Risk | Medium |
Patch available | YES |
Number of vulnerabilities | 15 |
CVE-ID | CVE-2016-3695 CVE-2020-27784 CVE-2021-4155 CVE-2021-4203 CVE-2022-20368 CVE-2022-20369 CVE-2022-2588 CVE-2022-26373 CVE-2022-2663 CVE-2022-2905 CVE-2022-2977 CVE-2022-3028 CVE-2022-36879 CVE-2022-39188 CVE-2022-39190 |
CWE-ID | CWE-74 CWE-416 CWE-264 CWE-125 CWE-787 CWE-415 CWE-20 CWE-362 CWE-399 |
Exploitation vector | Network |
Public exploit | Vulnerability #7 is being exploited in the wild. |
Vulnerable software |
openSUSE Leap Micro Operating systems & Components / Operating system SUSE Linux Enterprise Storage Operating systems & Components / Operating system SUSE Linux Enterprise Server for SAP Applications Operating systems & Components / Operating system SUSE Linux Enterprise High Performance Computing Operating systems & Components / Operating system SUSE Linux Enterprise Server Operating systems & Components / Operating system SUSE Manager Retail Branch Server Operating systems & Components / Operating system SUSE Linux Enterprise Workstation Extension Operating systems & Components / Operating system SUSE Linux Enterprise Module for Legacy Software Operating systems & Components / Operating system SUSE Linux Enterprise Micro Operating systems & Components / Operating system SUSE Linux Enterprise High Availability Operating systems & Components / Operating system SUSE Linux Enterprise Desktop Operating systems & Components / Operating system openSUSE Leap Operating systems & Components / Operating system SUSE Manager Server Operating systems & Components / Operating system SUSE Manager Proxy Operating systems & Components / Operating system SUSE Linux Enterprise Module for Live Patching Operating systems & Components / Operating system SUSE Linux Enterprise Module for Development Tools Operating systems & Components / Operating system SUSE Linux Enterprise Module for Basesystem Operating systems & Components / Operating system kernel-livepatch-5_3_18-150300_59_93-default Operating systems & Components / Operating system package or component kernel-zfcpdump-debugsource Operating systems & Components / Operating system package or component kernel-zfcpdump-debuginfo Operating systems & Components / Operating system package or component kernel-zfcpdump Operating systems & Components / Operating system package or component kernel-source-vanilla Operating systems & Components / Operating system package or component kernel-source Operating systems & Components / Operating system package or component kernel-macros Operating systems & Components / Operating system package or component kernel-docs-html Operating systems & Components / Operating system package or component kernel-docs Operating systems & Components / Operating system package or component kernel-devel Operating systems & Components / Operating system package or component reiserfs-kmp-64kb-debuginfo Operating systems & Components / Operating system package or component reiserfs-kmp-64kb Operating systems & Components / Operating system package or component ocfs2-kmp-64kb-debuginfo Operating systems & Components / Operating system package or component ocfs2-kmp-64kb Operating systems & Components / Operating system package or component kselftests-kmp-64kb-debuginfo Operating systems & Components / Operating system package or component kselftests-kmp-64kb Operating systems & Components / Operating system package or component kernel-64kb-optional-debuginfo Operating systems & Components / Operating system package or component kernel-64kb-optional Operating systems & Components / Operating system package or component kernel-64kb-livepatch-devel Operating systems & Components / Operating system package or component kernel-64kb-extra-debuginfo Operating systems & Components / Operating system package or component kernel-64kb-extra Operating systems & Components / Operating system package or component kernel-64kb-devel-debuginfo Operating systems & Components / Operating system package or component kernel-64kb-devel Operating systems & Components / Operating system package or component kernel-64kb-debugsource Operating systems & Components / Operating system package or component kernel-64kb-debuginfo Operating systems & Components / Operating system package or component kernel-64kb Operating systems & Components / Operating system package or component gfs2-kmp-64kb-debuginfo Operating systems & Components / Operating system package or component gfs2-kmp-64kb Operating systems & Components / Operating system package or component dtb-xilinx Operating systems & Components / Operating system package or component dtb-sprd Operating systems & Components / Operating system package or component dtb-socionext Operating systems & Components / Operating system package or component dtb-rockchip Operating systems & Components / Operating system package or component dtb-renesas Operating systems & Components / Operating system package or component dtb-qcom Operating systems & Components / Operating system package or component dtb-nvidia Operating systems & Components / Operating system package or component dtb-mediatek Operating systems & Components / Operating system package or component dtb-marvell Operating systems & Components / Operating system package or component dtb-lg Operating systems & Components / Operating system package or component dtb-hisilicon Operating systems & Components / Operating system package or component dtb-freescale Operating systems & Components / Operating system package or component dtb-exynos Operating systems & Components / Operating system package or component dtb-cavium Operating systems & Components / Operating system package or component dtb-broadcom Operating systems & Components / Operating system package or component dtb-arm Operating systems & Components / Operating system package or component dtb-apm Operating systems & Components / Operating system package or component dtb-amlogic Operating systems & Components / Operating system package or component dtb-amd Operating systems & Components / Operating system package or component dtb-altera Operating systems & Components / Operating system package or component dtb-allwinner Operating systems & Components / Operating system package or component dlm-kmp-64kb-debuginfo Operating systems & Components / Operating system package or component dlm-kmp-64kb Operating systems & Components / Operating system package or component cluster-md-kmp-64kb-debuginfo Operating systems & Components / Operating system package or component cluster-md-kmp-64kb Operating systems & Components / Operating system package or component reiserfs-kmp-preempt-debuginfo Operating systems & Components / Operating system package or component reiserfs-kmp-preempt Operating systems & Components / Operating system package or component ocfs2-kmp-preempt-debuginfo Operating systems & Components / Operating system package or component ocfs2-kmp-preempt Operating systems & Components / Operating system package or component kselftests-kmp-preempt-debuginfo Operating systems & Components / Operating system package or component kselftests-kmp-preempt Operating systems & Components / Operating system package or component kernel-preempt-optional-debuginfo Operating systems & Components / Operating system package or component kernel-preempt-optional Operating systems & Components / Operating system package or component kernel-preempt-livepatch-devel Operating systems & Components / Operating system package or component kernel-preempt-extra-debuginfo Operating systems & Components / Operating system package or component kernel-preempt-extra Operating systems & Components / Operating system package or component kernel-preempt-devel-debuginfo Operating systems & Components / Operating system package or component kernel-preempt-devel Operating systems & Components / Operating system package or component kernel-preempt-debugsource Operating systems & Components / Operating system package or component kernel-preempt-debuginfo Operating systems & Components / Operating system package or component kernel-preempt Operating systems & Components / Operating system package or component gfs2-kmp-preempt-debuginfo Operating systems & Components / Operating system package or component gfs2-kmp-preempt Operating systems & Components / Operating system package or component dlm-kmp-preempt-debuginfo Operating systems & Components / Operating system package or component dlm-kmp-preempt Operating systems & Components / Operating system package or component cluster-md-kmp-preempt-debuginfo Operating systems & Components / Operating system package or component cluster-md-kmp-preempt Operating systems & Components / Operating system package or component kernel-kvmsmall-livepatch-devel Operating systems & Components / Operating system package or component kernel-kvmsmall-devel-debuginfo Operating systems & Components / Operating system package or component kernel-kvmsmall-devel Operating systems & Components / Operating system package or component kernel-kvmsmall-debugsource Operating systems & Components / Operating system package or component kernel-kvmsmall-debuginfo Operating systems & Components / Operating system package or component kernel-kvmsmall Operating systems & Components / Operating system package or component kernel-debug-livepatch-devel Operating systems & Components / Operating system package or component kernel-debug-devel-debuginfo Operating systems & Components / Operating system package or component kernel-debug-devel Operating systems & Components / Operating system package or component kernel-debug-debugsource Operating systems & Components / Operating system package or component kernel-debug-debuginfo Operating systems & Components / Operating system package or component kernel-debug Operating systems & Components / Operating system package or component reiserfs-kmp-default-debuginfo Operating systems & Components / Operating system package or component reiserfs-kmp-default Operating systems & Components / Operating system package or component ocfs2-kmp-default-debuginfo Operating systems & Components / Operating system package or component ocfs2-kmp-default Operating systems & Components / Operating system package or component kselftests-kmp-default-debuginfo Operating systems & Components / Operating system package or component kselftests-kmp-default Operating systems & Components / Operating system package or component kernel-syms Operating systems & Components / Operating system package or component kernel-obs-qa Operating systems & Components / Operating system package or component kernel-obs-build-debugsource Operating systems & Components / Operating system package or component kernel-obs-build Operating systems & Components / Operating system package or component kernel-default-optional-debuginfo Operating systems & Components / Operating system package or component kernel-default-optional Operating systems & Components / Operating system package or component kernel-default-livepatch-devel Operating systems & Components / Operating system package or component kernel-default-livepatch Operating systems & Components / Operating system package or component kernel-default-extra-debuginfo Operating systems & Components / Operating system package or component kernel-default-extra Operating systems & Components / Operating system package or component kernel-default-devel-debuginfo Operating systems & Components / Operating system package or component kernel-default-devel Operating systems & Components / Operating system package or component kernel-default-base-rebuild Operating systems & Components / Operating system package or component gfs2-kmp-default-debuginfo Operating systems & Components / Operating system package or component gfs2-kmp-default Operating systems & Components / Operating system package or component dlm-kmp-default-debuginfo Operating systems & Components / Operating system package or component dlm-kmp-default Operating systems & Components / Operating system package or component cluster-md-kmp-default-debuginfo Operating systems & Components / Operating system package or component cluster-md-kmp-default Operating systems & Components / Operating system package or component dtb-zte Operating systems & Components / Operating system package or component dtb-al Operating systems & Components / Operating system package or component kernel-default-debugsource Operating systems & Components / Operating system package or component kernel-default-debuginfo Operating systems & Components / Operating system package or component kernel-default-base Operating systems & Components / Operating system package or component kernel-default Operating systems & Components / Operating system package or component |
Vendor | SUSE |
Security Bulletin
This security bulletin contains information about 15 vulnerabilities.
