SUSE update for the Linux Kernel (Live Patch 27 for SLE 12 SP4)



Published: 2023-04-26
Risk Low
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2022-2991
CVE-2023-0590
CVE-2023-1118
CWE-ID CWE-122
CWE-416
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Live Patching
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications 12
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 12
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 12
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 15
Operating systems & Components / Operating system

kernel-livepatch-4_12_14-150100_197_120-default
Operating systems & Components / Operating system package or component

kgraft-patch-4_12_14-122_127-default
Operating systems & Components / Operating system package or component

kgraft-patch-4_12_14-95_99-default
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Heap-based buffer overflow

EUVDB-ID: #VU67476

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-2991

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error within the LightNVM subsystem in Linux kernel. A local user can execute arbitrary code on the system with kernel privileges.

Mitigation

Update the affected package the Linux Kernel (Live Patch 27 for SLE 12 SP4) to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Live Patching: 12-SP4 - 15-SP1

SUSE Linux Enterprise Server for SAP Applications 12: SP4 - SP5

SUSE Linux Enterprise Server 12: SP4 - SP5

SUSE Linux Enterprise High Performance Computing 12: SP4 - SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP1

SUSE Linux Enterprise Server 15: SP1

SUSE Linux Enterprise High Performance Computing 15: SP1

kernel-livepatch-4_12_14-150100_197_120-default: before 9-150100.2.2

kgraft-patch-4_12_14-122_127-default: before 9-2.2

kgraft-patch-4_12_14-95_99-default: before 11-2.2

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20232023-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Use-after-free

EUVDB-ID: #VU72098

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-0590

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a use-after-free error within the qdisc_graft() function in net/sched/sch_api.c. A local user can trigger a use-after-free error and crash the kernel.

Mitigation

Update the affected package the Linux Kernel (Live Patch 27 for SLE 12 SP4) to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Live Patching: 12-SP4 - 15-SP1

SUSE Linux Enterprise Server for SAP Applications 12: SP4 - SP5

SUSE Linux Enterprise Server 12: SP4 - SP5

SUSE Linux Enterprise High Performance Computing 12: SP4 - SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP1

SUSE Linux Enterprise Server 15: SP1

SUSE Linux Enterprise High Performance Computing 15: SP1

kernel-livepatch-4_12_14-150100_197_120-default: before 9-150100.2.2

kgraft-patch-4_12_14-122_127-default: before 9-2.2

kgraft-patch-4_12_14-95_99-default: before 11-2.2

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20232023-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Use-after-free

EUVDB-ID: #VU72734

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-1118

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error in the Linux kernel integrated infrared receiver/transceiver driver "drivers/media/rc/ene_ir.c" when detaching rc device. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.


Mitigation

Update the affected package the Linux Kernel (Live Patch 27 for SLE 12 SP4) to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Live Patching: 12-SP4 - 15-SP1

SUSE Linux Enterprise Server for SAP Applications 12: SP4 - SP5

SUSE Linux Enterprise Server 12: SP4 - SP5

SUSE Linux Enterprise High Performance Computing 12: SP4 - SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP1

SUSE Linux Enterprise Server 15: SP1

SUSE Linux Enterprise High Performance Computing 15: SP1

kernel-livepatch-4_12_14-150100_197_120-default: before 9-150100.2.2

kgraft-patch-4_12_14-122_127-default: before 9-2.2

kgraft-patch-4_12_14-95_99-default: before 11-2.2

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20232023-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###