Security Bulletin
This security bulletin contains information about 5 vulnerabilities.
EUVDB-ID: #VU65833
Risk: Low
CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-33655
CWE-ID:
CWE-787 - Out-of-bounds write
Exploit availability: No
Description The vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a boundary error in FBIOPUT_VSCREENINFO IOCTL. A local user can trigger an out-of-bounds write error and execute arbitrary code with elevated privileges.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Module for Public Cloud: 15-SP4
SUSE Manager Retail Branch Server: 4.3
SUSE Manager Server: 4.3
SUSE Manager Proxy: 4.3
SUSE Linux Enterprise Server: 15-SP4
openSUSE Leap: 15.4
SUSE Linux Enterprise Server for SAP Applications: 15-SP4
SUSE Linux Enterprise High Performance Computing: 15-SP4
kernel-source-azure: before 5.14.21-150400.14.10.1
kernel-devel-azure: before 5.14.21-150400.14.10.1
reiserfs-kmp-azure-debuginfo: before 5.14.21-150400.14.10.1
reiserfs-kmp-azure: before 5.14.21-150400.14.10.1
ocfs2-kmp-azure-debuginfo: before 5.14.21-150400.14.10.1
ocfs2-kmp-azure: before 5.14.21-150400.14.10.1
kselftests-kmp-azure-debuginfo: before 5.14.21-150400.14.10.1
kselftests-kmp-azure: before 5.14.21-150400.14.10.1
kernel-syms-azure: before 5.14.21-150400.14.10.1
kernel-azure-optional-debuginfo: before 5.14.21-150400.14.10.1
kernel-azure-optional: before 5.14.21-150400.14.10.1
kernel-azure-livepatch-devel: before 5.14.21-150400.14.10.1
kernel-azure-extra-debuginfo: before 5.14.21-150400.14.10.1
kernel-azure-extra: before 5.14.21-150400.14.10.1
kernel-azure-devel-debuginfo: before 5.14.21-150400.14.10.1
kernel-azure-devel: before 5.14.21-150400.14.10.1
kernel-azure-debugsource: before 5.14.21-150400.14.10.1
kernel-azure-debuginfo: before 5.14.21-150400.14.10.1
kernel-azure: before 5.14.21-150400.14.10.1
gfs2-kmp-azure-debuginfo: before 5.14.21-150400.14.10.1
gfs2-kmp-azure: before 5.14.21-150400.14.10.1
dlm-kmp-azure-debuginfo: before 5.14.21-150400.14.10.1
dlm-kmp-azure: before 5.14.21-150400.14.10.1
cluster-md-kmp-azure-debuginfo: before 5.14.21-150400.14.10.1
cluster-md-kmp-azure: before 5.14.21-150400.14.10.1
CPE2.3http://www.suse.com/support/update/announcement/2022/suse-su-20222722-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU66591
Risk: Low
CVSSv3.1: 5.3 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-1462
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform denial of service (DoS) attack.
The vulnerability exists due to a boundary condition within the the Linux kernel’s TeleTYpe subsystem caused by a race condition when using ioctls TIOCSPTLCK and TIOCGPTPEER and TIOCSTI and TCXONC with leakage of memory file. A local user can trigger an out-of-bounds read error and crash the system or read random kernel memory.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Module for Public Cloud: 15-SP4
SUSE Manager Retail Branch Server: 4.3
SUSE Manager Server: 4.3
SUSE Manager Proxy: 4.3
SUSE Linux Enterprise Server: 15-SP4
openSUSE Leap: 15.4
SUSE Linux Enterprise Server for SAP Applications: 15-SP4
SUSE Linux Enterprise High Performance Computing: 15-SP4
kernel-source-azure: before 5.14.21-150400.14.10.1
kernel-devel-azure: before 5.14.21-150400.14.10.1
reiserfs-kmp-azure-debuginfo: before 5.14.21-150400.14.10.1
reiserfs-kmp-azure: before 5.14.21-150400.14.10.1
ocfs2-kmp-azure-debuginfo: before 5.14.21-150400.14.10.1
ocfs2-kmp-azure: before 5.14.21-150400.14.10.1
kselftests-kmp-azure-debuginfo: before 5.14.21-150400.14.10.1
kselftests-kmp-azure: before 5.14.21-150400.14.10.1
kernel-syms-azure: before 5.14.21-150400.14.10.1
kernel-azure-optional-debuginfo: before 5.14.21-150400.14.10.1
kernel-azure-optional: before 5.14.21-150400.14.10.1
kernel-azure-livepatch-devel: before 5.14.21-150400.14.10.1
kernel-azure-extra-debuginfo: before 5.14.21-150400.14.10.1
kernel-azure-extra: before 5.14.21-150400.14.10.1
kernel-azure-devel-debuginfo: before 5.14.21-150400.14.10.1
kernel-azure-devel: before 5.14.21-150400.14.10.1
kernel-azure-debugsource: before 5.14.21-150400.14.10.1
kernel-azure-debuginfo: before 5.14.21-150400.14.10.1
kernel-azure: before 5.14.21-150400.14.10.1
gfs2-kmp-azure-debuginfo: before 5.14.21-150400.14.10.1
gfs2-kmp-azure: before 5.14.21-150400.14.10.1
dlm-kmp-azure-debuginfo: before 5.14.21-150400.14.10.1
dlm-kmp-azure: before 5.14.21-150400.14.10.1
cluster-md-kmp-azure-debuginfo: before 5.14.21-150400.14.10.1
cluster-md-kmp-azure: before 5.14.21-150400.14.10.1
CPE2.3http://www.suse.com/support/update/announcement/2022/suse-su-20222722-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU66592
Risk: Low
CVSSv3.1: 5.9 [CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-21505
CWE-ID:
CWE-254 - Security Features
Exploit availability: No
DescriptionThe vulnerability allows an attacker to bypass implemented security restrictions.