EUVDB-ID: #VU67512
Risk: Low
CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2016-3695
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists within the einj_error_inject() function in drivers/acpi/apei/einj.c in the Linux kernel, which allows local users to simulate hardware errors. A local user can cause a denial of service by leveraging failure to disable APEI error injection through EINJ when securelevel is set.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsopenSUSE Leap Micro: 5.2
SUSE Linux Enterprise Storage: 7.1
SUSE Linux Enterprise Server for SAP Applications: 12-SP4 - 15-SP3
SUSE Linux Enterprise High Performance Computing: 12 - 15-SP3
SUSE Linux Enterprise Server: 11-SP3-CLIENT-TOOLS-BETA - 15-SP3
SUSE Manager Retail Branch Server: 4.2
SUSE Linux Enterprise Workstation Extension: 15-SP3
SUSE Linux Enterprise Module for Legacy Software: 15-SP3
SUSE Linux Enterprise Micro: 5.1 - 5.2
SUSE Linux Enterprise High Availability: 15-SP3
SUSE Linux Enterprise Desktop: 15-SP3
openSUSE Leap: 15.3 - 15.4
SUSE Manager Server: 4.2
SUSE Manager Proxy: 4.2
SUSE Linux Enterprise Module for Live Patching: 15-SP3
SUSE Linux Enterprise Module for Development Tools: 15-SP3
SUSE Linux Enterprise Module for Basesystem: 15-SP3
kernel-livepatch-5_3_18-150300_59_93-default: before 1-150300.7.3.1
kernel-zfcpdump-debugsource: before 5.3.18-150300.59.93.1
kernel-zfcpdump-debuginfo: before 5.3.18-150300.59.93.1
kernel-zfcpdump: before 5.3.18-150300.59.93.1
kernel-source-vanilla: before 5.3.18-150300.59.93.1
kernel-source: before 5.3.18-150300.59.93.1
kernel-macros: before 5.3.18-150300.59.93.1
kernel-docs-html: before 5.3.18-150300.59.93.1
kernel-docs: before 5.3.18-150300.59.93.1
kernel-devel: before 5.3.18-150300.59.93.1
reiserfs-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
reiserfs-kmp-64kb: before 5.3.18-150300.59.93.1
ocfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
ocfs2-kmp-64kb: before 5.3.18-150300.59.93.1
kselftests-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
kselftests-kmp-64kb: before 5.3.18-150300.59.93.1
kernel-64kb-optional-debuginfo: before 5.3.18-150300.59.93.1
kernel-64kb-optional: before 5.3.18-150300.59.93.1
kernel-64kb-livepatch-devel: before 5.3.18-150300.59.93.1
kernel-64kb-extra-debuginfo: before 5.3.18-150300.59.93.1
kernel-64kb-extra: before 5.3.18-150300.59.93.1
kernel-64kb-devel-debuginfo: before 5.3.18-150300.59.93.1
kernel-64kb-devel: before 5.3.18-150300.59.93.1
kernel-64kb-debugsource: before 5.3.18-150300.59.93.1
kernel-64kb-debuginfo: before 5.3.18-150300.59.93.1
kernel-64kb: before 5.3.18-150300.59.93.1
gfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
gfs2-kmp-64kb: before 5.3.18-150300.59.93.1
dtb-xilinx: before 5.3.18-150300.59.93.1
dtb-sprd: before 5.3.18-150300.59.93.1
dtb-socionext: before 5.3.18-150300.59.93.1
dtb-rockchip: before 5.3.18-150300.59.93.1
dtb-renesas: before 5.3.18-150300.59.93.1
dtb-qcom: before 5.3.18-150300.59.93.1
dtb-nvidia: before 5.3.18-150300.59.93.1
dtb-mediatek: before 5.3.18-150300.59.93.1
dtb-marvell: before 5.3.18-150300.59.93.1
dtb-lg: before 5.3.18-150300.59.93.1
dtb-hisilicon: before 5.3.18-150300.59.93.1
dtb-freescale: before 5.3.18-150300.59.93.1
dtb-exynos: before 5.3.18-150300.59.93.1
dtb-cavium: before 5.3.18-150300.59.93.1
dtb-broadcom: before 5.3.18-150300.59.93.1
dtb-arm: before 5.3.18-150300.59.93.1
dtb-apm: before 5.3.18-150300.59.93.1
dtb-amlogic: before 5.3.18-150300.59.93.1
dtb-amd: before 5.3.18-150300.59.93.1
dtb-altera: before 5.3.18-150300.59.93.1
dtb-allwinner: before 5.3.18-150300.59.93.1
dlm-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
dlm-kmp-64kb: before 5.3.18-150300.59.93.1
cluster-md-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
cluster-md-kmp-64kb: before 5.3.18-150300.59.93.1
reiserfs-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
reiserfs-kmp-preempt: before 5.3.18-150300.59.93.1
ocfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
ocfs2-kmp-preempt: before 5.3.18-150300.59.93.1
kselftests-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
kselftests-kmp-preempt: before 5.3.18-150300.59.93.1
kernel-preempt-optional-debuginfo: before 5.3.18-150300.59.93.1
kernel-preempt-optional: before 5.3.18-150300.59.93.1
kernel-preempt-livepatch-devel: before 5.3.18-150300.59.93.1
kernel-preempt-extra-debuginfo: before 5.3.18-150300.59.93.1
kernel-preempt-extra: before 5.3.18-150300.59.93.1
kernel-preempt-devel-debuginfo: before 5.3.18-150300.59.93.1
kernel-preempt-devel: before 5.3.18-150300.59.93.1
kernel-preempt-debugsource: before 5.3.18-150300.59.93.1
kernel-preempt-debuginfo: before 5.3.18-150300.59.93.1
kernel-preempt: before 5.3.18-150300.59.93.1
gfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
gfs2-kmp-preempt: before 5.3.18-150300.59.93.1
dlm-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
dlm-kmp-preempt: before 5.3.18-150300.59.93.1
cluster-md-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
cluster-md-kmp-preempt: before 5.3.18-150300.59.93.1
kernel-kvmsmall-livepatch-devel: before 5.3.18-150300.59.93.1
kernel-kvmsmall-devel-debuginfo: before 5.3.18-150300.59.93.1
kernel-kvmsmall-devel: before 5.3.18-150300.59.93.1
kernel-kvmsmall-debugsource: before 5.3.18-150300.59.93.1
kernel-kvmsmall-debuginfo: before 5.3.18-150300.59.93.1
kernel-kvmsmall: before 5.3.18-150300.59.93.1
kernel-debug-livepatch-devel: before 5.3.18-150300.59.93.1
kernel-debug-devel-debuginfo: before 5.3.18-150300.59.93.1
kernel-debug-devel: before 5.3.18-150300.59.93.1
kernel-debug-debugsource: before 5.3.18-150300.59.93.1
kernel-debug-debuginfo: before 5.3.18-150300.59.93.1
kernel-debug: before 5.3.18-150300.59.93.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
reiserfs-kmp-default: before 5.3.18-150300.59.93.1
ocfs2-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
ocfs2-kmp-default: before 5.3.18-150300.59.93.1
kselftests-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
kselftests-kmp-default: before 5.3.18-150300.59.93.1
kernel-syms: before 5.3.18-150300.59.93.1
kernel-obs-qa: before 5.3.18-150300.59.93.1
kernel-obs-build-debugsource: before 5.3.18-150300.59.93.1
kernel-obs-build: before 5.3.18-150300.59.93.1
kernel-default-optional-debuginfo: before 5.3.18-150300.59.93.1
kernel-default-optional: before 5.3.18-150300.59.93.1
kernel-default-livepatch-devel: before 5.3.18-150300.59.93.1
kernel-default-livepatch: before 5.3.18-150300.59.93.1
kernel-default-extra-debuginfo: before 5.3.18-150300.59.93.1
kernel-default-extra: before 5.3.18-150300.59.93.1
kernel-default-devel-debuginfo: before 5.3.18-150300.59.93.1
kernel-default-devel: before 5.3.18-150300.59.93.1
kernel-default-base-rebuild: before 5.3.18-150300.59.93.1.150300.18.54.1
gfs2-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
gfs2-kmp-default: before 5.3.18-150300.59.93.1
dlm-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
dlm-kmp-default: before 5.3.18-150300.59.93.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
cluster-md-kmp-default: before 5.3.18-150300.59.93.1
dtb-zte: before 5.3.18-150300.59.93.1
dtb-al: before 5.3.18-150300.59.93.1
kernel-default-debugsource: before 5.3.18-150300.59.93.1
kernel-default-debuginfo: before 5.3.18-150300.59.93.1
kernel-default-base: before 5.3.18-150300.59.93.1.150300.18.54.1
kernel-default: before 5.3.18-150300.59.93.1
CPE2.3https://www.suse.com/support/update/announcement/2022/suse-su-20223264-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU67511
Risk: Low
CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2020-27784
