SUSE update for the Linux Kernel



Published: 2023-01-26
Risk Low
Patch available YES
Number of vulnerabilities 5
CVE-ID CVE-2022-3107
CVE-2022-3108
CVE-2022-3564
CVE-2022-4662
CVE-2023-23454
CWE-ID CWE-476
CWE-252
CWE-416
CWE-284
CWE-843
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise High Performance Computing
Operating systems & Components / Operating system

SUSE Linux Enterprise High Availability
Operating systems & Components / Operating system

SUSE Linux Enterprise Live Patching
Operating systems & Components / Operating system

SUSE Linux Enterprise Workstation Extension
Operating systems & Components / Operating system

SUSE Linux Enterprise Desktop
Operating systems & Components / Operating system

SUSE Linux Enterprise Software Development Kit
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications
Operating systems & Components / Operating system

SUSE Linux Enterprise Server
Operating systems & Components / Operating system

ocfs2-kmp-default-debuginfo
Operating systems & Components / Operating system package or component

ocfs2-kmp-default
Operating systems & Components / Operating system package or component

gfs2-kmp-default-debuginfo
Operating systems & Components / Operating system package or component

gfs2-kmp-default
Operating systems & Components / Operating system package or component

dlm-kmp-default-debuginfo
Operating systems & Components / Operating system package or component

dlm-kmp-default
Operating systems & Components / Operating system package or component

cluster-md-kmp-default-debuginfo
Operating systems & Components / Operating system package or component

cluster-md-kmp-default
Operating systems & Components / Operating system package or component

kgraft-patch-4_12_14-122_147-default
Operating systems & Components / Operating system package or component

kernel-default-kgraft-devel
Operating systems & Components / Operating system package or component

kernel-default-kgraft
Operating systems & Components / Operating system package or component

kernel-default-man
Operating systems & Components / Operating system package or component

kernel-source
Operating systems & Components / Operating system package or component

kernel-macros
Operating systems & Components / Operating system package or component

kernel-devel
Operating systems & Components / Operating system package or component

kernel-default-devel-debuginfo
Operating systems & Components / Operating system package or component

kernel-syms
Operating systems & Components / Operating system package or component

kernel-default-devel
Operating systems & Components / Operating system package or component

kernel-default-base-debuginfo
Operating systems & Components / Operating system package or component

kernel-default-base
Operating systems & Components / Operating system package or component

kernel-default
Operating systems & Components / Operating system package or component

kernel-docs
Operating systems & Components / Operating system package or component

kernel-obs-build-debugsource
Operating systems & Components / Operating system package or component

kernel-obs-build
Operating systems & Components / Operating system package or component

kernel-default-extra-debuginfo
Operating systems & Components / Operating system package or component

kernel-default-extra
Operating systems & Components / Operating system package or component

kernel-default-debugsource
Operating systems & Components / Operating system package or component

kernel-default-debuginfo
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 5 vulnerabilities.

1) NULL pointer dereference

EUVDB-ID: #VU71538

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3107

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error within the netvsc_get_ethtool_stats() function in drivers/net/hyperv/netvsc_drv.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing: 12-SP5

