150400.24.33.1

dtb-cavium: before 5.14.21-150400.24.33.1

dtb-broadcom: before 5.14.21-150400.24.33.1

dtb-arm: before 5.14.21-150400.24.33.1

dtb-apple: before 5.14.21-150400.24.33.1

dtb-apm: before 5.14.21-150400.24.33.1

dtb-amlogic: before 5.14.21-150400.24.33.1

dtb-amd: before 5.14.21-150400.24.33.1

dtb-amazon: before 5.14.21-150400.24.33.1

dtb-altera: before 5.14.21-150400.24.33.1

dtb-allwinner: before 5.14.21-150400.24.33.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

dlm-kmp-64kb: before 5.14.21-150400.24.33.2

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

cluster-md-kmp-64kb: before 5.14.21-150400.24.33.2

kernel-debug-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-debug-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-debug-devel: before 5.14.21-150400.24.33.2

kernel-debug-debugsource: before 5.14.21-150400.24.33.2

kernel-debug-debuginfo: before 5.14.21-150400.24.33.2

kernel-debug: before 5.14.21-150400.24.33.2

kernel-kvmsmall-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-kvmsmall-devel: before 5.14.21-150400.24.33.2

kernel-kvmsmall-debugsource: before 5.14.21-150400.24.33.2

kernel-kvmsmall-debuginfo: before 5.14.21-150400.24.33.2

kernel-kvmsmall: before 5.14.21-150400.24.33.2

reiserfs-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

reiserfs-kmp-default: before 5.14.21-150400.24.33.2

ocfs2-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

ocfs2-kmp-default: before 5.14.21-150400.24.33.2

kselftests-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

kselftests-kmp-default: before 5.14.21-150400.24.33.2

kernel-syms: before 5.14.21-150400.24.33.1

kernel-obs-qa: before 5.14.21-150400.24.33.1

kernel-obs-build-debugsource: before 5.14.21-150400.24.33.1

kernel-obs-build: before 5.14.21-150400.24.33.1

kernel-default-optional-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-optional: before 5.14.21-150400.24.33.2

kernel-default-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-default-livepatch: before 5.14.21-150400.24.33.2

kernel-default-extra-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-extra: before 5.14.21-150400.24.33.2

kernel-default-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-devel: before 5.14.21-150400.24.33.2

kernel-default-debugsource: before 5.14.21-150400.24.33.2

kernel-default-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-base-rebuild: before 5.14.21-150400.24.33.2.150400.24.11.4

kernel-default-base: before 5.14.21-150400.24.33.2.150400.24.11.4

kernel-default: before 5.14.21-150400.24.33.2

gfs2-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

gfs2-kmp-default: before 5.14.21-150400.24.33.2

dlm-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

dlm-kmp-default: before 5.14.21-150400.24.33.2

cluster-md-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

cluster-md-kmp-default: before 5.14.21-150400.24.33.2

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20224072-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

30) Improper access control

EUVDB-ID: #VU67587

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-40768

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to improper access restrictions in the drivers/scsi/stex.c in the Linux kernel. A local user can obtain sensitive information from kernel memory because stex_queuecommand_lck lacks a memset for the PASSTHRU_CMD case.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 15-SP3-LTSS - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP3-LTSS - 15-SP4

SUSE Linux Enterprise Micro: 5.3

SUSE Linux Enterprise Module for Live Patching: 15-SP4

SUSE Linux Enterprise Module for Legacy Software: 15-SP4

SUSE Manager Retail Branch Server: 4.3

SUSE Linux Enterprise Server for SAP Applications: 12-SP4 - 15-SP4

SUSE Linux Enterprise High Availability: 15-SP4

SUSE Linux Enterprise Workstation Extension: 15-SP4

SUSE Manager Server: 4.3

SUSE Manager Proxy: 4.3

SUSE Linux Enterprise Module for Development Tools: 15-SP4

SUSE Linux Enterprise Module for Basesystem: 15-SP4

SUSE Linux Enterprise Desktop: 15-SP4

openSUSE Leap: 15.4

kernel-livepatch-SLE15-SP4_Update_5-debugsource: before 1-150400.9.3.4

kernel-livepatch-5_14_21-150400_24_33-default-debuginfo: before 1-150400.9.3.4

kernel-livepatch-5_14_21-150400_24_33-default: before 1-150400.9.3.4

kernel-zfcpdump-debugsource: before 5.14.21-150400.24.33.2

kernel-zfcpdump-debuginfo: before 5.14.21-150400.24.33.2

kernel-zfcpdump: before 5.14.21-150400.24.33.2

kernel-source-vanilla: before 5.14.21-150400.24.33.1

kernel-source: before 5.14.21-150400.24.33.1

kernel-macros: before 5.14.21-150400.24.33.1

kernel-docs-html: before 5.14.21-150400.24.33.2

kernel-docs: before 5.14.21-150400.24.33.2

kernel-devel: before 5.14.21-150400.24.33.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

