SUSE update for the Linux Kernel RT (Live Patch 1 for SLE 15 SP4)



Published: 2023-02-09
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-4379
CWE-ID CWE-416
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Module for Live Patching
Operating systems & Components / Operating system

kernel-livepatch-SLE15-SP4-RT_Update_1-debugsource
Operating systems & Components / Operating system package or component

kernel-livepatch-5_14_21-150400_15_5-rt-debuginfo
Operating systems & Components / Operating system package or component

kernel-livepatch-5_14_21-150400_15_5-rt
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Use-after-free

EUVDB-ID: #VU71583

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-4379

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a use-after-free error within the __nfs42_ssc_open() function in fs/nfs/nfs4file.c. A remote attacker can perform a denial of service (DoS) attack.


Mitigation

Update the affected package the Linux Kernel RT (Live Patch 1 for SLE 15 SP4) to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Module for Live Patching: 15-SP4

kernel-livepatch-SLE15-SP4-RT_Update_1-debugsource: before 2-150400.2.1

kernel-livepatch-5_14_21-150400_15_5-rt-debuginfo: before 2-150400.2.1

kernel-livepatch-5_14_21-150400_15_5-rt: before 2-150400.2.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20230320-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###