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a use-after-free error when accessing a deallocated instance in printer_ioctl(). A local user can trigger a use-after-free error and crash the kernel.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsopenSUSE Leap Micro: 5.2
SUSE Linux Enterprise Storage: 7.1
SUSE Linux Enterprise Server for SAP Applications: 12-SP4 - 15-SP3
SUSE Linux Enterprise High Performance Computing: 12 - 15-SP3
SUSE Linux Enterprise Server: 11-SP3-CLIENT-TOOLS-BETA - 15-SP3
SUSE Manager Retail Branch Server: 4.2
SUSE Linux Enterprise Workstation Extension: 15-SP3
SUSE Linux Enterprise Module for Legacy Software: 15-SP3
SUSE Linux Enterprise Micro: 5.1 - 5.2
SUSE Linux Enterprise High Availability: 15-SP3
SUSE Linux Enterprise Desktop: 15-SP3
openSUSE Leap: 15.3 - 15.4
SUSE Manager Server: 4.2
SUSE Manager Proxy: 4.2
SUSE Linux Enterprise Module for Live Patching: 15-SP3
SUSE Linux Enterprise Module for Development Tools: 15-SP3
SUSE Linux Enterprise Module for Basesystem: 15-SP3
kernel-livepatch-5_3_18-150300_59_93-default: before 1-150300.7.3.1
kernel-zfcpdump-debugsource: before 5.3.18-150300.59.93.1
kernel-zfcpdump-debuginfo: before 5.3.18-150300.59.93.1
kernel-zfcpdump: before 5.3.18-150300.59.93.1
kernel-source-vanilla: before 5.3.18-150300.59.93.1
kernel-source: before 5.3.18-150300.59.93.1
kernel-macros: before 5.3.18-150300.59.93.1
kernel-docs-html: before 5.3.18-150300.59.93.1
kernel-docs: before 5.3.18-150300.59.93.1
kernel-devel: before 5.3.18-150300.59.93.1
reiserfs-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
reiserfs-kmp-64kb: before 5.3.18-150300.59.93.1
ocfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
ocfs2-kmp-64kb: before 5.3.18-150300.59.93.1
kselftests-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
kselftests-kmp-64kb: before 5.3.18-150300.59.93.1
kernel-64kb-optional-debuginfo: before 5.3.18-150300.59.93.1
kernel-64kb-optional: before 5.3.18-150300.59.93.1
kernel-64kb-livepatch-devel: before 5.3.18-150300.59.93.1
kernel-64kb-extra-debuginfo: before 5.3.18-150300.59.93.1
kernel-64kb-extra: before 5.3.18-150300.59.93.1
kernel-64kb-devel-debuginfo: before 5.3.18-150300.59.93.1
kernel-64kb-devel: before 5.3.18-150300.59.93.1
kernel-64kb-debugsource: before 5.3.18-150300.59.93.1
kernel-64kb-debuginfo: before 5.3.18-150300.59.93.1
kernel-64kb: before 5.3.18-150300.59.93.1
gfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
gfs2-kmp-64kb: before 5.3.18-150300.59.93.1
dtb-xilinx: before 5.3.18-150300.59.93.1
dtb-sprd: before 5.3.18-150300.59.93.1
dtb-socionext: before 5.3.18-150300.59.93.1
dtb-rockchip: before 5.3.18-150300.59.93.1
dtb-renesas: before 5.3.18-150300.59.93.1
dtb-qcom: before 5.3.18-150300.59.93.1
dtb-nvidia: before 5.3.18-150300.59.93.1
dtb-mediatek: before 5.3.18-150300.59.93.1
dtb-marvell: before 5.3.18-150300.59.93.1
dtb-lg: before 5.3.18-150300.59.93.1
dtb-hisilicon: before 5.3.18-150300.59.93.1
dtb-freescale: before 5.3.18-150300.59.93.1
dtb-exynos: before 5.3.18-150300.59.93.1
dtb-cavium: before 5.3.18-150300.59.93.1
dtb-broadcom: before 5.3.18-150300.59.93.1
dtb-arm: before 5.3.18-150300.59.93.1
dtb-apm: before 5.3.18-150300.59.93.1
dtb-amlogic: before 5.3.18-150300.59.93.1
dtb-amd: before 5.3.18-150300.59.93.1
dtb-altera: before 5.3.18-150300.59.93.1
dtb-allwinner: before 5.3.18-150300.59.93.1
dlm-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
dlm-kmp-64kb: before 5.3.18-150300.59.93.1
cluster-md-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
cluster-md-kmp-64kb: before 5.3.18-150300.59.93.1
reiserfs-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
reiserfs-kmp-preempt: before 5.3.18-150300.59.93.1
ocfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
ocfs2-kmp-preempt: before 5.3.18-150300.59.93.1
kselftests-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
kselftests-kmp-preempt: before 5.3.18-150300.59.93.1
kernel-preempt-optional-debuginfo: before 5.3.18-150300.59.93.1
kernel-preempt-optional: before 5.3.18-150300.59.93.1
kernel-preempt-livepatch-devel: before 5.3.18-150300.59.93.1
kernel-preempt-extra-debuginfo: before 5.3.18-150300.59.93.1
kernel-preempt-extra: before 5.3.18-150300.59.93.1
kernel-preempt-devel-debuginfo: before 5.3.18-150300.59.93.1
kernel-preempt-devel: before 5.3.18-150300.59.93.1
kernel-preempt-debugsource: before 5.3.18-150300.59.93.1
kernel-preempt-debuginfo: before 5.3.18-150300.59.93.1
kernel-preempt: before 5.3.18-150300.59.93.1
gfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
gfs2-kmp-preempt: before 5.3.18-150300.59.93.1
dlm-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
dlm-kmp-preempt: before 5.3.18-150300.59.93.1
cluster-md-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
cluster-md-kmp-preempt: before 5.3.18-150300.59.93.1
kernel-kvmsmall-livepatch-devel: before 5.3.18-150300.59.93.1
kernel-kvmsmall-devel-debuginfo: before 5.3.18-150300.59.93.1
kernel-kvmsmall-devel: before 5.3.18-150300.59.93.1
kernel-kvmsmall-debugsource: before 5.3.18-150300.59.93.1
kernel-kvmsmall-debuginfo: before 5.3.18-150300.59.93.1
kernel-kvmsmall: before 5.3.18-150300.59.93.1
kernel-debug-livepatch-devel: before 5.3.18-150300.59.93.1
kernel-debug-devel-debuginfo: before 5.3.18-150300.59.93.1
kernel-debug-devel: before 5.3.18-150300.59.93.1
kernel-debug-debugsource: before 5.3.18-150300.59.93.1
kernel-debug-debuginfo: before 5.3.18-150300.59.93.1
kernel-debug: before 5.3.18-150300.59.93.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
reiserfs-kmp-default: before 5.3.18-150300.59.93.1
ocfs2-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
ocfs2-kmp-default: before 5.3.18-150300.59.93.1
kselftests-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
kselftests-kmp-default: before 5.3.18-150300.59.93.1
kernel-syms: before 5.3.18-150300.59.93.1
kernel-obs-qa: before 5.3.18-150300.59.93.1
kernel-obs-build-debugsource: before 5.3.18-150300.59.93.1
kernel-obs-build: before 5.3.18-150300.59.93.1
kernel-default-optional-debuginfo: before 5.3.18-150300.59.93.1
kernel-default-optional: before 5.3.18-150300.59.93.1
kernel-default-livepatch-devel: before 5.3.18-150300.59.93.1
kernel-default-livepatch: before 5.3.18-150300.59.93.1
kernel-default-extra-debuginfo: before 5.3.18-150300.59.93.1
kernel-default-extra: before 5.3.18-150300.59.93.1
kernel-default-devel-debuginfo: before 5.3.18-150300.59.93.1
kernel-default-devel: before 5.3.18-150300.59.93.1
kernel-default-base-rebuild: before 5.3.18-150300.59.93.1.150300.18.54.1
gfs2-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
gfs2-kmp-default: before 5.3.18-150300.59.93.1
dlm-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
dlm-kmp-default: before 5.3.18-150300.59.93.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
cluster-md-kmp-default: before 5.3.18-150300.59.93.1
dtb-zte: before 5.3.18-150300.59.93.1
dtb-al: before 5.3.18-150300.59.93.1
kernel-default-debugsource: before 5.3.18-150300.59.93.1
kernel-default-debuginfo: before 5.3.18-150300.59.93.1
kernel-default-base: before 5.3.18-150300.59.93.1.150300.18.54.1
kernel-default: before 5.3.18-150300.59.93.1
CPE2.3https://www.suse.com/support/update/announcement/2022/suse-su-20223264-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU59812
Risk: Low
CVSSv4.0: 1.1 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2021-4155
CWE-ID:
CWE-264 - Permissions, Privileges, and Access Controls
Exploit availability: No
DescriptionThe vulnerability allows a local user to bypass implemented security restrictions.