reiserfs-kmp-64kb: before 5.14.21-150400.24.33.2

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

ocfs2-kmp-64kb: before 5.14.21-150400.24.33.2

kselftests-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

kselftests-kmp-64kb: before 5.14.21-150400.24.33.2

kernel-64kb-optional-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-optional: before 5.14.21-150400.24.33.2

kernel-64kb-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-64kb-extra-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-extra: before 5.14.21-150400.24.33.2

kernel-64kb-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-devel: before 5.14.21-150400.24.33.2

kernel-64kb-debugsource: before 5.14.21-150400.24.33.2

kernel-64kb-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb: before 5.14.21-150400.24.33.2

gfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

gfs2-kmp-64kb: before 5.14.21-150400.24.33.2

dtb-xilinx: before 5.14.21-150400.24.33.1

dtb-sprd: before 5.14.21-150400.24.33.1

dtb-socionext: before 5.14.21-150400.24.33.1

dtb-rockchip: before 5.14.21-150400.24.33.1

dtb-renesas: before 5.14.21-150400.24.33.1

dtb-qcom: before 5.14.21-150400.24.33.1

dtb-nvidia: before 5.14.21-150400.24.33.1

dtb-mediatek: before 5.14.21-150400.24.33.1

dtb-marvell: before 5.14.21-150400.24.33.1

dtb-lg: before 5.14.21-150400.24.33.1

dtb-hisilicon: before 5.14.21-150400.24.33.1

dtb-freescale: before 5.14.21-150400.24.33.1

dtb-exynos: before 5.14.21-150400.24.33.1

dtb-cavium: before 5.14.21-150400.24.33.1

dtb-broadcom: before 5.14.21-150400.24.33.1

dtb-arm: before 5.14.21-150400.24.33.1

dtb-apple: before 5.14.21-150400.24.33.1

dtb-apm: before 5.14.21-150400.24.33.1

dtb-amlogic: before 5.14.21-150400.24.33.1

dtb-amd: before 5.14.21-150400.24.33.1

dtb-amazon: before 5.14.21-150400.24.33.1

dtb-altera: before 5.14.21-150400.24.33.1

dtb-allwinner: before 5.14.21-150400.24.33.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

dlm-kmp-64kb: before 5.14.21-150400.24.33.2

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

cluster-md-kmp-64kb: before 5.14.21-150400.24.33.2

kernel-debug-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-debug-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-debug-devel: before 5.14.21-150400.24.33.2

kernel-debug-debugsource: before 5.14.21-150400.24.33.2

kernel-debug-debuginfo: before 5.14.21-150400.24.33.2

kernel-debug: before 5.14.21-150400.24.33.2

kernel-kvmsmall-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-kvmsmall-devel: before 5.14.21-150400.24.33.2

kernel-kvmsmall-debugsource: before 5.14.21-150400.24.33.2

kernel-kvmsmall-debuginfo: before 5.14.21-150400.24.33.2

kernel-kvmsmall: before 5.14.21-150400.24.33.2

reiserfs-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

reiserfs-kmp-default: before 5.14.21-150400.24.33.2

ocfs2-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

ocfs2-kmp-default: before 5.14.21-150400.24.33.2

kselftests-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

kselftests-kmp-default: before 5.14.21-150400.24.33.2

kernel-syms: before 5.14.21-150400.24.33.1

kernel-obs-qa: before 5.14.21-150400.24.33.1

kernel-obs-build-debugsource: before 5.14.21-150400.24.33.1

kernel-obs-build: before 5.14.21-150400.24.33.1

kernel-default-optional-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-optional: before 5.14.21-150400.24.33.2

kernel-default-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-default-livepatch: before 5.14.21-150400.24.33.2

kernel-default-extra-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-extra: before 5.14.21-150400.24.33.2

kernel-default-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-devel: before 5.14.21-150400.24.33.2

kernel-default-debugsource: before 5.14.21-150400.24.33.2

kernel-default-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-base-rebuild: before 5.14.21-150400.24.33.2.150400.24.11.4

kernel-default-base: before 5.14.21-150400.24.33.2.150400.24.11.4

kernel-default: before 5.14.21-150400.24.33.2

gfs2-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

gfs2-kmp-default: before 5.14.21-150400.24.33.2

dlm-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

dlm-kmp-default: before 5.14.21-150400.24.33.2

cluster-md-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

cluster-md-kmp-default: before 5.14.21-150400.24.33.2

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20224072-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

