Security Bulletin
This security bulletin contains information about 10 vulnerabilities.
EUVDB-ID: #VU61565
Risk: Low
CVSSv3.1: 5.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-26341
CWE-ID:
CWE-668 - Exposure of resource to wrong sphere
Exploit availability: No
DescriptionThe vulnerability allows a local user to gain access to potentially sensitive information.
The vulnerability exists due to some AMD CPUs may transiently execute beyond unconditional direct branches. A local user can gain unauthorized access to sensitive information on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Real Time: 15-SP3
SUSE Linux Enterprise Module for Realtime: 15-SP3
SUSE Linux Enterprise Micro: 5.1 - 5.2
kernel-source-rt: before 5.3.18-150300.96.1
kernel-devel-rt: before 5.3.18-150300.96.1
ocfs2-kmp-rt-debuginfo: before 5.3.18-150300.96.1
ocfs2-kmp-rt: before 5.3.18-150300.96.1
kernel-syms-rt: before 5.3.18-150300.96.1
kernel-rt_debug-devel-debuginfo: before 5.3.18-150300.96.1
kernel-rt_debug-devel: before 5.3.18-150300.96.1
kernel-rt_debug-debugsource: before 5.3.18-150300.96.1
kernel-rt_debug-debuginfo: before 5.3.18-150300.96.1
kernel-rt-devel-debuginfo: before 5.3.18-150300.96.1
kernel-rt-devel: before 5.3.18-150300.96.1
kernel-rt-debugsource: before 5.3.18-150300.96.1
kernel-rt-debuginfo: before 5.3.18-150300.96.1
kernel-rt: before 5.3.18-150300.96.1
gfs2-kmp-rt-debuginfo: before 5.3.18-150300.96.1
gfs2-kmp-rt: before 5.3.18-150300.96.1
dlm-kmp-rt-debuginfo: before 5.3.18-150300.96.1
dlm-kmp-rt: before 5.3.18-150300.96.1
cluster-md-kmp-rt-debuginfo: before 5.3.18-150300.96.1
cluster-md-kmp-rt: before 5.3.18-150300.96.1
CPE2.3http://www.suse.com/support/update/announcement/2022/suse-su-20222424-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU63323
Risk: High
CVSSv3.1: 7 [CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-4157
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to a boundary error in the Linux kernel NFS subsystem. A remote attacker can create a specially crafted data and crash the system or escalate privileges on the system
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Real Time: 15-SP3
SUSE Linux Enterprise Module for Realtime: 15-SP3
SUSE Linux Enterprise Micro: 5.1 - 5.2
kernel-source-rt: before 5.3.18-150300.96.1
kernel-devel-rt: before 5.3.18-150300.96.1
ocfs2-kmp-rt-debuginfo: before 5.3.18-150300.96.1
ocfs2-kmp-rt: before 5.3.18-150300.96.1
kernel-syms-rt: before 5.3.18-150300.96.1
kernel-rt_debug-devel-debuginfo: before 5.3.18-150300.96.1
kernel-rt_debug-devel: before 5.3.18-150300.96.1
kernel-rt_debug-debugsource: before 5.3.18-150300.96.1
kernel-rt_debug-debuginfo: before 5.3.18-150300.96.1
kernel-rt-devel-debuginfo: before 5.3.18-150300.96.1
kernel-rt-devel: before 5.3.18-150300.96.1
kernel-rt-debugsource: before 5.3.18-150300.96.1
kernel-rt-debuginfo: before 5.3.18-150300.96.1
kernel-rt: before 5.3.18-150300.96.1
gfs2-kmp-rt-debuginfo: before 5.3.18-150300.96.1
gfs2-kmp-rt: before 5.3.18-150300.96.1
dlm-kmp-rt-debuginfo: before 5.3.18-150300.96.1
dlm-kmp-rt: before 5.3.18-150300.96.1
cluster-md-kmp-rt-debuginfo: before 5.3.18-150300.96.1
cluster-md-kmp-rt: before 5.3.18-150300.96.1
CPE2.3http://www.suse.com/support/update/announcement/2022/suse-su-20222424-1/
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote authenticated user via the local network (LAN).