The vulnerability exists due to the OS kernel does not impose correctly security restrictions. A local user can gain access to sensitive information on the system.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsopenSUSE Leap Micro: 5.2
SUSE Linux Enterprise Storage: 7.1
SUSE Linux Enterprise Server for SAP Applications: 12-SP4 - 15-SP3
SUSE Linux Enterprise High Performance Computing: 12 - 15-SP3
SUSE Linux Enterprise Server: 11-SP3-CLIENT-TOOLS-BETA - 15-SP3
SUSE Manager Retail Branch Server: 4.2
SUSE Linux Enterprise Workstation Extension: 15-SP3
SUSE Linux Enterprise Module for Legacy Software: 15-SP3
SUSE Linux Enterprise Micro: 5.1 - 5.2
SUSE Linux Enterprise High Availability: 15-SP3
SUSE Linux Enterprise Desktop: 15-SP3
openSUSE Leap: 15.3 - 15.4
SUSE Manager Server: 4.2
SUSE Manager Proxy: 4.2
SUSE Linux Enterprise Module for Live Patching: 15-SP3
SUSE Linux Enterprise Module for Development Tools: 15-SP3
SUSE Linux Enterprise Module for Basesystem: 15-SP3
kernel-livepatch-5_3_18-150300_59_93-default: before 1-150300.7.3.1
kernel-zfcpdump-debugsource: before 5.3.18-150300.59.93.1
kernel-zfcpdump-debuginfo: before 5.3.18-150300.59.93.1
kernel-zfcpdump: before 5.3.18-150300.59.93.1
kernel-source-vanilla: before 5.3.18-150300.59.93.1
kernel-source: before 5.3.18-150300.59.93.1
kernel-macros: before 5.3.18-150300.59.93.1
kernel-docs-html: before 5.3.18-150300.59.93.1
kernel-docs: before 5.3.18-150300.59.93.1
kernel-devel: before 5.3.18-150300.59.93.1
reiserfs-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
reiserfs-kmp-64kb: before 5.3.18-150300.59.93.1
ocfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
ocfs2-kmp-64kb: before 5.3.18-150300.59.93.1
kselftests-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
kselftests-kmp-64kb: before 5.3.18-150300.59.93.1
kernel-64kb-optional-debuginfo: before 5.3.18-150300.59.93.1
kernel-64kb-optional: before 5.3.18-150300.59.93.1
kernel-64kb-livepatch-devel: before 5.3.18-150300.59.93.1
kernel-64kb-extra-debuginfo: before 5.3.18-150300.59.93.1
kernel-64kb-extra: before 5.3.18-150300.59.93.1
kernel-64kb-devel-debuginfo: before 5.3.18-150300.59.93.1
kernel-64kb-devel: before 5.3.18-150300.59.93.1
kernel-64kb-debugsource: before 5.3.18-150300.59.93.1
kernel-64kb-debuginfo: before 5.3.18-150300.59.93.1
kernel-64kb: before 5.3.18-150300.59.93.1
gfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
gfs2-kmp-64kb: before 5.3.18-150300.59.93.1
dtb-xilinx: before 5.3.18-150300.59.93.1
dtb-sprd: before 5.3.18-150300.59.93.1
dtb-socionext: before 5.3.18-150300.59.93.1
dtb-rockchip: before 5.3.18-150300.59.93.1
dtb-renesas: before 5.3.18-150300.59.93.1
dtb-qcom: before 5.3.18-150300.59.93.1
dtb-nvidia: before 5.3.18-150300.59.93.1
dtb-mediatek: before 5.3.18-150300.59.93.1
dtb-marvell: before 5.3.18-150300.59.93.1
dtb-lg: before 5.3.18-150300.59.93.1
dtb-hisilicon: before 5.3.18-150300.59.93.1
dtb-freescale: before 5.3.18-150300.59.93.1
dtb-exynos: before 5.3.18-150300.59.93.1
dtb-cavium: before 5.3.18-150300.59.93.1
dtb-broadcom: before 5.3.18-150300.59.93.1
dtb-arm: before 5.3.18-150300.59.93.1
dtb-apm: before 5.3.18-150300.59.93.1
dtb-amlogic: before 5.3.18-150300.59.93.1
dtb-amd: before 5.3.18-150300.59.93.1
dtb-altera: before 5.3.18-150300.59.93.1
dtb-allwinner: before 5.3.18-150300.59.93.1
dlm-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
dlm-kmp-64kb: before 5.3.18-150300.59.93.1
cluster-md-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
cluster-md-kmp-64kb: before 5.3.18-150300.59.93.1
reiserfs-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
reiserfs-kmp-preempt: before 5.3.18-150300.59.93.1
ocfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
ocfs2-kmp-preempt: before 5.3.18-150300.59.93.1
kselftests-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
kselftests-kmp-preempt: before 5.3.18-150300.59.93.1
kernel-preempt-optional-debuginfo: before 5.3.18-150300.59.93.1
kernel-preempt-optional: before 5.3.18-150300.59.93.1
kernel-preempt-livepatch-devel: before 5.3.18-150300.59.93.1
kernel-preempt-extra-debuginfo: before 5.3.18-150300.59.93.1
kernel-preempt-extra: before 5.3.18-150300.59.93.1
kernel-preempt-devel-debuginfo: before 5.3.18-150300.59.93.1
kernel-preempt-devel: before 5.3.18-150300.59.93.1
kernel-preempt-debugsource: before 5.3.18-150300.59.93.1
kernel-preempt-debuginfo: before 5.3.18-150300.59.93.1
kernel-preempt: before 5.3.18-150300.59.93.1
gfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
gfs2-kmp-preempt: before 5.3.18-150300.59.93.1
dlm-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
dlm-kmp-preempt: before 5.3.18-150300.59.93.1
cluster-md-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
cluster-md-kmp-preempt: before 5.3.18-150300.59.93.1
kernel-kvmsmall-livepatch-devel: before 5.3.18-150300.59.93.1
kernel-kvmsmall-devel-debuginfo: before 5.3.18-150300.59.93.1
kernel-kvmsmall-devel: before 5.3.18-150300.59.93.1
kernel-kvmsmall-debugsource: before 5.3.18-150300.59.93.1
kernel-kvmsmall-debuginfo: before 5.3.18-150300.59.93.1
kernel-kvmsmall: before 5.3.18-150300.59.93.1
kernel-debug-livepatch-devel: before 5.3.18-150300.59.93.1
kernel-debug-devel-debuginfo: before 5.3.18-150300.59.93.1
kernel-debug-devel: before 5.3.18-150300.59.93.1
kernel-debug-debugsource: before 5.3.18-150300.59.93.1
kernel-debug-debuginfo: before 5.3.18-150300.59.93.1
kernel-debug: before 5.3.18-150300.59.93.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
reiserfs-kmp-default: before 5.3.18-150300.59.93.1
ocfs2-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
ocfs2-kmp-default: before 5.3.18-150300.59.93.1
kselftests-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
kselftests-kmp-default: before 5.3.18-150300.59.93.1
kernel-syms: before 5.3.18-150300.59.93.1
kernel-obs-qa: before 5.3.18-150300.59.93.1
kernel-obs-build-debugsource: before 5.3.18-150300.59.93.1
kernel-obs-build: before 5.3.18-150300.59.93.1
kernel-default-optional-debuginfo: before 5.3.18-150300.59.93.1
kernel-default-optional: before 5.3.18-150300.59.93.1
kernel-default-livepatch-devel: before 5.3.18-150300.59.93.1
kernel-default-livepatch: before 5.3.18-150300.59.93.1
kernel-default-extra-debuginfo: before 5.3.18-150300.59.93.1
kernel-default-extra: before 5.3.18-150300.59.93.1
kernel-default-devel-debuginfo: before 5.3.18-150300.59.93.1
kernel-default-devel: before 5.3.18-150300.59.93.1
kernel-default-base-rebuild: before 5.3.18-150300.59.93.1.150300.18.54.1
gfs2-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
gfs2-kmp-default: before 5.3.18-150300.59.93.1
dlm-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
dlm-kmp-default: before 5.3.18-150300.59.93.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
cluster-md-kmp-default: before 5.3.18-150300.59.93.1
dtb-zte: before 5.3.18-150300.59.93.1
dtb-al: before 5.3.18-150300.59.93.1
kernel-default-debugsource: before 5.3.18-150300.59.93.1
kernel-default-debuginfo: before 5.3.18-150300.59.93.1
kernel-default-base: before 5.3.18-150300.59.93.1.150300.18.54.1
kernel-default: before 5.3.18-150300.59.93.1
CPE2.3https://www.suse.com/support/update/announcement/2022/suse-su-20223264-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU63838
Risk: Low
CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2021-4203
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error in sock_getsockopt() function in net/core/sock.c due to SO_PEERCRED and SO_PEERGROUPS race with listen() function (and connect() function) in the Linux kernel. A local user can exploit the use-after-free error and crash the system or escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsopenSUSE Leap Micro: 5.2
SUSE Linux Enterprise Storage: 7.1
SUSE Linux Enterprise Server for SAP Applications: 12-SP4 - 15-SP3
SUSE Linux Enterprise High Performance Computing: 12 - 15-SP3
SUSE Linux Enterprise Server: 11-SP3-CLIENT-TOOLS-BETA - 15-SP3
SUSE Manager Retail Branch Server: 4.2
SUSE Linux Enterprise Workstation Extension: 15-SP3
SUSE Linux Enterprise Module for Legacy Software: 15-SP3
SUSE Linux Enterprise Micro: 5.1 - 5.2
SUSE Linux Enterprise High Availability: 15-SP3
SUSE Linux Enterprise Desktop: 15-SP3
openSUSE Leap: 15.3 - 15.4
SUSE Manager Server: 4.2
SUSE Manager Proxy: 4.2
SUSE Linux Enterprise Module for Live Patching: 15-SP3
SUSE Linux Enterprise Module for Development Tools: 15-SP3
SUSE Linux Enterprise Module for Basesystem: 15-SP3
kernel-livepatch-5_3_18-150300_59_93-default: before 1-150300.7.3.1
kernel-zfcpdump-debugsource: before 5.3.18-150300.59.93.1
kernel-zfcpdump-debuginfo: before 5.3.18-150300.59.93.1
kernel-zfcpdump: before 5.3.18-150300.59.93.1
kernel-source-vanilla: before 5.3.18-150300.59.93.1
kernel-source: before 5.3.18-150300.59.93.1
kernel-macros: before 5.3.18-150300.59.93.1
kernel-docs-html: before 5.3.18-150300.59.93.1
kernel-docs: before 5.3.18-150300.59.93.1
kernel-devel: before 5.3.18-150300.59.93.1
reiserfs-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
reiserfs-kmp-64kb: before 5.3.18-150300.59.93.1
ocfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
ocfs2-kmp-64kb: before 5.3.18-150300.59.93.1
kselftests-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
kselftests-kmp-64kb: before 5.3.18-150300.59.93.1
