SUSE update for the Linux Kernel (Live Patch 29 for SLE 15 SP1)



Published: 2023-02-02
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-3424
CWE-ID CWE-416
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Server for SAP Applications
Operating systems & Components / Operating system

SUSE Linux Enterprise Server
Operating systems & Components / Operating system

SUSE Linux Enterprise Module for Live Patching
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing
Operating systems & Components / Operating system

kernel-livepatch-4_12_14-197_108-default
Operating systems & Components / Operating system package or component

kernel-livepatch-4_12_14-197_105-default
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Use-after-free

EUVDB-ID: #VU69759

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3424

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the gru_set_context_option(), gru_fault() and gru_handle_user_call_os() functions in Linux kernel. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.

Mitigation

Update the affected package the Linux Kernel (Live Patch 29 for SLE 15 SP1) to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP Applications: 15-SP1

SUSE Linux Enterprise Server: 15-SP1

SUSE Linux Enterprise Module for Live Patching: 15-SP1

SUSE Linux Enterprise High Performance Computing: 15-SP1

kernel-livepatch-4_12_14-197_108-default: before 12-150100.2.2

kernel-livepatch-4_12_14-197_105-default: before 13-150100.2.2

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20230231-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###