The vulnerability exists due to incorrect implementation of the IMA lockdown feature. If IMA appraisal is used with the "ima_appraise=log" boot param, lockdown can be defeated with kexec on any machine with Secure Boot. An attacker with physical access to device can bypass Secure Boot mechanism.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Module for Public Cloud: 15-SP4
SUSE Manager Retail Branch Server: 4.3
SUSE Manager Server: 4.3
SUSE Manager Proxy: 4.3
SUSE Linux Enterprise Server: 15-SP4
openSUSE Leap: 15.4
SUSE Linux Enterprise Server for SAP Applications: 15-SP4
SUSE Linux Enterprise High Performance Computing: 15-SP4
kernel-source-azure: before 5.14.21-150400.14.10.1
kernel-devel-azure: before 5.14.21-150400.14.10.1
reiserfs-kmp-azure-debuginfo: before 5.14.21-150400.14.10.1
reiserfs-kmp-azure: before 5.14.21-150400.14.10.1
ocfs2-kmp-azure-debuginfo: before 5.14.21-150400.14.10.1
ocfs2-kmp-azure: before 5.14.21-150400.14.10.1
kselftests-kmp-azure-debuginfo: before 5.14.21-150400.14.10.1
kselftests-kmp-azure: before 5.14.21-150400.14.10.1
kernel-syms-azure: before 5.14.21-150400.14.10.1
kernel-azure-optional-debuginfo: before 5.14.21-150400.14.10.1
kernel-azure-optional: before 5.14.21-150400.14.10.1
kernel-azure-livepatch-devel: before 5.14.21-150400.14.10.1
kernel-azure-extra-debuginfo: before 5.14.21-150400.14.10.1
kernel-azure-extra: before 5.14.21-150400.14.10.1
kernel-azure-devel-debuginfo: before 5.14.21-150400.14.10.1
kernel-azure-devel: before 5.14.21-150400.14.10.1
kernel-azure-debugsource: before 5.14.21-150400.14.10.1
kernel-azure-debuginfo: before 5.14.21-150400.14.10.1
kernel-azure: before 5.14.21-150400.14.10.1
gfs2-kmp-azure-debuginfo: before 5.14.21-150400.14.10.1
gfs2-kmp-azure: before 5.14.21-150400.14.10.1
dlm-kmp-azure-debuginfo: before 5.14.21-150400.14.10.1
dlm-kmp-azure: before 5.14.21-150400.14.10.1
cluster-md-kmp-azure-debuginfo: before 5.14.21-150400.14.10.1
cluster-md-kmp-azure: before 5.14.21-150400.14.10.1
CPE2.3http://www.suse.com/support/update/announcement/2022/suse-su-20222722-1/
Q & A
Can this vulnerability be exploited remotely?