kernel-64kb-optional-debuginfo: before 5.3.18-150300.59.93.1
kernel-64kb-optional: before 5.3.18-150300.59.93.1
kernel-64kb-livepatch-devel: before 5.3.18-150300.59.93.1
kernel-64kb-extra-debuginfo: before 5.3.18-150300.59.93.1
kernel-64kb-extra: before 5.3.18-150300.59.93.1
kernel-64kb-devel-debuginfo: before 5.3.18-150300.59.93.1
kernel-64kb-devel: before 5.3.18-150300.59.93.1
kernel-64kb-debugsource: before 5.3.18-150300.59.93.1
kernel-64kb-debuginfo: before 5.3.18-150300.59.93.1
kernel-64kb: before 5.3.18-150300.59.93.1
gfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
gfs2-kmp-64kb: before 5.3.18-150300.59.93.1
dtb-xilinx: before 5.3.18-150300.59.93.1
dtb-sprd: before 5.3.18-150300.59.93.1
dtb-socionext: before 5.3.18-150300.59.93.1
dtb-rockchip: before 5.3.18-150300.59.93.1
dtb-renesas: before 5.3.18-150300.59.93.1
dtb-qcom: before 5.3.18-150300.59.93.1
dtb-nvidia: before 5.3.18-150300.59.93.1
dtb-mediatek: before 5.3.18-150300.59.93.1
dtb-marvell: before 5.3.18-150300.59.93.1
dtb-lg: before 5.3.18-150300.59.93.1
dtb-hisilicon: before 5.3.18-150300.59.93.1
dtb-freescale: before 5.3.18-150300.59.93.1
dtb-exynos: before 5.3.18-150300.59.93.1
dtb-cavium: before 5.3.18-150300.59.93.1
dtb-broadcom: before 5.3.18-150300.59.93.1
dtb-arm: before 5.3.18-150300.59.93.1
dtb-apm: before 5.3.18-150300.59.93.1
dtb-amlogic: before 5.3.18-150300.59.93.1
dtb-amd: before 5.3.18-150300.59.93.1
dtb-altera: before 5.3.18-150300.59.93.1
dtb-allwinner: before 5.3.18-150300.59.93.1
dlm-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
dlm-kmp-64kb: before 5.3.18-150300.59.93.1
cluster-md-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
cluster-md-kmp-64kb: before 5.3.18-150300.59.93.1
reiserfs-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
reiserfs-kmp-preempt: before 5.3.18-150300.59.93.1
ocfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
ocfs2-kmp-preempt: before 5.3.18-150300.59.93.1
kselftests-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
kselftests-kmp-preempt: before 5.3.18-150300.59.93.1
kernel-preempt-optional-debuginfo: before 5.3.18-150300.59.93.1
kernel-preempt-optional: before 5.3.18-150300.59.93.1
kernel-preempt-livepatch-devel: before 5.3.18-150300.59.93.1
kernel-preempt-extra-debuginfo: before 5.3.18-150300.59.93.1
kernel-preempt-extra: before 5.3.18-150300.59.93.1
kernel-preempt-devel-debuginfo: before 5.3.18-150300.59.93.1
kernel-preempt-devel: before 5.3.18-150300.59.93.1
kernel-preempt-debugsource: before 5.3.18-150300.59.93.1
kernel-preempt-debuginfo: before 5.3.18-150300.59.93.1
kernel-preempt: before 5.3.18-150300.59.93.1
gfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
gfs2-kmp-preempt: before 5.3.18-150300.59.93.1
dlm-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
dlm-kmp-preempt: before 5.3.18-150300.59.93.1
cluster-md-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
cluster-md-kmp-preempt: before 5.3.18-150300.59.93.1
kernel-kvmsmall-livepatch-devel: before 5.3.18-150300.59.93.1
kernel-kvmsmall-devel-debuginfo: before 5.3.18-150300.59.93.1
kernel-kvmsmall-devel: before 5.3.18-150300.59.93.1
kernel-kvmsmall-debugsource: before 5.3.18-150300.59.93.1
kernel-kvmsmall-debuginfo: before 5.3.18-150300.59.93.1
kernel-kvmsmall: before 5.3.18-150300.59.93.1
kernel-debug-livepatch-devel: before 5.3.18-150300.59.93.1
kernel-debug-devel-debuginfo: before 5.3.18-150300.59.93.1
kernel-debug-devel: before 5.3.18-150300.59.93.1
kernel-debug-debugsource: before 5.3.18-150300.59.93.1
kernel-debug-debuginfo: before 5.3.18-150300.59.93.1
kernel-debug: before 5.3.18-150300.59.93.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
reiserfs-kmp-default: before 5.3.18-150300.59.93.1
ocfs2-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
ocfs2-kmp-default: before 5.3.18-150300.59.93.1
kselftests-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
kselftests-kmp-default: before 5.3.18-150300.59.93.1
kernel-syms: before 5.3.18-150300.59.93.1
kernel-obs-qa: before 5.3.18-150300.59.93.1
kernel-obs-build-debugsource: before 5.3.18-150300.59.93.1
kernel-obs-build: before 5.3.18-150300.59.93.1
kernel-default-optional-debuginfo: before 5.3.18-150300.59.93.1
kernel-default-optional: before 5.3.18-150300.59.93.1
kernel-default-livepatch-devel: before 5.3.18-150300.59.93.1
kernel-default-livepatch: before 5.3.18-150300.59.93.1
kernel-default-extra-debuginfo: before 5.3.18-150300.59.93.1
kernel-default-extra: before 5.3.18-150300.59.93.1
kernel-default-devel-debuginfo: before 5.3.18-150300.59.93.1
kernel-default-devel: before 5.3.18-150300.59.93.1
kernel-default-base-rebuild: before 5.3.18-150300.59.93.1.150300.18.54.1
gfs2-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
gfs2-kmp-default: before 5.3.18-150300.59.93.1
dlm-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
dlm-kmp-default: before 5.3.18-150300.59.93.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
cluster-md-kmp-default: before 5.3.18-150300.59.93.1
dtb-zte: before 5.3.18-150300.59.93.1
dtb-al: before 5.3.18-150300.59.93.1
kernel-default-debugsource: before 5.3.18-150300.59.93.1
kernel-default-debuginfo: before 5.3.18-150300.59.93.1
kernel-default-base: before 5.3.18-150300.59.93.1.150300.18.54.1
kernel-default: before 5.3.18-150300.59.93.1
CPE2.3https://www.suse.com/support/update/announcement/2022/suse-su-20223264-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU67473
Risk: Low
CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2022-20368
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a boundary condition within the packet_recvmsg() function in Linux kernel. A local user can trigger an out-of-bounds read error and potentially escalate privileges on the system.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsopenSUSE Leap Micro: 5.2
SUSE Linux Enterprise Storage: 7.1
SUSE Linux Enterprise Server for SAP Applications: 12-SP4 - 15-SP3
SUSE Linux Enterprise High Performance Computing: 12 - 15-SP3
SUSE Linux Enterprise Server: 11-SP3-CLIENT-TOOLS-BETA - 15-SP3
SUSE Manager Retail Branch Server: 4.2
SUSE Linux Enterprise Workstation Extension: 15-SP3
SUSE Linux Enterprise Module for Legacy Software: 15-SP3
SUSE Linux Enterprise Micro: 5.1 - 5.2
SUSE Linux Enterprise High Availability: 15-SP3
SUSE Linux Enterprise Desktop: 15-SP3
openSUSE Leap: 15.3 - 15.4
SUSE Manager Server: 4.2
SUSE Manager Proxy: 4.2
SUSE Linux Enterprise Module for Live Patching: 15-SP3
SUSE Linux Enterprise Module for Development Tools: 15-SP3
SUSE Linux Enterprise Module for Basesystem: 15-SP3
kernel-livepatch-5_3_18-150300_59_93-default: before 1-150300.7.3.1
kernel-zfcpdump-debugsource: before 5.3.18-150300.59.93.1
kernel-zfcpdump-debuginfo: before 5.3.18-150300.59.93.1
kernel-zfcpdump: before 5.3.18-150300.59.93.1
kernel-source-vanilla: before 5.3.18-150300.59.93.1
kernel-source: before 5.3.18-150300.59.93.1
kernel-macros: before 5.3.18-150300.59.93.1
kernel-docs-html: before 5.3.18-150300.59.93.1
kernel-docs: before 5.3.18-150300.59.93.1
kernel-devel: before 5.3.18-150300.59.93.1
reiserfs-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
reiserfs-kmp-64kb: before 5.3.18-150300.59.93.1
ocfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
ocfs2-kmp-64kb: before 5.3.18-150300.59.93.1
kselftests-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
kselftests-kmp-64kb: before 5.3.18-150300.59.93.1
kernel-64kb-optional-debuginfo: before 5.3.18-150300.59.93.1
kernel-64kb-optional: before 5.3.18-150300.59.93.1
kernel-64kb-livepatch-devel: before 5.3.18-150300.59.93.1
kernel-64kb-extra-debuginfo: before 5.3.18-150300.59.93.1
kernel-64kb-extra: before 5.3.18-150300.59.93.1
kernel-64kb-devel-debuginfo: before 5.3.18-150300.59.93.1
kernel-64kb-devel: before 5.3.18-150300.59.93.1
kernel-64kb-debugsource: before 5.3.18-150300.59.93.1
kernel-64kb-debuginfo: before 5.3.18-150300.59.93.1
kernel-64kb: before 5.3.18-150300.59.93.1
gfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
gfs2-kmp-64kb: before 5.3.18-150300.59.93.1
dtb-xilinx: before 5.3.18-150300.59.93.1
dtb-sprd: before 5.3.18-150300.59.93.1
dtb-socionext: before 5.3.18-150300.59.93.1
dtb-rockchip: before 5.3.18-150300.59.93.1
dtb-renesas: before 5.3.18-150300.59.93.1
dtb-qcom: before 5.3.18-150300.59.93.1
dtb-nvidia: before 5.3.18-150300.59.93.1
dtb-mediatek: before 5.3.18-150300.59.93.1
dtb-marvell: before 5.3.18-150300.59.93.1
dtb-lg: before 5.3.18-150300.59.93.1
dtb-hisilicon: before 5.3.18-150300.59.93.1
dtb-freescale: before 5.3.18-150300.59.93.1
dtb-exynos: before 5.3.18-150300.59.93.1
dtb-cavium: before 5.3.18-150300.59.93.1
dtb-broadcom: before 5.3.18-150300.59.93.1
dtb-arm: before 5.3.18-150300.59.93.1
dtb-apm: before 5.3.18-150300.59.93.1
dtb-amlogic: before 5.3.18-150300.59.93.1
dtb-amd: before 5.3.18-150300.59.93.1
dtb-altera: before 5.3.18-150300.59.93.1
dtb-allwinner: before 5.3.18-150300.59.93.1
dlm-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
dlm-kmp-64kb: before 5.3.18-150300.59.93.1
cluster-md-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
cluster-md-kmp-64kb: before 5.3.18-150300.59.93.1
reiserfs-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
reiserfs-kmp-preempt: before 5.3.18-150300.59.93.1
ocfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
ocfs2-kmp-preempt: before 5.3.18-150300.59.93.1