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU64079
Risk: Medium
CVSSv3.1: 5.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-1012
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to gain access to sensitive information.
The vulnerability exists due to insufficient randomization in the net/ipv4/tcp.c when calculating port offsets in Linux kernel cause by small table perturb size. A remote attacker can cause memory leak and gain access to sensitive information.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Real Time: 15-SP3
SUSE Linux Enterprise Module for Realtime: 15-SP3
SUSE Linux Enterprise Micro: 5.1 - 5.2
kernel-source-rt: before 5.3.18-150300.96.1
kernel-devel-rt: before 5.3.18-150300.96.1
ocfs2-kmp-rt-debuginfo: before 5.3.18-150300.96.1
ocfs2-kmp-rt: before 5.3.18-150300.96.1
kernel-syms-rt: before 5.3.18-150300.96.1
kernel-rt_debug-devel-debuginfo: before 5.3.18-150300.96.1
kernel-rt_debug-devel: before 5.3.18-150300.96.1
kernel-rt_debug-debugsource: before 5.3.18-150300.96.1
kernel-rt_debug-debuginfo: before 5.3.18-150300.96.1
kernel-rt-devel-debuginfo: before 5.3.18-150300.96.1
kernel-rt-devel: before 5.3.18-150300.96.1
kernel-rt-debugsource: before 5.3.18-150300.96.1
kernel-rt-debuginfo: before 5.3.18-150300.96.1
kernel-rt: before 5.3.18-150300.96.1
gfs2-kmp-rt-debuginfo: before 5.3.18-150300.96.1
gfs2-kmp-rt: before 5.3.18-150300.96.1
dlm-kmp-rt-debuginfo: before 5.3.18-150300.96.1
dlm-kmp-rt: before 5.3.18-150300.96.1
cluster-md-kmp-rt-debuginfo: before 5.3.18-150300.96.1
cluster-md-kmp-rt: before 5.3.18-150300.96.1
CPE2.3http://www.suse.com/support/update/announcement/2022/suse-su-20222424-1/
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU64861
Risk: Low
CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-1679
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the ath9k_htc_wait_for_target() function in the Linux kernel’s Atheros wireless adapter driver. A local user can execute arbitrary code with elevated privileges.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Real Time: 15-SP3
SUSE Linux Enterprise Module for Realtime: 15-SP3
SUSE Linux Enterprise Micro: 5.1 - 5.2
kernel-source-rt: before 5.3.18-150300.96.1
kernel-devel-rt: before 5.3.18-150300.96.1
ocfs2-kmp-rt-debuginfo: before 5.3.18-150300.96.1
ocfs2-kmp-rt: before 5.3.18-150300.96.1
kernel-syms-rt: before 5.3.18-150300.96.1
kernel-rt_debug-devel-debuginfo: before 5.3.18-150300.96.1
kernel-rt_debug-devel: before 5.3.18-150300.96.1
kernel-rt_debug-debugsource: before 5.3.18-150300.96.1
kernel-rt_debug-debuginfo: before 5.3.18-150300.96.1
kernel-rt-devel-debuginfo: before 5.3.18-150300.96.1
kernel-rt-devel: before 5.3.18-150300.96.1
kernel-rt-debugsource: before 5.3.18-150300.96.1
kernel-rt-debuginfo: before 5.3.18-150300.96.1
kernel-rt: before 5.3.18-150300.96.1
gfs2-kmp-rt-debuginfo: before 5.3.18-150300.96.1
gfs2-kmp-rt: before 5.3.18-150300.96.1
dlm-kmp-rt-debuginfo: before 5.3.18-150300.96.1
dlm-kmp-rt: before 5.3.18-150300.96.1
cluster-md-kmp-rt-debuginfo: before 5.3.18-150300.96.1
cluster-md-kmp-rt: before 5.3.18-150300.96.1
CPE2.3http://www.suse.com/support/update/announcement/2022/suse-su-20222424-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU64136
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-20132
CWE-ID:
CWE-200 - Information exposure
Exploit availability: No
DescriptionThe vulnerability allows a local user to gain access to potentially sensitive information.