No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU63496
Risk: Low
CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-29581
CWE-ID:
CWE-911 - Improper Update of Reference Count
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to improper update of reference count in net/sched in Linux kernel. A local user can execute arbitrary code with root privileges.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Module for Public Cloud: 15-SP4
SUSE Manager Retail Branch Server: 4.3
SUSE Manager Server: 4.3
SUSE Manager Proxy: 4.3
SUSE Linux Enterprise Server: 15-SP4
openSUSE Leap: 15.4
SUSE Linux Enterprise Server for SAP Applications: 15-SP4
SUSE Linux Enterprise High Performance Computing: 15-SP4
kernel-source-azure: before 5.14.21-150400.14.10.1
kernel-devel-azure: before 5.14.21-150400.14.10.1
reiserfs-kmp-azure-debuginfo: before 5.14.21-150400.14.10.1
reiserfs-kmp-azure: before 5.14.21-150400.14.10.1
ocfs2-kmp-azure-debuginfo: before 5.14.21-150400.14.10.1
ocfs2-kmp-azure: before 5.14.21-150400.14.10.1
kselftests-kmp-azure-debuginfo: before 5.14.21-150400.14.10.1
kselftests-kmp-azure: before 5.14.21-150400.14.10.1
kernel-syms-azure: before 5.14.21-150400.14.10.1
kernel-azure-optional-debuginfo: before 5.14.21-150400.14.10.1
kernel-azure-optional: before 5.14.21-150400.14.10.1
kernel-azure-livepatch-devel: before 5.14.21-150400.14.10.1
kernel-azure-extra-debuginfo: before 5.14.21-150400.14.10.1
kernel-azure-extra: before 5.14.21-150400.14.10.1
kernel-azure-devel-debuginfo: before 5.14.21-150400.14.10.1
kernel-azure-devel: before 5.14.21-150400.14.10.1
kernel-azure-debugsource: before 5.14.21-150400.14.10.1
kernel-azure-debuginfo: before 5.14.21-150400.14.10.1
kernel-azure: before 5.14.21-150400.14.10.1
gfs2-kmp-azure-debuginfo: before 5.14.21-150400.14.10.1
gfs2-kmp-azure: before 5.14.21-150400.14.10.1
dlm-kmp-azure-debuginfo: before 5.14.21-150400.14.10.1
dlm-kmp-azure: before 5.14.21-150400.14.10.1
cluster-md-kmp-azure-debuginfo: before 5.14.21-150400.14.10.1
cluster-md-kmp-azure: before 5.14.21-150400.14.10.1
CPE2.3http://www.suse.com/support/update/announcement/2022/suse-su-20222722-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU64668
Risk: Low
CVSSv3.1: 7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]
CVE-ID: CVE-2022-32250
CWE-ID:
CWE-416 - Use After Free
Exploit availability: Yes
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free incorrect NFT_STATEFUL_EXPR in net/netfilter/nf_tables_api.c in Linux kernel. A local user with ability to create user/net namespaces can execute arbitrary code with root privileges.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Module for Public Cloud: 15-SP4
SUSE Manager Retail Branch Server: 4.3
SUSE Manager Server: 4.3
SUSE Manager Proxy: 4.3
SUSE Linux Enterprise Server: 15-SP4
openSUSE Leap: 15.4
SUSE Linux Enterprise Server for SAP Applications: 15-SP4
SUSE Linux Enterprise High Performance Computing: 15-SP4
kernel-source-azure: before 5.14.21-150400.14.10.1
kernel-devel-azure: before 5.14.21-150400.14.10.1
reiserfs-kmp-azure-debuginfo: before 5.14.21-150400.14.10.1
reiserfs-kmp-azure: before 5.14.21-150400.14.10.1
ocfs2-kmp-azure-debuginfo: before 5.14.21-150400.14.10.1
ocfs2-kmp-azure: before 5.14.21-150400.14.10.1
kselftests-kmp-azure-debuginfo: before 5.14.21-150400.14.10.1
kselftests-kmp-azure: before 5.14.21-150400.14.10.1
kernel-syms-azure: before 5.14.21-150400.14.10.1
kernel-azure-optional-debuginfo: before 5.14.21-150400.14.10.1
kernel-azure-optional: before 5.14.21-150400.14.10.1
kernel-azure-livepatch-devel: before 5.14.21-150400.14.10.1
kernel-azure-extra-debuginfo: before 5.14.21-150400.14.10.1
kernel-azure-extra: before 5.14.21-150400.14.10.1
kernel-azure-devel-debuginfo: before 5.14.21-150400.14.10.1
kernel-azure-devel: before 5.14.21-150400.14.10.1
kernel-azure-debugsource: before 5.14.21-150400.14.10.1
kernel-azure-debuginfo: before 5.14.21-150400.14.10.1
kernel-azure: before 5.14.21-150400.14.10.1
gfs2-kmp-azure-debuginfo: before 5.14.21-150400.14.10.1
gfs2-kmp-azure: before 5.14.21-150400.14.10.1
dlm-kmp-azure-debuginfo: before 5.14.21-150400.14.10.1
dlm-kmp-azure: before 5.14.21-150400.14.10.1
cluster-md-kmp-azure-debuginfo: before 5.14.21-150400.14.10.1
cluster-md-kmp-azure: before 5.14.21-150400.14.10.1
CPE2.3http://www.suse.com/support/update/announcement/2022/suse-su-20222722-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.