SUSE update for the Linux Kernel



Published: 2023-03-06 | Updated: 2023-03-30
Risk Medium
Patch available YES
Number of vulnerabilities 10
CVE-ID CVE-2022-3107
CVE-2022-3108
CVE-2022-3564
CVE-2022-36280
CVE-2022-4662
CVE-2022-47929
CVE-2023-0045
CVE-2023-0266
CVE-2023-0590
CVE-2023-23454
CWE-ID CWE-476
CWE-252
CWE-416
CWE-787
CWE-284
CWE-254
CWE-843
Exploitation vector Local
Public exploit Public exploit code for vulnerability #7 is available.
Vulnerability #8 is being exploited in the wild.
Vulnerable software
Subscribe
SUSE Linux Enterprise Server for SAP Applications 12
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 12
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 12
Operating systems & Components / Operating system

kernel-devel-azure
Operating systems & Components / Operating system package or component

kernel-source-azure
Operating systems & Components / Operating system package or component

kernel-syms-azure
Operating systems & Components / Operating system package or component

kernel-azure-devel
Operating systems & Components / Operating system package or component

kernel-azure-base-debuginfo
Operating systems & Components / Operating system package or component

kernel-azure-base
Operating systems & Components / Operating system package or component

kernel-azure-debugsource
Operating systems & Components / Operating system package or component

kernel-azure-debuginfo
Operating systems & Components / Operating system package or component

kernel-azure
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 10 vulnerabilities.

1) NULL pointer dereference

EUVDB-ID: #VU71538

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3107

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error within the netvsc_get_ethtool_stats() function in drivers/net/hyperv/netvsc_drv.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP Applications 12: SP5

SUSE Linux Enterprise Server 12: SP5

SUSE Linux Enterprise High Performance Computing 12: SP5

kernel-devel-azure: before 4.12.14-16.124.1

kernel-source-azure: before 4.12.14-16.124.1

kernel-syms-azure: before 4.12.14-16.124.1

kernel-azure-devel: before 4.12.14-16.124.1

kernel-azure-base-debuginfo: before 4.12.14-16.124.1

kernel-azure-base: before 4.12.14-16.124.1

kernel-azure-debugsource: before 4.12.14-16.124.1

kernel-azure-debuginfo: before 4.12.14-16.124.1

kernel-azure: before 4.12.14-16.124.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20230618-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Unchecked Return Value

EUVDB-ID: #VU71539

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3108

CWE-ID: CWE-252 - Unchecked Return Value

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to unchecked return value within the kfd_parse_subtype_iolink() function in drivers/gpu/drm/amd/amdkfd/kfd_crat.c. A local user can crash the kernel.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP Applications 12: SP5

SUSE Linux Enterprise Server 12: SP5

SUSE Linux Enterprise High Performance Computing 12: SP5

kernel-devel-azure: before 4.12.14-16.124.1

kernel-source-azure: before 4.12.14-16.124.1

kernel-syms-azure: before 4.12.14-16.124.1

kernel-azure-devel: before 4.12.14-16.124.1

kernel-azure-base-debuginfo: before 4.12.14-16.124.1

kernel-azure-base: before 4.12.14-16.124.1

kernel-azure-debugsource: before 4.12.14-16.124.1

kernel-azure-debuginfo: before 4.12.14-16.124.1

kernel-azure: before 4.12.14-16.124.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20230618-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Use-after-free

EUVDB-ID: #VU69799

Risk: Low

CVSSv3.1: 5.9 [CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3564

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows an attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error within the l2cap_reassemble_sdu() function in net/bluetooth/l2cap_core.c. An attacker with physical access to device can trigger a use-after-free error and execute arbitrary code on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP Applications 12: SP5

SUSE Linux Enterprise Server 12: SP5

SUSE Linux Enterprise High Performance Computing 12: SP5

kernel-devel-azure: before 4.12.14-16.124.1

kernel-source-azure: before 4.12.14-16.124.1

kernel-syms-azure: before 4.12.14-16.124.1

kernel-azure-devel: before 4.12.14-16.124.1

kernel-azure-base-debuginfo: before 4.12.14-16.124.1

kernel-azure-base: before 4.12.14-16.124.1

kernel-azure-debugsource: before 4.12.14-16.124.1

kernel-azure-debuginfo: before 4.12.14-16.124.1

kernel-azure: before 4.12.14-16.124.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20230618-1/


Q & A

Can this vulnerability be exploited remotely?

No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Out-of-bounds write

EUVDB-ID: #VU71480

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-36280

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary error within the vmw_kms_cursor_snoo() function in drivers/gpu/vmxgfx/vmxgfx_kms.c in vmwgfx VMWare driver. A local user can trigger an out-of-bounds write and perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP Applications 12: SP5

SUSE Linux Enterprise Server 12: SP5

SUSE Linux Enterprise High Performance Computing 12: SP5

kernel-devel-azure: before 4.12.14-16.124.1

kernel-source-azure: before 4.12.14-16.124.1

kernel-syms-azure: before 4.12.14-16.124.1

kernel-azure-devel: before 4.12.14-16.124.1

kernel-azure-base-debuginfo: before 4.12.14-16.124.1

kernel-azure-base: before 4.12.14-16.124.1

kernel-azure-debugsource: before 4.12.14-16.124.1

kernel-azure-debuginfo: before 4.12.14-16.124.1

kernel-azure: before 4.12.14-16.124.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20230618-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Improper access control

EUVDB-ID: #VU71541

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-4662

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper access restrictions in the Linux kernel USB core subsystem in the way user attaches usb device. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP Applications 12: SP5