kselftests-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
kselftests-kmp-preempt: before 5.3.18-150300.59.93.1
kernel-preempt-optional-debuginfo: before 5.3.18-150300.59.93.1
kernel-preempt-optional: before 5.3.18-150300.59.93.1
kernel-preempt-livepatch-devel: before 5.3.18-150300.59.93.1
kernel-preempt-extra-debuginfo: before 5.3.18-150300.59.93.1
kernel-preempt-extra: before 5.3.18-150300.59.93.1
kernel-preempt-devel-debuginfo: before 5.3.18-150300.59.93.1
kernel-preempt-devel: before 5.3.18-150300.59.93.1
kernel-preempt-debugsource: before 5.3.18-150300.59.93.1
kernel-preempt-debuginfo: before 5.3.18-150300.59.93.1
kernel-preempt: before 5.3.18-150300.59.93.1
gfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
gfs2-kmp-preempt: before 5.3.18-150300.59.93.1
dlm-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
dlm-kmp-preempt: before 5.3.18-150300.59.93.1
cluster-md-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
cluster-md-kmp-preempt: before 5.3.18-150300.59.93.1
kernel-kvmsmall-livepatch-devel: before 5.3.18-150300.59.93.1
kernel-kvmsmall-devel-debuginfo: before 5.3.18-150300.59.93.1
kernel-kvmsmall-devel: before 5.3.18-150300.59.93.1
kernel-kvmsmall-debugsource: before 5.3.18-150300.59.93.1
kernel-kvmsmall-debuginfo: before 5.3.18-150300.59.93.1
kernel-kvmsmall: before 5.3.18-150300.59.93.1
kernel-debug-livepatch-devel: before 5.3.18-150300.59.93.1
kernel-debug-devel-debuginfo: before 5.3.18-150300.59.93.1
kernel-debug-devel: before 5.3.18-150300.59.93.1
kernel-debug-debugsource: before 5.3.18-150300.59.93.1
kernel-debug-debuginfo: before 5.3.18-150300.59.93.1
kernel-debug: before 5.3.18-150300.59.93.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
reiserfs-kmp-default: before 5.3.18-150300.59.93.1
ocfs2-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
ocfs2-kmp-default: before 5.3.18-150300.59.93.1
kselftests-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
kselftests-kmp-default: before 5.3.18-150300.59.93.1
kernel-syms: before 5.3.18-150300.59.93.1
kernel-obs-qa: before 5.3.18-150300.59.93.1
kernel-obs-build-debugsource: before 5.3.18-150300.59.93.1
kernel-obs-build: before 5.3.18-150300.59.93.1
kernel-default-optional-debuginfo: before 5.3.18-150300.59.93.1
kernel-default-optional: before 5.3.18-150300.59.93.1
kernel-default-livepatch-devel: before 5.3.18-150300.59.93.1
kernel-default-livepatch: before 5.3.18-150300.59.93.1
kernel-default-extra-debuginfo: before 5.3.18-150300.59.93.1
kernel-default-extra: before 5.3.18-150300.59.93.1
kernel-default-devel-debuginfo: before 5.3.18-150300.59.93.1
kernel-default-devel: before 5.3.18-150300.59.93.1
kernel-default-base-rebuild: before 5.3.18-150300.59.93.1.150300.18.54.1
gfs2-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
gfs2-kmp-default: before 5.3.18-150300.59.93.1
dlm-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
dlm-kmp-default: before 5.3.18-150300.59.93.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
cluster-md-kmp-default: before 5.3.18-150300.59.93.1
dtb-zte: before 5.3.18-150300.59.93.1
dtb-al: before 5.3.18-150300.59.93.1
kernel-default-debugsource: before 5.3.18-150300.59.93.1
kernel-default-debuginfo: before 5.3.18-150300.59.93.1
kernel-default-base: before 5.3.18-150300.59.93.1.150300.18.54.1
kernel-default: before 5.3.18-150300.59.93.1
CPE2.3https://www.suse.com/support/update/announcement/2022/suse-su-20223264-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU67474
Risk: Low
CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2022-20369
CWE-ID:
CWE-787 - Out-of-bounds write
Exploit availability: No
Description The vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a boundary error within the v4l2_m2m_querybuf() function in v4l2-mem2mem.c. A local user can trigger ab out-of-bounds write and execute arbitrary code with elevated privileges.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsopenSUSE Leap Micro: 5.2
SUSE Linux Enterprise Storage: 7.1
SUSE Linux Enterprise Server for SAP Applications: 12-SP4 - 15-SP3
SUSE Linux Enterprise High Performance Computing: 12 - 15-SP3
SUSE Linux Enterprise Server: 11-SP3-CLIENT-TOOLS-BETA - 15-SP3
SUSE Manager Retail Branch Server: 4.2
SUSE Linux Enterprise Workstation Extension: 15-SP3
SUSE Linux Enterprise Module for Legacy Software: 15-SP3
SUSE Linux Enterprise Micro: 5.1 - 5.2
SUSE Linux Enterprise High Availability: 15-SP3
SUSE Linux Enterprise Desktop: 15-SP3
openSUSE Leap: 15.3 - 15.4
SUSE Manager Server: 4.2
SUSE Manager Proxy: 4.2
SUSE Linux Enterprise Module for Live Patching: 15-SP3
SUSE Linux Enterprise Module for Development Tools: 15-SP3
SUSE Linux Enterprise Module for Basesystem: 15-SP3
kernel-livepatch-5_3_18-150300_59_93-default: before 1-150300.7.3.1
kernel-zfcpdump-debugsource: before 5.3.18-150300.59.93.1
kernel-zfcpdump-debuginfo: before 5.3.18-150300.59.93.1
kernel-zfcpdump: before 5.3.18-150300.59.93.1
kernel-source-vanilla: before 5.3.18-150300.59.93.1
kernel-source: before 5.3.18-150300.59.93.1
kernel-macros: before 5.3.18-150300.59.93.1
kernel-docs-html: before 5.3.18-150300.59.93.1
kernel-docs: before 5.3.18-150300.59.93.1
kernel-devel: before 5.3.18-150300.59.93.1
reiserfs-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
reiserfs-kmp-64kb: before 5.3.18-150300.59.93.1
ocfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
ocfs2-kmp-64kb: before 5.3.18-150300.59.93.1
kselftests-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
kselftests-kmp-64kb: before 5.3.18-150300.59.93.1
kernel-64kb-optional-debuginfo: before 5.3.18-150300.59.93.1
kernel-64kb-optional: before 5.3.18-150300.59.93.1
kernel-64kb-livepatch-devel: before 5.3.18-150300.59.93.1
kernel-64kb-extra-debuginfo: before 5.3.18-150300.59.93.1
kernel-64kb-extra: before 5.3.18-150300.59.93.1
kernel-64kb-devel-debuginfo: before 5.3.18-150300.59.93.1
kernel-64kb-devel: before 5.3.18-150300.59.93.1
kernel-64kb-debugsource: before 5.3.18-150300.59.93.1
kernel-64kb-debuginfo: before 5.3.18-150300.59.93.1
kernel-64kb: before 5.3.18-150300.59.93.1
gfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
gfs2-kmp-64kb: before 5.3.18-150300.59.93.1
dtb-xilinx: before 5.3.18-150300.59.93.1
dtb-sprd: before 5.3.18-150300.59.93.1
dtb-socionext: before 5.3.18-150300.59.93.1
dtb-rockchip: before 5.3.18-150300.59.93.1
dtb-renesas: before 5.3.18-150300.59.93.1
dtb-qcom: before 5.3.18-150300.59.93.1
dtb-nvidia: before 5.3.18-150300.59.93.1
dtb-mediatek: before 5.3.18-150300.59.93.1
dtb-marvell: before 5.3.18-150300.59.93.1
dtb-lg: before 5.3.18-150300.59.93.1
dtb-hisilicon: before 5.3.18-150300.59.93.1
dtb-freescale: before 5.3.18-150300.59.93.1
dtb-exynos: before 5.3.18-150300.59.93.1
dtb-cavium: before 5.3.18-150300.59.93.1
dtb-broadcom: before 5.3.18-150300.59.93.1
dtb-arm: before 5.3.18-150300.59.93.1
dtb-apm: before 5.3.18-150300.59.93.1
dtb-amlogic: before 5.3.18-150300.59.93.1
dtb-amd: before 5.3.18-150300.59.93.1
dtb-altera: before 5.3.18-150300.59.93.1
dtb-allwinner: before 5.3.18-150300.59.93.1
dlm-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
dlm-kmp-64kb: before 5.3.18-150300.59.93.1
cluster-md-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
cluster-md-kmp-64kb: before 5.3.18-150300.59.93.1
reiserfs-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
reiserfs-kmp-preempt: before 5.3.18-150300.59.93.1
ocfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
ocfs2-kmp-preempt: before 5.3.18-150300.59.93.1
kselftests-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
kselftests-kmp-preempt: before 5.3.18-150300.59.93.1
kernel-preempt-optional-debuginfo: before 5.3.18-150300.59.93.1
kernel-preempt-optional: before 5.3.18-150300.59.93.1
kernel-preempt-livepatch-devel: before 5.3.18-150300.59.93.1
kernel-preempt-extra-debuginfo: before 5.3.18-150300.59.93.1
kernel-preempt-extra: before 5.3.18-150300.59.93.1
kernel-preempt-devel-debuginfo: before 5.3.18-150300.59.93.1
kernel-preempt-devel: before 5.3.18-150300.59.93.1
kernel-preempt-debugsource: before 5.3.18-150300.59.93.1
kernel-preempt-debuginfo: before 5.3.18-150300.59.93.1
kernel-preempt: before 5.3.18-150300.59.93.1
gfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
gfs2-kmp-preempt: before 5.3.18-150300.59.93.1
dlm-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
dlm-kmp-preempt: before 5.3.18-150300.59.93.1
cluster-md-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
cluster-md-kmp-preempt: before 5.3.18-150300.59.93.1
kernel-kvmsmall-livepatch-devel: before 5.3.18-150300.59.93.1
kernel-kvmsmall-devel-debuginfo: before 5.3.18-150300.59.93.1
kernel-kvmsmall-devel: before 5.3.18-150300.59.93.1
kernel-kvmsmall-debugsource: before 5.3.18-150300.59.93.1
kernel-kvmsmall-debuginfo: before 5.3.18-150300.59.93.1
kernel-kvmsmall: before 5.3.18-150300.59.93.1
kernel-debug-livepatch-devel: before 5.3.18-150300.59.93.1
kernel-debug-devel-debuginfo: before 5.3.18-150300.59.93.1
kernel-debug-devel: before 5.3.18-150300.59.93.1
kernel-debug-debugsource: before 5.3.18-150300.59.93.1
kernel-debug-debuginfo: before 5.3.18-150300.59.93.1
kernel-debug: before 5.3.18-150300.59.93.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
reiserfs-kmp-default: before 5.3.18-150300.59.93.1
ocfs2-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