The vulnerability exists due to excessive data output in the USB HID component in Linux Kernel. A local user can trigger the vulnerability to gain access to potentially sensitive information.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Real Time: 15-SP3
SUSE Linux Enterprise Module for Realtime: 15-SP3
SUSE Linux Enterprise Micro: 5.1 - 5.2
kernel-source-rt: before 5.3.18-150300.96.1
kernel-devel-rt: before 5.3.18-150300.96.1
ocfs2-kmp-rt-debuginfo: before 5.3.18-150300.96.1
ocfs2-kmp-rt: before 5.3.18-150300.96.1
kernel-syms-rt: before 5.3.18-150300.96.1
kernel-rt_debug-devel-debuginfo: before 5.3.18-150300.96.1
kernel-rt_debug-devel: before 5.3.18-150300.96.1
kernel-rt_debug-debugsource: before 5.3.18-150300.96.1
kernel-rt_debug-debuginfo: before 5.3.18-150300.96.1
kernel-rt-devel-debuginfo: before 5.3.18-150300.96.1
kernel-rt-devel: before 5.3.18-150300.96.1
kernel-rt-debugsource: before 5.3.18-150300.96.1
kernel-rt-debuginfo: before 5.3.18-150300.96.1
kernel-rt: before 5.3.18-150300.96.1
gfs2-kmp-rt-debuginfo: before 5.3.18-150300.96.1
gfs2-kmp-rt: before 5.3.18-150300.96.1
dlm-kmp-rt-debuginfo: before 5.3.18-150300.96.1
dlm-kmp-rt: before 5.3.18-150300.96.1
cluster-md-kmp-rt-debuginfo: before 5.3.18-150300.96.1
cluster-md-kmp-rt: before 5.3.18-150300.96.1
CPE2.3http://www.suse.com/support/update/announcement/2022/suse-su-20222424-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU64207
Risk: Low
CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-20154
CWE-ID:
CWE-264 - Permissions, Privileges, and Access Controls
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to unspecified error in the Linux Kernel. A local user can bypass security restrictions and escalate privileges on the system.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Real Time: 15-SP3
SUSE Linux Enterprise Module for Realtime: 15-SP3
SUSE Linux Enterprise Micro: 5.1 - 5.2
kernel-source-rt: before 5.3.18-150300.96.1
kernel-devel-rt: before 5.3.18-150300.96.1
ocfs2-kmp-rt-debuginfo: before 5.3.18-150300.96.1
ocfs2-kmp-rt: before 5.3.18-150300.96.1
kernel-syms-rt: before 5.3.18-150300.96.1
kernel-rt_debug-devel-debuginfo: before 5.3.18-150300.96.1
kernel-rt_debug-devel: before 5.3.18-150300.96.1
kernel-rt_debug-debugsource: before 5.3.18-150300.96.1
kernel-rt_debug-debuginfo: before 5.3.18-150300.96.1
kernel-rt-devel-debuginfo: before 5.3.18-150300.96.1
kernel-rt-devel: before 5.3.18-150300.96.1
kernel-rt-debugsource: before 5.3.18-150300.96.1
kernel-rt-debuginfo: before 5.3.18-150300.96.1
kernel-rt: before 5.3.18-150300.96.1
gfs2-kmp-rt-debuginfo: before 5.3.18-150300.96.1
gfs2-kmp-rt: before 5.3.18-150300.96.1
dlm-kmp-rt-debuginfo: before 5.3.18-150300.96.1
dlm-kmp-rt: before 5.3.18-150300.96.1
cluster-md-kmp-rt-debuginfo: before 5.3.18-150300.96.1
cluster-md-kmp-rt: before 5.3.18-150300.96.1
CPE2.3http://www.suse.com/support/update/announcement/2022/suse-su-20222424-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU65205
Risk: Low
CVSSv3.1: 6.1 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-29900
CWE-ID:
CWE-1037 - Processor optimization removal or modification of security-critical code
Exploit availability: No
Description
The vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a mistrained branch predictions for return instructions. A local user can execute arbitrary speculative code under certain microarchitecture-dependent conditions. The vulnerability was dubbed RETbleed.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Real Time: 15-SP3
SUSE Linux Enterprise Module for Realtime: 15-SP3
SUSE Linux Enterprise Micro: 5.1 - 5.2
kernel-source-rt: before 5.3.18-150300.96.1
kernel-devel-rt: before 5.3.18-150300.96.1
ocfs2-kmp-rt-debuginfo: before 5.3.18-150300.96.1
ocfs2-kmp-rt: before 5.3.18-150300.96.1
kernel-syms-rt: before 5.3.18-150300.96.1
kernel-rt_debug-devel-debuginfo: before 5.3.18-150300.96.1
kernel-rt_debug-devel: before 5.3.18-150300.96.1
kernel-rt_debug-debugsource: before 5.3.18-150300.96.1
kernel-rt_debug-debuginfo: before 5.3.18-150300.96.1
kernel-rt-devel-debuginfo: before 5.3.18-150300.96.1
kernel-rt-devel: before 5.3.18-150300.96.1
kernel-rt-debugsource: before 5.3.18-150300.96.1
kernel-rt-debuginfo: before 5.3.18-150300.96.1
kernel-rt: before 5.3.18-150300.96.1
gfs2-kmp-rt-debuginfo: before 5.3.18-150300.96.1
gfs2-kmp-rt: before 5.3.18-150300.96.1
dlm-kmp-rt-debuginfo: before 5.3.18-150300.96.1
dlm-kmp-rt: before 5.3.18-150300.96.1
cluster-md-kmp-rt-debuginfo: before 5.3.18-150300.96.1
cluster-md-kmp-rt: before 5.3.18-150300.96.1
CPE2.3http://www.suse.com/support/update/announcement/2022/suse-su-20222424-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU65220
Risk: Low
CVSSv3.1: 4.1 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-29901
CWE-ID:
CWE-1037 - Processor optimization removal or modification of security-critical code
Exploit availability: No
DescriptionThe vulnerability allows a local user to gain access to sensitive information.
The vulnerability exists due to the way non-transparent sharing of branch predictor targets between contexts. A local user can exploit the vulnerability to gain access to sensitive information.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Real Time: 15-SP3
SUSE Linux Enterprise Module for Realtime: 15-SP3
SUSE Linux Enterprise Micro: 5.1 - 5.2
kernel-source-rt: before 5.3.18-150300.96.1
kernel-devel-rt: before 5.3.18-150300.96.1
ocfs2-kmp-rt-debuginfo: before 5.3.18-150300.96.1
ocfs2-kmp-rt: before 5.3.18-150300.96.1
kernel-syms-rt: before 5.3.18-150300.96.1
kernel-rt_debug-devel-debuginfo: before 5.3.18-150300.96.1
kernel-rt_debug-devel: before 5.3.18-150300.96.1
kernel-rt_debug-debugsource: before 5.3.18-150300.96.1
kernel-rt_debug-debuginfo: before 5.3.18-150300.96.1
kernel-rt-devel-debuginfo: before 5.3.18-150300.96.1
kernel-rt-devel: before 5.3.18-150300.96.1
kernel-rt-debugsource: before 5.3.18-150300.96.1
kernel-rt-debuginfo: before 5.3.18-150300.96.1
kernel-rt: before 5.3.18-150300.96.1
gfs2-kmp-rt-debuginfo: before 5.3.18-150300.96.1
gfs2-kmp-rt: before 5.3.18-150300.96.1
dlm-kmp-rt-debuginfo: before 5.3.18-150300.96.1
dlm-kmp-rt: before 5.3.18-150300.96.1
cluster-md-kmp-rt-debuginfo: before 5.3.18-150300.96.1
cluster-md-kmp-rt: before 5.3.18-150300.96.1
CPE2.3http://www.suse.com/support/update/announcement/2022/suse-su-20222424-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU64944
Risk: Low
CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-33981
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform denial of service attack.