SUSE Linux Enterprise High Availability: 12-SP5

SUSE Linux Enterprise Live Patching: 12-SP5

SUSE Linux Enterprise Workstation Extension: 12-SP5

SUSE Linux Enterprise Desktop: 12-SP5

SUSE Linux Enterprise Software Development Kit: 12-SP5

SUSE Linux Enterprise Server for SAP Applications: 12-SP5

SUSE Linux Enterprise Server: 12-SP5

ocfs2-kmp-default-debuginfo: before 4.12.14-122.147.1

ocfs2-kmp-default: before 4.12.14-122.147.1

gfs2-kmp-default-debuginfo: before 4.12.14-122.147.1

gfs2-kmp-default: before 4.12.14-122.147.1

dlm-kmp-default-debuginfo: before 4.12.14-122.147.1

dlm-kmp-default: before 4.12.14-122.147.1

cluster-md-kmp-default-debuginfo: before 4.12.14-122.147.1

cluster-md-kmp-default: before 4.12.14-122.147.1

kgraft-patch-4_12_14-122_147-default: before 1-8.3.1

kernel-default-kgraft-devel: before 4.12.14-122.147.1

kernel-default-kgraft: before 4.12.14-122.147.1

kernel-default-man: before 4.12.14-122.147.1

kernel-source: before 4.12.14-122.147.1

kernel-macros: before 4.12.14-122.147.1

kernel-devel: before 4.12.14-122.147.1

kernel-default-devel-debuginfo: before 4.12.14-122.147.1

kernel-syms: before 4.12.14-122.147.1

kernel-default-devel: before 4.12.14-122.147.1

kernel-default-base-debuginfo: before 4.12.14-122.147.1

kernel-default-base: before 4.12.14-122.147.1

kernel-default: before 4.12.14-122.147.1

kernel-docs: before 4.12.14-122.147.1

kernel-obs-build-debugsource: before 4.12.14-122.147.1

kernel-obs-build: before 4.12.14-122.147.1

kernel-default-extra-debuginfo: before 4.12.14-122.147.1

kernel-default-extra: before 4.12.14-122.147.1

kernel-default-debugsource: before 4.12.14-122.147.1

kernel-default-debuginfo: before 4.12.14-122.147.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20230145-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Unchecked Return Value

EUVDB-ID: #VU71539

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3108

CWE-ID: CWE-252 - Unchecked Return Value

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to unchecked return value within the kfd_parse_subtype_iolink() function in drivers/gpu/drm/amd/amdkfd/kfd_crat.c. A local user can crash the kernel.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing: 12-SP5

SUSE Linux Enterprise High Availability: 12-SP5

SUSE Linux Enterprise Live Patching: 12-SP5

SUSE Linux Enterprise Workstation Extension: 12-SP5

SUSE Linux Enterprise Desktop: 12-SP5

SUSE Linux Enterprise Software Development Kit: 12-SP5

SUSE Linux Enterprise Server for SAP Applications: 12-SP5

SUSE Linux Enterprise Server: 12-SP5

ocfs2-kmp-default-debuginfo: before 4.12.14-122.147.1

ocfs2-kmp-default: before 4.12.14-122.147.1

gfs2-kmp-default-debuginfo: before 4.12.14-122.147.1

gfs2-kmp-default: before 4.12.14-122.147.1

dlm-kmp-default-debuginfo: before 4.12.14-122.147.1

dlm-kmp-default: before 4.12.14-122.147.1

cluster-md-kmp-default-debuginfo: before 4.12.14-122.147.1

cluster-md-kmp-default: before 4.12.14-122.147.1

kgraft-patch-4_12_14-122_147-default: before 1-8.3.1

kernel-default-kgraft-devel: before 4.12.14-122.147.1

kernel-default-kgraft: before 4.12.14-122.147.1

kernel-default-man: before 4.12.14-122.147.1

kernel-source: before 4.12.14-122.147.1

kernel-macros: before 4.12.14-122.147.1

kernel-devel: before 4.12.14-122.147.1

kernel-default-devel-debuginfo: before 4.12.14-122.147.1

kernel-syms: before 4.12.14-122.147.1

kernel-default-devel: before 4.12.14-122.147.1

kernel-default-base-debuginfo: before 4.12.14-122.147.1

kernel-default-base: before 4.12.14-122.147.1

kernel-default: before 4.12.14-122.147.1

kernel-docs: before 4.12.14-122.147.1

kernel-obs-build-debugsource: before 4.12.14-122.147.1

kernel-obs-build: before 4.12.14-122.147.1

kernel-default-extra-debuginfo: before 4.12.14-122.147.1

kernel-default-extra: before 4.12.14-122.147.1

kernel-default-debugsource: before 4.12.14-122.147.1

kernel-default-debuginfo: before 4.12.14-122.147.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20230145-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Use-after-free