ocfs2-kmp-default: before 5.3.18-150300.59.93.1
kselftests-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
kselftests-kmp-default: before 5.3.18-150300.59.93.1
kernel-syms: before 5.3.18-150300.59.93.1
kernel-obs-qa: before 5.3.18-150300.59.93.1
kernel-obs-build-debugsource: before 5.3.18-150300.59.93.1
kernel-obs-build: before 5.3.18-150300.59.93.1
kernel-default-optional-debuginfo: before 5.3.18-150300.59.93.1
kernel-default-optional: before 5.3.18-150300.59.93.1
kernel-default-livepatch-devel: before 5.3.18-150300.59.93.1
kernel-default-livepatch: before 5.3.18-150300.59.93.1
kernel-default-extra-debuginfo: before 5.3.18-150300.59.93.1
kernel-default-extra: before 5.3.18-150300.59.93.1
kernel-default-devel-debuginfo: before 5.3.18-150300.59.93.1
kernel-default-devel: before 5.3.18-150300.59.93.1
kernel-default-base-rebuild: before 5.3.18-150300.59.93.1.150300.18.54.1
gfs2-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
gfs2-kmp-default: before 5.3.18-150300.59.93.1
dlm-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
dlm-kmp-default: before 5.3.18-150300.59.93.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
cluster-md-kmp-default: before 5.3.18-150300.59.93.1
dtb-zte: before 5.3.18-150300.59.93.1
dtb-al: before 5.3.18-150300.59.93.1
kernel-default-debugsource: before 5.3.18-150300.59.93.1
kernel-default-debuginfo: before 5.3.18-150300.59.93.1
kernel-default-base: before 5.3.18-150300.59.93.1.150300.18.54.1
kernel-default: before 5.3.18-150300.59.93.1
CPE2.3https://www.suse.com/support/update/announcement/2022/suse-su-20223264-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU66397
Risk: Low
CVSSv4.0: 8.5 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:A/U:Clear]
CVE-ID: CVE-2022-2588
CWE-ID:
CWE-415 - Double Free
Exploit availability: Yes
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The
vulnerability exists due to a double free error within the network packet scheduler implementation
in the route4_change() function in Linux kernel when removing all references to a route filter
before freeing it. A local user can run a specially crafted program to
crash the kernel or execute arbitrary code.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsopenSUSE Leap Micro: 5.2
SUSE Linux Enterprise Storage: 7.1
SUSE Linux Enterprise Server for SAP Applications: 12-SP4 - 15-SP3
SUSE Linux Enterprise High Performance Computing: 12 - 15-SP3
SUSE Linux Enterprise Server: 11-SP3-CLIENT-TOOLS-BETA - 15-SP3
SUSE Manager Retail Branch Server: 4.2
SUSE Linux Enterprise Workstation Extension: 15-SP3
SUSE Linux Enterprise Module for Legacy Software: 15-SP3
SUSE Linux Enterprise Micro: 5.1 - 5.2
SUSE Linux Enterprise High Availability: 15-SP3
SUSE Linux Enterprise Desktop: 15-SP3
openSUSE Leap: 15.3 - 15.4
SUSE Manager Server: 4.2
SUSE Manager Proxy: 4.2
SUSE Linux Enterprise Module for Live Patching: 15-SP3
SUSE Linux Enterprise Module for Development Tools: 15-SP3
SUSE Linux Enterprise Module for Basesystem: 15-SP3
kernel-livepatch-5_3_18-150300_59_93-default: before 1-150300.7.3.1
kernel-zfcpdump-debugsource: before 5.3.18-150300.59.93.1
kernel-zfcpdump-debuginfo: before 5.3.18-150300.59.93.1
kernel-zfcpdump: before 5.3.18-150300.59.93.1
kernel-source-vanilla: before 5.3.18-150300.59.93.1
kernel-source: before 5.3.18-150300.59.93.1
kernel-macros: before 5.3.18-150300.59.93.1
kernel-docs-html: before 5.3.18-150300.59.93.1
kernel-docs: before 5.3.18-150300.59.93.1
kernel-devel: before 5.3.18-150300.59.93.1
reiserfs-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
reiserfs-kmp-64kb: before 5.3.18-150300.59.93.1
ocfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
ocfs2-kmp-64kb: before 5.3.18-150300.59.93.1
kselftests-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
kselftests-kmp-64kb: before 5.3.18-150300.59.93.1
kernel-64kb-optional-debuginfo: before 5.3.18-150300.59.93.1
kernel-64kb-optional: before 5.3.18-150300.59.93.1
kernel-64kb-livepatch-devel: before 5.3.18-150300.59.93.1
kernel-64kb-extra-debuginfo: before 5.3.18-150300.59.93.1
kernel-64kb-extra: before 5.3.18-150300.59.93.1
kernel-64kb-devel-debuginfo: before 5.3.18-150300.59.93.1
kernel-64kb-devel: before 5.3.18-150300.59.93.1
kernel-64kb-debugsource: before 5.3.18-150300.59.93.1
kernel-64kb-debuginfo: before 5.3.18-150300.59.93.1
kernel-64kb: before 5.3.18-150300.59.93.1
gfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
gfs2-kmp-64kb: before 5.3.18-150300.59.93.1
dtb-xilinx: before 5.3.18-150300.59.93.1
dtb-sprd: before 5.3.18-150300.59.93.1
dtb-socionext: before 5.3.18-150300.59.93.1
dtb-rockchip: before 5.3.18-150300.59.93.1
dtb-renesas: before 5.3.18-150300.59.93.1
dtb-qcom: before 5.3.18-150300.59.93.1
dtb-nvidia: before 5.3.18-150300.59.93.1
dtb-mediatek: before 5.3.18-150300.59.93.1
dtb-marvell: before 5.3.18-150300.59.93.1
dtb-lg: before 5.3.18-150300.59.93.1
dtb-hisilicon: before 5.3.18-150300.59.93.1
dtb-freescale: before 5.3.18-150300.59.93.1
dtb-exynos: before 5.3.18-150300.59.93.1
dtb-cavium: before 5.3.18-150300.59.93.1
dtb-broadcom: before 5.3.18-150300.59.93.1
dtb-arm: before 5.3.18-150300.59.93.1
dtb-apm: before 5.3.18-150300.59.93.1
dtb-amlogic: before 5.3.18-150300.59.93.1
dtb-amd: before 5.3.18-150300.59.93.1
dtb-altera: before 5.3.18-150300.59.93.1
dtb-allwinner: before 5.3.18-150300.59.93.1
dlm-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
dlm-kmp-64kb: before 5.3.18-150300.59.93.1
cluster-md-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
cluster-md-kmp-64kb: before 5.3.18-150300.59.93.1
reiserfs-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
reiserfs-kmp-preempt: before 5.3.18-150300.59.93.1
ocfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
ocfs2-kmp-preempt: before 5.3.18-150300.59.93.1
kselftests-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
kselftests-kmp-preempt: before 5.3.18-150300.59.93.1
kernel-preempt-optional-debuginfo: before 5.3.18-150300.59.93.1
kernel-preempt-optional: before 5.3.18-150300.59.93.1
kernel-preempt-livepatch-devel: before 5.3.18-150300.59.93.1
kernel-preempt-extra-debuginfo: before 5.3.18-150300.59.93.1
kernel-preempt-extra: before 5.3.18-150300.59.93.1
kernel-preempt-devel-debuginfo: before 5.3.18-150300.59.93.1
kernel-preempt-devel: before 5.3.18-150300.59.93.1
kernel-preempt-debugsource: before 5.3.18-150300.59.93.1
kernel-preempt-debuginfo: before 5.3.18-150300.59.93.1
kernel-preempt: before 5.3.18-150300.59.93.1
gfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
gfs2-kmp-preempt: before 5.3.18-150300.59.93.1
dlm-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
dlm-kmp-preempt: before 5.3.18-150300.59.93.1
cluster-md-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
cluster-md-kmp-preempt: before 5.3.18-150300.59.93.1
kernel-kvmsmall-livepatch-devel: before 5.3.18-150300.59.93.1
kernel-kvmsmall-devel-debuginfo: before 5.3.18-150300.59.93.1
kernel-kvmsmall-devel: before 5.3.18-150300.59.93.1
kernel-kvmsmall-debugsource: before 5.3.18-150300.59.93.1
kernel-kvmsmall-debuginfo: before 5.3.18-150300.59.93.1
kernel-kvmsmall: before 5.3.18-150300.59.93.1
kernel-debug-livepatch-devel: before 5.3.18-150300.59.93.1
kernel-debug-devel-debuginfo: before 5.3.18-150300.59.93.1
kernel-debug-devel: before 5.3.18-150300.59.93.1
kernel-debug-debugsource: before 5.3.18-150300.59.93.1
kernel-debug-debuginfo: before 5.3.18-150300.59.93.1
kernel-debug: before 5.3.18-150300.59.93.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
reiserfs-kmp-default: before 5.3.18-150300.59.93.1
ocfs2-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
ocfs2-kmp-default: before 5.3.18-150300.59.93.1
kselftests-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
kselftests-kmp-default: before 5.3.18-150300.59.93.1
kernel-syms: before 5.3.18-150300.59.93.1
kernel-obs-qa: before 5.3.18-150300.59.93.1
kernel-obs-build-debugsource: before 5.3.18-150300.59.93.1
kernel-obs-build: before 5.3.18-150300.59.93.1
kernel-default-optional-debuginfo: before 5.3.18-150300.59.93.1
kernel-default-optional: before 5.3.18-150300.59.93.1
kernel-default-livepatch-devel: before 5.3.18-150300.59.93.1
kernel-default-livepatch: before 5.3.18-150300.59.93.1
kernel-default-extra-debuginfo: before 5.3.18-150300.59.93.1
kernel-default-extra: before 5.3.18-150300.59.93.1
kernel-default-devel-debuginfo: before 5.3.18-150300.59.93.1
kernel-default-devel: before 5.3.18-150300.59.93.1
kernel-default-base-rebuild: before 5.3.18-150300.59.93.1.150300.18.54.1
gfs2-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
gfs2-kmp-default: before 5.3.18-150300.59.93.1
dlm-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
dlm-kmp-default: before 5.3.18-150300.59.93.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
cluster-md-kmp-default: before 5.3.18-150300.59.93.1
dtb-zte: before 5.3.18-150300.59.93.1
dtb-al: before 5.3.18-150300.59.93.1
kernel-default-debugsource: before 5.3.18-150300.59.93.1
kernel-default-debuginfo: before 5.3.18-150300.59.93.1
kernel-default-base: before 5.3.18-150300.59.93.1.150300.18.54.1
kernel-default: before 5.3.18-150300.59.93.1
CPE2.3https://www.suse.com/support/update/announcement/2022/suse-su-20223264-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
Yes. This vulnerability is being exploited in the wild.