31) Use-after-free

EUVDB-ID: #VU69297

Risk: Low

CVSSv3.1: 5 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2022-42703

CWE-ID: CWE-416 - Use After Free

Exploit availability: Yes

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a use-after-free error within the mm/rmap.c in the Linux kernel, related to leaf anon_vma double reuse. A local user can trigger a use-after-free error and crash the kernel.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 15-SP3-LTSS - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP3-LTSS - 15-SP4

SUSE Linux Enterprise Micro: 5.3

SUSE Linux Enterprise Module for Live Patching: 15-SP4

SUSE Linux Enterprise Module for Legacy Software: 15-SP4

SUSE Manager Retail Branch Server: 4.3

SUSE Linux Enterprise Server for SAP Applications: 12-SP4 - 15-SP4

SUSE Linux Enterprise High Availability: 15-SP4

SUSE Linux Enterprise Workstation Extension: 15-SP4

SUSE Manager Server: 4.3

SUSE Manager Proxy: 4.3

SUSE Linux Enterprise Module for Development Tools: 15-SP4

SUSE Linux Enterprise Module for Basesystem: 15-SP4

SUSE Linux Enterprise Desktop: 15-SP4

openSUSE Leap: 15.4

kernel-livepatch-SLE15-SP4_Update_5-debugsource: before 1-150400.9.3.4

kernel-livepatch-5_14_21-150400_24_33-default-debuginfo: before 1-150400.9.3.4

kernel-livepatch-5_14_21-150400_24_33-default: before 1-150400.9.3.4

kernel-zfcpdump-debugsource: before 5.14.21-150400.24.33.2

kernel-zfcpdump-debuginfo: before 5.14.21-150400.24.33.2

kernel-zfcpdump: before 5.14.21-150400.24.33.2

kernel-source-vanilla: before 5.14.21-150400.24.33.1

kernel-source: before 5.14.21-150400.24.33.1

kernel-macros: before 5.14.21-150400.24.33.1

kernel-docs-html: before 5.14.21-150400.24.33.2

kernel-docs: before 5.14.21-150400.24.33.2

kernel-devel: before 5.14.21-150400.24.33.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

reiserfs-kmp-64kb: before 5.14.21-150400.24.33.2

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

ocfs2-kmp-64kb: before 5.14.21-150400.24.33.2

kselftests-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

kselftests-kmp-64kb: before 5.14.21-150400.24.33.2

kernel-64kb-optional-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-optional: before 5.14.21-150400.24.33.2

kernel-64kb-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-64kb-extra-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-extra: before 5.14.21-150400.24.33.2

kernel-64kb-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-devel: before 5.14.21-150400.24.33.2

kernel-64kb-debugsource: before 5.14.21-150400.24.33.2

kernel-64kb-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb: before 5.14.21-150400.24.33.2

gfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

gfs2-kmp-64kb: before 5.14.21-150400.24.33.2

dtb-xilinx: before 5.14.21-150400.24.33.1

dtb-sprd: before 5.14.21-150400.24.33.1

dtb-socionext: before 5.14.21-150400.24.33.1

dtb-rockchip: before 5.14.21-150400.24.33.1

dtb-renesas: before 5.14.21-150400.24.33.1

dtb-qcom: before 5.14.21-150400.24.33.1

dtb-nvidia: before 5.14.21-150400.24.33.1

dtb-mediatek: before 5.14.21-150400.24.33.1

dtb-marvell: before 5.14.21-150400.24.33.1

dtb-lg: before 5.14.21-150400.24.33.1

dtb-hisilicon: before 5.14.21-150400.24.33.1

dtb-freescale: before 5.14.21-150400.24.33.1

dtb-exynos: before 5.14.21-150400.24.33.1

dtb-cavium: before 5.14.21-150400.24.33.1

dtb-broadcom: before 5.14.21-150400.24.33.1

dtb-arm: before 5.14.21-150400.24.33.1

dtb-apple: before 5.14.21-150400.24.33.1

dtb-apm: before 5.14.21-150400.24.33.1

dtb-amlogic: before 5.14.21-150400.24.33.1

dtb-amd: before 5.14.21-150400.24.33.1

dtb-amazon: before 5.14.21-150400.24.33.1

dtb-altera: before 5.14.21-150400.24.33.1

dtb-allwinner: before 5.14.21-150400.24.33.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