SUSE Linux Enterprise Server 12: SP5

SUSE Linux Enterprise High Performance Computing 12: SP5

kernel-devel-azure: before 4.12.14-16.124.1

kernel-source-azure: before 4.12.14-16.124.1

kernel-syms-azure: before 4.12.14-16.124.1

kernel-azure-devel: before 4.12.14-16.124.1

kernel-azure-base-debuginfo: before 4.12.14-16.124.1

kernel-azure-base: before 4.12.14-16.124.1

kernel-azure-debugsource: before 4.12.14-16.124.1

kernel-azure-debuginfo: before 4.12.14-16.124.1

kernel-azure: before 4.12.14-16.124.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20230618-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) NULL pointer dereference

EUVDB-ID: #VU71479

Risk: Medium

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-47929

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error in the traffic control subsystem in Linux kernel. A local user can pass pass a specially crafted traffic control configuration that is set up with "tc qdisc" and "tc class" commands and perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP Applications 12: SP5

SUSE Linux Enterprise Server 12: SP5

SUSE Linux Enterprise High Performance Computing 12: SP5

kernel-devel-azure: before 4.12.14-16.124.1

kernel-source-azure: before 4.12.14-16.124.1

kernel-syms-azure: before 4.12.14-16.124.1

kernel-azure-devel: before 4.12.14-16.124.1

kernel-azure-base-debuginfo: before 4.12.14-16.124.1

kernel-azure-base: before 4.12.14-16.124.1

kernel-azure-debugsource: before 4.12.14-16.124.1

kernel-azure-debuginfo: before 4.12.14-16.124.1

kernel-azure: before 4.12.14-16.124.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20230618-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Security features bypass

EUVDB-ID: #VU72469

Risk: Low

CVSSv3.1: 2.6 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2023-0045

CWE-ID: CWE-254 - Security Features

Exploit availability: Yes

Description

The vulnerability allows a local user to bypass implemented security restrictions.

The vulnerability exists due to Linux kernel does not correctly mitigate SMT attacks. A local user can bypass Spectre-BTI user space mitigations and gain access to sensitive information.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP Applications 12: SP5

SUSE Linux Enterprise Server 12: SP5

SUSE Linux Enterprise High Performance Computing 12: SP5

kernel-devel-azure: before 4.12.14-16.124.1

kernel-source-azure: before 4.12.14-16.124.1

kernel-syms-azure: before 4.12.14-16.124.1

kernel-azure-devel: before 4.12.14-16.124.1

kernel-azure-base-debuginfo: before 4.12.14-16.124.1

kernel-azure-base: before 4.12.14-16.124.1

kernel-azure-debugsource: before 4.12.14-16.124.1

kernel-azure-debuginfo: before 4.12.14-16.124.1

kernel-azure: before 4.12.14-16.124.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20230618-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

8) Use-after-free

EUVDB-ID: #VU71482

Risk: High

CVSSv3.1: 8.4 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2023-0266

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the snd_ctl_elem_read() function in the Linux kernel sound subsystem. A local user can trigger a use-after-free error and execute arbitrary code on the system.

Note, the vulnerability is being actively exploited in the wild.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP Applications 12: SP5

SUSE Linux Enterprise Server 12: SP5

SUSE Linux Enterprise High Performance Computing 12: SP5

kernel-devel-azure: before 4.12.14-16.124.1

kernel-source-azure: before 4.12.14-16.124.1

kernel-syms-azure: before 4.12.14-16.124.1

kernel-azure-devel: before 4.12.14-16.124.1

kernel-azure-base-debuginfo: before 4.12.14-16.124.1

kernel-azure-base: before 4.12.14-16.124.1

kernel-azure-debugsource: before 4.12.14-16.124.1

kernel-azure-debuginfo: before 4.12.14-16.124.1

kernel-azure: before 4.12.14-16.124.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20230618-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.

9) Use-after-free

EUVDB-ID: #VU72098

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-0590

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a use-after-free error within the qdisc_graft() function in net/sched/sch_api.c. A local user can trigger a use-after-free error and crash the kernel.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP Applications 12: SP5

SUSE Linux Enterprise Server 12: SP5

SUSE Linux Enterprise High Performance Computing 12: SP5

kernel-devel-azure: before 4.12.14-16.124.1

kernel-source-azure: before 4.12.14-16.124.1

kernel-syms-azure: before 4.12.14-16.124.1

kernel-azure-devel: before 4.12.14-16.124.1

kernel-azure-base-debuginfo: before 4.12.14-16.124.1

kernel-azure-base: before 4.12.14-16.124.1

kernel-azure-debugsource: before 4.12.14-16.124.1

kernel-azure-debuginfo: before 4.12.14-16.124.1

kernel-azure: before 4.12.14-16.124.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20230618-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

10) Type Confusion

EUVDB-ID: #VU71478

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-23454

CWE-ID: CWE-843 - Type confusion

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a type confusion error within the cbq_classify() function in net/sched/sch_cbq.c in the Linux kernel. A local user can trigger a type confusion error and crash the kernel.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP Applications 12: SP5

SUSE Linux Enterprise Server 12: SP5

SUSE Linux Enterprise High Performance Computing 12: SP5

kernel-devel-azure: before 4.12.14-16.124.1

kernel-source-azure: before 4.12.14-16.124.1

kernel-syms-azure: before 4.12.14-16.124.1

kernel-azure-devel: before 4.12.14-16.124.1

kernel-azure-base-debuginfo: before 4.12.14-16.124.1

kernel-azure-base: before 4.12.14-16.124.1

kernel-azure-debugsource: before 4.12.14-16.124.1

kernel-azure-debuginfo: before 4.12.14-16.124.1

kernel-azure: before 4.12.14-16.124.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20230618-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###