EUVDB-ID: #VU69799

Risk: Low

CVSSv3.1: 5.9 [CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3564

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows an attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error within the l2cap_reassemble_sdu() function in net/bluetooth/l2cap_core.c. An attacker with physical access to device can trigger a use-after-free error and execute arbitrary code on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing: 12-SP5

SUSE Linux Enterprise High Availability: 12-SP5

SUSE Linux Enterprise Live Patching: 12-SP5

SUSE Linux Enterprise Workstation Extension: 12-SP5

SUSE Linux Enterprise Desktop: 12-SP5

SUSE Linux Enterprise Software Development Kit: 12-SP5

SUSE Linux Enterprise Server for SAP Applications: 12-SP5

SUSE Linux Enterprise Server: 12-SP5

ocfs2-kmp-default-debuginfo: before 4.12.14-122.147.1

ocfs2-kmp-default: before 4.12.14-122.147.1

gfs2-kmp-default-debuginfo: before 4.12.14-122.147.1

gfs2-kmp-default: before 4.12.14-122.147.1

dlm-kmp-default-debuginfo: before 4.12.14-122.147.1

dlm-kmp-default: before 4.12.14-122.147.1

cluster-md-kmp-default-debuginfo: before 4.12.14-122.147.1

cluster-md-kmp-default: before 4.12.14-122.147.1

kgraft-patch-4_12_14-122_147-default: before 1-8.3.1

kernel-default-kgraft-devel: before 4.12.14-122.147.1

kernel-default-kgraft: before 4.12.14-122.147.1

kernel-default-man: before 4.12.14-122.147.1

kernel-source: before 4.12.14-122.147.1

kernel-macros: before 4.12.14-122.147.1

kernel-devel: before 4.12.14-122.147.1

kernel-default-devel-debuginfo: before 4.12.14-122.147.1

kernel-syms: before 4.12.14-122.147.1

kernel-default-devel: before 4.12.14-122.147.1

kernel-default-base-debuginfo: before 4.12.14-122.147.1

kernel-default-base: before 4.12.14-122.147.1

kernel-default: before 4.12.14-122.147.1

kernel-docs: before 4.12.14-122.147.1

kernel-obs-build-debugsource: before 4.12.14-122.147.1

kernel-obs-build: before 4.12.14-122.147.1

kernel-default-extra-debuginfo: before 4.12.14-122.147.1

kernel-default-extra: before 4.12.14-122.147.1

kernel-default-debugsource: before 4.12.14-122.147.1

kernel-default-debuginfo: before 4.12.14-122.147.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20230145-1/


Q & A

Can this vulnerability be exploited remotely?

No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Improper access control

EUVDB-ID: #VU71541

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-4662

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper access restrictions in the Linux kernel USB core subsystem in the way user attaches usb device. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing: 12-SP5