dlm-kmp-64kb: before 5.14.21-150400.24.33.2

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

cluster-md-kmp-64kb: before 5.14.21-150400.24.33.2

kernel-debug-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-debug-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-debug-devel: before 5.14.21-150400.24.33.2

kernel-debug-debugsource: before 5.14.21-150400.24.33.2

kernel-debug-debuginfo: before 5.14.21-150400.24.33.2

kernel-debug: before 5.14.21-150400.24.33.2

kernel-kvmsmall-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-kvmsmall-devel: before 5.14.21-150400.24.33.2

kernel-kvmsmall-debugsource: before 5.14.21-150400.24.33.2

kernel-kvmsmall-debuginfo: before 5.14.21-150400.24.33.2

kernel-kvmsmall: before 5.14.21-150400.24.33.2

reiserfs-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

reiserfs-kmp-default: before 5.14.21-150400.24.33.2

ocfs2-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

ocfs2-kmp-default: before 5.14.21-150400.24.33.2

kselftests-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

kselftests-kmp-default: before 5.14.21-150400.24.33.2

kernel-syms: before 5.14.21-150400.24.33.1

kernel-obs-qa: before 5.14.21-150400.24.33.1

kernel-obs-build-debugsource: before 5.14.21-150400.24.33.1

kernel-obs-build: before 5.14.21-150400.24.33.1

kernel-default-optional-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-optional: before 5.14.21-150400.24.33.2

kernel-default-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-default-livepatch: before 5.14.21-150400.24.33.2

kernel-default-extra-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-extra: before 5.14.21-150400.24.33.2

kernel-default-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-devel: before 5.14.21-150400.24.33.2

kernel-default-debugsource: before 5.14.21-150400.24.33.2

kernel-default-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-base-rebuild: before 5.14.21-150400.24.33.2.150400.24.11.4

kernel-default-base: before 5.14.21-150400.24.33.2.150400.24.11.4

kernel-default: before 5.14.21-150400.24.33.2

gfs2-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

gfs2-kmp-default: before 5.14.21-150400.24.33.2

dlm-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

dlm-kmp-default: before 5.14.21-150400.24.33.2

cluster-md-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

cluster-md-kmp-default: before 5.14.21-150400.24.33.2

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20224072-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

32) Out-of-bounds write

EUVDB-ID: #VU69296

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-43750

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error within the drivers/usb/mon/mon_bin.c in usbmon in the Linux kernel. A local user can trigger an out-of-bounds write and execute arbitrary code with elevated privileges.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 15-SP3-LTSS - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP3-LTSS - 15-SP4

SUSE Linux Enterprise Micro: 5.3

SUSE Linux Enterprise Module for Live Patching: 15-SP4

SUSE Linux Enterprise Module for Legacy Software: 15-SP4

SUSE Manager Retail Branch Server: 4.3

SUSE Linux Enterprise Server for SAP Applications: 12-SP4 - 15-SP4

SUSE Linux Enterprise High Availability: 15-SP4

SUSE Linux Enterprise Workstation Extension: 15-SP4

SUSE Manager Server: 4.3

SUSE Manager Proxy: 4.3

SUSE Linux Enterprise Module for Development Tools: 15-SP4

SUSE Linux Enterprise Module for Basesystem: 15-SP4

SUSE Linux Enterprise Desktop: 15-SP4

openSUSE Leap: 15.4

kernel-livepatch-SLE15-SP4_Update_5-debugsource: before 1-150400.9.3.4

kernel-livepatch-5_14_21-150400_24_33-default-debuginfo: before 1-150400.9.3.4

kernel-livepatch-5_14_21-150400_24_33-default: before 1-150400.9.3.4

kernel-zfcpdump-debugsource: before 5.14.21-150400.24.33.2

kernel-zfcpdump-debuginfo: before 5.14.21-150400.24.33.2

kernel-zfcpdump: before 5.14.21-150400.24.33.2

kernel-source-vanilla: before 5.14.21-150400.24.33.1

kernel-source: before 5.14.21-150400.24.33.1

kernel-macros: before 5.14.21-150400.24.33.1

kernel-docs-html: before 5.14.21-150400.24.33.2

kernel-docs: before 5.14.21-150400.24.33.2

kernel-devel: before 5.14.21-150400.24.33.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

reiserfs-kmp-64kb: before 5.14.21-150400.24.33.2

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

ocfs2-kmp-64kb: before 5.14.21-150400.24.33.2

kselftests-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

kselftests-kmp-64kb: before 5.14.21-150400.24.33.2

kernel-64kb-optional-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-optional: before 5.14.21-150400.24.33.2