The vulnerability exists due to a use-after-free error in drivers/block/floppy.c in the Linux kernel when deallocating raw_cmd in the raw_cmd_ioctl function(). A local user can trigger use-after-free and perform denial of service attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Real Time: 15-SP3
SUSE Linux Enterprise Module for Realtime: 15-SP3
SUSE Linux Enterprise Micro: 5.1 - 5.2
kernel-source-rt: before 5.3.18-150300.96.1
kernel-devel-rt: before 5.3.18-150300.96.1
ocfs2-kmp-rt-debuginfo: before 5.3.18-150300.96.1
ocfs2-kmp-rt: before 5.3.18-150300.96.1
kernel-syms-rt: before 5.3.18-150300.96.1
kernel-rt_debug-devel-debuginfo: before 5.3.18-150300.96.1
kernel-rt_debug-devel: before 5.3.18-150300.96.1
kernel-rt_debug-debugsource: before 5.3.18-150300.96.1
kernel-rt_debug-debuginfo: before 5.3.18-150300.96.1
kernel-rt-devel-debuginfo: before 5.3.18-150300.96.1
kernel-rt-devel: before 5.3.18-150300.96.1
kernel-rt-debugsource: before 5.3.18-150300.96.1
kernel-rt-debuginfo: before 5.3.18-150300.96.1
kernel-rt: before 5.3.18-150300.96.1
gfs2-kmp-rt-debuginfo: before 5.3.18-150300.96.1
gfs2-kmp-rt: before 5.3.18-150300.96.1
dlm-kmp-rt-debuginfo: before 5.3.18-150300.96.1
dlm-kmp-rt: before 5.3.18-150300.96.1
cluster-md-kmp-rt-debuginfo: before 5.3.18-150300.96.1
cluster-md-kmp-rt: before 5.3.18-150300.96.1
CPE2.3http://www.suse.com/support/update/announcement/2022/suse-su-20222424-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU65360
Risk: Low
CVSSv3.1: 7.5 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]
CVE-ID: CVE-2022-34918
CWE-ID:
CWE-843 - Type confusion
Exploit availability: Yes
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists in the Linux kernel’s Netfilter subsystem in the way a user provides incorrect input of the NFT_DATA_VERDICT type. A local user can pass specially crafted data to the application, trigger a type confusion error and escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Real Time: 15-SP3
SUSE Linux Enterprise Module for Realtime: 15-SP3
SUSE Linux Enterprise Micro: 5.1 - 5.2
kernel-source-rt: before 5.3.18-150300.96.1
kernel-devel-rt: before 5.3.18-150300.96.1
ocfs2-kmp-rt-debuginfo: before 5.3.18-150300.96.1
ocfs2-kmp-rt: before 5.3.18-150300.96.1
kernel-syms-rt: before 5.3.18-150300.96.1
kernel-rt_debug-devel-debuginfo: before 5.3.18-150300.96.1
kernel-rt_debug-devel: before 5.3.18-150300.96.1
kernel-rt_debug-debugsource: before 5.3.18-150300.96.1
kernel-rt_debug-debuginfo: before 5.3.18-150300.96.1
kernel-rt-devel-debuginfo: before 5.3.18-150300.96.1
kernel-rt-devel: before 5.3.18-150300.96.1
kernel-rt-debugsource: before 5.3.18-150300.96.1
kernel-rt-debuginfo: before 5.3.18-150300.96.1
kernel-rt: before 5.3.18-150300.96.1
gfs2-kmp-rt-debuginfo: before 5.3.18-150300.96.1
gfs2-kmp-rt: before 5.3.18-150300.96.1
dlm-kmp-rt-debuginfo: before 5.3.18-150300.96.1
dlm-kmp-rt: before 5.3.18-150300.96.1
cluster-md-kmp-rt-debuginfo: before 5.3.18-150300.96.1
cluster-md-kmp-rt: before 5.3.18-150300.96.1
CPE2.3http://www.suse.com/support/update/announcement/2022/suse-su-20222424-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
Yes. This vulnerability is being exploited in the wild.