SUSE Linux Enterprise High Availability: 12-SP5

SUSE Linux Enterprise Live Patching: 12-SP5

SUSE Linux Enterprise Workstation Extension: 12-SP5

SUSE Linux Enterprise Desktop: 12-SP5

SUSE Linux Enterprise Software Development Kit: 12-SP5

SUSE Linux Enterprise Server for SAP Applications: 12-SP5

SUSE Linux Enterprise Server: 12-SP5

ocfs2-kmp-default-debuginfo: before 4.12.14-122.147.1

ocfs2-kmp-default: before 4.12.14-122.147.1

gfs2-kmp-default-debuginfo: before 4.12.14-122.147.1

gfs2-kmp-default: before 4.12.14-122.147.1

dlm-kmp-default-debuginfo: before 4.12.14-122.147.1

dlm-kmp-default: before 4.12.14-122.147.1

cluster-md-kmp-default-debuginfo: before 4.12.14-122.147.1

cluster-md-kmp-default: before 4.12.14-122.147.1

kgraft-patch-4_12_14-122_147-default: before 1-8.3.1

kernel-default-kgraft-devel: before 4.12.14-122.147.1

kernel-default-kgraft: before 4.12.14-122.147.1

kernel-default-man: before 4.12.14-122.147.1

kernel-source: before 4.12.14-122.147.1

kernel-macros: before 4.12.14-122.147.1

kernel-devel: before 4.12.14-122.147.1

kernel-default-devel-debuginfo: before 4.12.14-122.147.1

kernel-syms: before 4.12.14-122.147.1

kernel-default-devel: before 4.12.14-122.147.1

kernel-default-base-debuginfo: before 4.12.14-122.147.1

kernel-default-base: before 4.12.14-122.147.1

kernel-default: before 4.12.14-122.147.1

kernel-docs: before 4.12.14-122.147.1

kernel-obs-build-debugsource: before 4.12.14-122.147.1

kernel-obs-build: before 4.12.14-122.147.1

kernel-default-extra-debuginfo: before 4.12.14-122.147.1

kernel-default-extra: before 4.12.14-122.147.1

kernel-default-debugsource: before 4.12.14-122.147.1

kernel-default-debuginfo: before 4.12.14-122.147.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20230145-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Type Confusion

EUVDB-ID: #VU71478

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-23454

CWE-ID: CWE-843 - Type confusion

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a type confusion error within the cbq_classify() function in net/sched/sch_cbq.c in the Linux kernel. A local user can trigger a type confusion error and crash the kernel.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing: 12-SP5

SUSE Linux Enterprise High Availability: 12-SP5

SUSE Linux Enterprise Live Patching: 12-SP5

SUSE Linux Enterprise Workstation Extension: 12-SP5

SUSE Linux Enterprise Desktop: 12-SP5

SUSE Linux Enterprise Software Development Kit: 12-SP5

SUSE Linux Enterprise Server for SAP Applications: 12-SP5

SUSE Linux Enterprise Server: 12-SP5

ocfs2-kmp-default-debuginfo: before 4.12.14-122.147.1

ocfs2-kmp-default: before 4.12.14-122.147.1

gfs2-kmp-default-debuginfo: before 4.12.14-122.147.1

gfs2-kmp-default: before 4.12.14-122.147.1

dlm-kmp-default-debuginfo: before 4.12.14-122.147.1

dlm-kmp-default: before 4.12.14-122.147.1

cluster-md-kmp-default-debuginfo: before 4.12.14-122.147.1

cluster-md-kmp-default: before 4.12.14-122.147.1

kgraft-patch-4_12_14-122_147-default: before 1-8.3.1

kernel-default-kgraft-devel: before 4.12.14-122.147.1

kernel-default-kgraft: before 4.12.14-122.147.1

kernel-default-man: before 4.12.14-122.147.1

kernel-source: before 4.12.14-122.147.1

kernel-macros: before 4.12.14-122.147.1

kernel-devel: before 4.12.14-122.147.1

kernel-default-devel-debuginfo: before 4.12.14-122.147.1

kernel-syms: before 4.12.14-122.147.1

kernel-default-devel: before 4.12.14-122.147.1

kernel-default-base-debuginfo: before 4.12.14-122.147.1

kernel-default-base: before 4.12.14-122.147.1

kernel-default: before 4.12.14-122.147.1

kernel-docs: before 4.12.14-122.147.1

kernel-obs-build-debugsource: before 4.12.14-122.147.1

kernel-obs-build: before 4.12.14-122.147.1

kernel-default-extra-debuginfo: before 4.12.14-122.147.1

kernel-default-extra: before 4.12.14-122.147.1

kernel-default-debugsource: before 4.12.14-122.147.1

kernel-default-debuginfo: before 4.12.14-122.147.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20230145-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###