SUSE update for the Linux Kernel (Live Patch 1 for SLE 15 SP4)



Published: 2023-02-07
Risk Medium
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2022-2602
CVE-2022-3424
CVE-2022-4379
CWE-ID CWE-416
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
SUSE Linux Enterprise Module for Live Patching
Operating systems & Components / Operating system

SUSE Linux Enterprise Server
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing
Operating systems & Components / Operating system

kernel-livepatch-SLE15-SP4_Update_1-debugsource
Operating systems & Components / Operating system package or component

kernel-livepatch-5_14_21-150400_24_11-default-debuginfo
Operating systems & Components / Operating system package or component

kernel-livepatch-5_14_21-150400_24_11-default
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Use-after-free

EUVDB-ID: #VU68423

Risk: Low

CVSSv3.1: 6.3 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2022-2602

CWE-ID: CWE-416 - Use After Free

Exploit availability: Yes

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error caused by an io_uring request, which is being processed on a registered file. The Unix GC runs and frees the io_uring file descriptor and all the registered file descriptors in a specific order that may allow a local user to win a race and execute arbitrary code with elevated privileges.

Mitigation

Update the affected package the Linux Kernel (Live Patch 1 for SLE 15 SP4) to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Module for Live Patching: 15-SP4

SUSE Linux Enterprise Server: 15-SP4

SUSE Linux Enterprise Server for SAP Applications: 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP4

kernel-livepatch-SLE15-SP4_Update_1-debugsource: before 7-150400.2.1

kernel-livepatch-5_14_21-150400_24_11-default-debuginfo: before 7-150400.2.1

kernel-livepatch-5_14_21-150400_24_11-default: before 7-150400.2.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20230277-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

2) Use-after-free

EUVDB-ID: #VU69759

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3424

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the gru_set_context_option(), gru_fault() and gru_handle_user_call_os() functions in Linux kernel. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.

Mitigation

Update the affected package the Linux Kernel (Live Patch 1 for SLE 15 SP4) to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Module for Live Patching: 15-SP4

SUSE Linux Enterprise Server: 15-SP4

SUSE Linux Enterprise Server for SAP Applications: 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP4

kernel-livepatch-SLE15-SP4_Update_1-debugsource: before 7-150400.2.1

kernel-livepatch-5_14_21-150400_24_11-default-debuginfo: before 7-150400.2.1

kernel-livepatch-5_14_21-150400_24_11-default: before 7-150400.2.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20230277-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Use-after-free

EUVDB-ID: #VU71583

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-4379

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a use-after-free error within the __nfs42_ssc_open() function in fs/nfs/nfs4file.c. A remote attacker can perform a denial of service (DoS) attack.


Mitigation

Update the affected package the Linux Kernel (Live Patch 1 for SLE 15 SP4) to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Module for Live Patching: 15-SP4

SUSE Linux Enterprise Server: 15-SP4

SUSE Linux Enterprise Server for SAP Applications: 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP4

kernel-livepatch-SLE15-SP4_Update_1-debugsource: before 7-150400.2.1

kernel-livepatch-5_14_21-150400_24_11-default-debuginfo: before 7-150400.2.1

kernel-livepatch-5_14_21-150400_24_11-default: before 7-150400.2.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20230277-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###