kernel-64kb-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-64kb-extra-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-extra: before 5.14.21-150400.24.33.2

kernel-64kb-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb-devel: before 5.14.21-150400.24.33.2

kernel-64kb-debugsource: before 5.14.21-150400.24.33.2

kernel-64kb-debuginfo: before 5.14.21-150400.24.33.2

kernel-64kb: before 5.14.21-150400.24.33.2

gfs2-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

gfs2-kmp-64kb: before 5.14.21-150400.24.33.2

dtb-xilinx: before 5.14.21-150400.24.33.1

dtb-sprd: before 5.14.21-150400.24.33.1

dtb-socionext: before 5.14.21-150400.24.33.1

dtb-rockchip: before 5.14.21-150400.24.33.1

dtb-renesas: before 5.14.21-150400.24.33.1

dtb-qcom: before 5.14.21-150400.24.33.1

dtb-nvidia: before 5.14.21-150400.24.33.1

dtb-mediatek: before 5.14.21-150400.24.33.1

dtb-marvell: before 5.14.21-150400.24.33.1

dtb-lg: before 5.14.21-150400.24.33.1

dtb-hisilicon: before 5.14.21-150400.24.33.1

dtb-freescale: before 5.14.21-150400.24.33.1

dtb-exynos: before 5.14.21-150400.24.33.1

dtb-cavium: before 5.14.21-150400.24.33.1

dtb-broadcom: before 5.14.21-150400.24.33.1

dtb-arm: before 5.14.21-150400.24.33.1

dtb-apple: before 5.14.21-150400.24.33.1

dtb-apm: before 5.14.21-150400.24.33.1

dtb-amlogic: before 5.14.21-150400.24.33.1

dtb-amd: before 5.14.21-150400.24.33.1

dtb-amazon: before 5.14.21-150400.24.33.1

dtb-altera: before 5.14.21-150400.24.33.1

dtb-allwinner: before 5.14.21-150400.24.33.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

dlm-kmp-64kb: before 5.14.21-150400.24.33.2

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150400.24.33.2

cluster-md-kmp-64kb: before 5.14.21-150400.24.33.2

kernel-debug-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-debug-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-debug-devel: before 5.14.21-150400.24.33.2

kernel-debug-debugsource: before 5.14.21-150400.24.33.2

kernel-debug-debuginfo: before 5.14.21-150400.24.33.2

kernel-debug: before 5.14.21-150400.24.33.2

kernel-kvmsmall-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-kvmsmall-devel: before 5.14.21-150400.24.33.2

kernel-kvmsmall-debugsource: before 5.14.21-150400.24.33.2

kernel-kvmsmall-debuginfo: before 5.14.21-150400.24.33.2

kernel-kvmsmall: before 5.14.21-150400.24.33.2

reiserfs-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

reiserfs-kmp-default: before 5.14.21-150400.24.33.2

ocfs2-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

ocfs2-kmp-default: before 5.14.21-150400.24.33.2

kselftests-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

kselftests-kmp-default: before 5.14.21-150400.24.33.2

kernel-syms: before 5.14.21-150400.24.33.1

kernel-obs-qa: before 5.14.21-150400.24.33.1

kernel-obs-build-debugsource: before 5.14.21-150400.24.33.1

kernel-obs-build: before 5.14.21-150400.24.33.1

kernel-default-optional-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-optional: before 5.14.21-150400.24.33.2

kernel-default-livepatch-devel: before 5.14.21-150400.24.33.2

kernel-default-livepatch: before 5.14.21-150400.24.33.2

kernel-default-extra-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-extra: before 5.14.21-150400.24.33.2

kernel-default-devel-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-devel: before 5.14.21-150400.24.33.2

kernel-default-debugsource: before 5.14.21-150400.24.33.2

kernel-default-debuginfo: before 5.14.21-150400.24.33.2

kernel-default-base-rebuild: before 5.14.21-150400.24.33.2.150400.24.11.4

kernel-default-base: before 5.14.21-150400.24.33.2.150400.24.11.4

kernel-default: before 5.14.21-150400.24.33.2

gfs2-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

gfs2-kmp-default: before 5.14.21-150400.24.33.2

dlm-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

dlm-kmp-default: before 5.14.21-150400.24.33.2

cluster-md-kmp-default-debuginfo: before 5.14.21-150400.24.33.2

cluster-md-kmp-default: before 5.14.21-150400.24.33.2

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20224072-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###