EUVDB-ID: #VU66549
Risk: Low
CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2022-26373
CWE-ID:
CWE-264 - Permissions, Privileges, and Access Controls
Exploit availability: No
DescriptionThe vulnerability allows a local user to gain access to potentially sensitive information.
The vulnerability exists due to non-transparent sharing of return predictor targets between contexts in Intel CPU processors. A local user can bypass the expected architecture isolation between contexts and gain access to sensitive information on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsopenSUSE Leap Micro: 5.2
SUSE Linux Enterprise Storage: 7.1
SUSE Linux Enterprise Server for SAP Applications: 12-SP4 - 15-SP3
SUSE Linux Enterprise High Performance Computing: 12 - 15-SP3
SUSE Linux Enterprise Server: 11-SP3-CLIENT-TOOLS-BETA - 15-SP3
SUSE Manager Retail Branch Server: 4.2
SUSE Linux Enterprise Workstation Extension: 15-SP3
SUSE Linux Enterprise Module for Legacy Software: 15-SP3
SUSE Linux Enterprise Micro: 5.1 - 5.2
SUSE Linux Enterprise High Availability: 15-SP3
SUSE Linux Enterprise Desktop: 15-SP3
openSUSE Leap: 15.3 - 15.4
SUSE Manager Server: 4.2
SUSE Manager Proxy: 4.2
SUSE Linux Enterprise Module for Live Patching: 15-SP3
SUSE Linux Enterprise Module for Development Tools: 15-SP3
SUSE Linux Enterprise Module for Basesystem: 15-SP3
kernel-livepatch-5_3_18-150300_59_93-default: before 1-150300.7.3.1
kernel-zfcpdump-debugsource: before 5.3.18-150300.59.93.1
kernel-zfcpdump-debuginfo: before 5.3.18-150300.59.93.1
kernel-zfcpdump: before 5.3.18-150300.59.93.1
kernel-source-vanilla: before 5.3.18-150300.59.93.1
kernel-source: before 5.3.18-150300.59.93.1
kernel-macros: before 5.3.18-150300.59.93.1
kernel-docs-html: before 5.3.18-150300.59.93.1
kernel-docs: before 5.3.18-150300.59.93.1
kernel-devel: before 5.3.18-150300.59.93.1
reiserfs-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
reiserfs-kmp-64kb: before 5.3.18-150300.59.93.1
ocfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
ocfs2-kmp-64kb: before 5.3.18-150300.59.93.1
kselftests-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
kselftests-kmp-64kb: before 5.3.18-150300.59.93.1
kernel-64kb-optional-debuginfo: before 5.3.18-150300.59.93.1
kernel-64kb-optional: before 5.3.18-150300.59.93.1
kernel-64kb-livepatch-devel: before 5.3.18-150300.59.93.1
kernel-64kb-extra-debuginfo: before 5.3.18-150300.59.93.1
kernel-64kb-extra: before 5.3.18-150300.59.93.1
kernel-64kb-devel-debuginfo: before 5.3.18-150300.59.93.1
kernel-64kb-devel: before 5.3.18-150300.59.93.1
kernel-64kb-debugsource: before 5.3.18-150300.59.93.1
kernel-64kb-debuginfo: before 5.3.18-150300.59.93.1
kernel-64kb: before 5.3.18-150300.59.93.1
gfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
gfs2-kmp-64kb: before 5.3.18-150300.59.93.1
dtb-xilinx: before 5.3.18-150300.59.93.1
dtb-sprd: before 5.3.18-150300.59.93.1
dtb-socionext: before 5.3.18-150300.59.93.1
dtb-rockchip: before 5.3.18-150300.59.93.1
dtb-renesas: before 5.3.18-150300.59.93.1
dtb-qcom: before 5.3.18-150300.59.93.1
dtb-nvidia: before 5.3.18-150300.59.93.1
dtb-mediatek: before 5.3.18-150300.59.93.1
dtb-marvell: before 5.3.18-150300.59.93.1
dtb-lg: before 5.3.18-150300.59.93.1
dtb-hisilicon: before 5.3.18-150300.59.93.1
dtb-freescale: before 5.3.18-150300.59.93.1
dtb-exynos: before 5.3.18-150300.59.93.1
dtb-cavium: before 5.3.18-150300.59.93.1
dtb-broadcom: before 5.3.18-150300.59.93.1
dtb-arm: before 5.3.18-150300.59.93.1
dtb-apm: before 5.3.18-150300.59.93.1
dtb-amlogic: before 5.3.18-150300.59.93.1
dtb-amd: before 5.3.18-150300.59.93.1
dtb-altera: before 5.3.18-150300.59.93.1
dtb-allwinner: before 5.3.18-150300.59.93.1
dlm-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
dlm-kmp-64kb: before 5.3.18-150300.59.93.1
cluster-md-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
cluster-md-kmp-64kb: before 5.3.18-150300.59.93.1
reiserfs-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
reiserfs-kmp-preempt: before 5.3.18-150300.59.93.1
ocfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
ocfs2-kmp-preempt: before 5.3.18-150300.59.93.1
kselftests-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
kselftests-kmp-preempt: before 5.3.18-150300.59.93.1
kernel-preempt-optional-debuginfo: before 5.3.18-150300.59.93.1
kernel-preempt-optional: before 5.3.18-150300.59.93.1
kernel-preempt-livepatch-devel: before 5.3.18-150300.59.93.1
kernel-preempt-extra-debuginfo: before 5.3.18-150300.59.93.1
kernel-preempt-extra: before 5.3.18-150300.59.93.1
kernel-preempt-devel-debuginfo: before 5.3.18-150300.59.93.1
kernel-preempt-devel: before 5.3.18-150300.59.93.1
kernel-preempt-debugsource: before 5.3.18-150300.59.93.1
kernel-preempt-debuginfo: before 5.3.18-150300.59.93.1
kernel-preempt: before 5.3.18-150300.59.93.1
gfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
gfs2-kmp-preempt: before 5.3.18-150300.59.93.1
dlm-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
dlm-kmp-preempt: before 5.3.18-150300.59.93.1
cluster-md-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
cluster-md-kmp-preempt: before 5.3.18-150300.59.93.1
kernel-kvmsmall-livepatch-devel: before 5.3.18-150300.59.93.1
kernel-kvmsmall-devel-debuginfo: before 5.3.18-150300.59.93.1
kernel-kvmsmall-devel: before 5.3.18-150300.59.93.1
kernel-kvmsmall-debugsource: before 5.3.18-150300.59.93.1
kernel-kvmsmall-debuginfo: before 5.3.18-150300.59.93.1
kernel-kvmsmall: before 5.3.18-150300.59.93.1
kernel-debug-livepatch-devel: before 5.3.18-150300.59.93.1
kernel-debug-devel-debuginfo: before 5.3.18-150300.59.93.1
kernel-debug-devel: before 5.3.18-150300.59.93.1
kernel-debug-debugsource: before 5.3.18-150300.59.93.1
kernel-debug-debuginfo: before 5.3.18-150300.59.93.1
kernel-debug: before 5.3.18-150300.59.93.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
reiserfs-kmp-default: before 5.3.18-150300.59.93.1
ocfs2-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
ocfs2-kmp-default: before 5.3.18-150300.59.93.1
kselftests-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
kselftests-kmp-default: before 5.3.18-150300.59.93.1
kernel-syms: before 5.3.18-150300.59.93.1
kernel-obs-qa: before 5.3.18-150300.59.93.1
kernel-obs-build-debugsource: before 5.3.18-150300.59.93.1
kernel-obs-build: before 5.3.18-150300.59.93.1
kernel-default-optional-debuginfo: before 5.3.18-150300.59.93.1
kernel-default-optional: before 5.3.18-150300.59.93.1
kernel-default-livepatch-devel: before 5.3.18-150300.59.93.1
kernel-default-livepatch: before 5.3.18-150300.59.93.1
kernel-default-extra-debuginfo: before 5.3.18-150300.59.93.1
kernel-default-extra: before 5.3.18-150300.59.93.1
kernel-default-devel-debuginfo: before 5.3.18-150300.59.93.1
kernel-default-devel: before 5.3.18-150300.59.93.1
kernel-default-base-rebuild: before 5.3.18-150300.59.93.1.150300.18.54.1
gfs2-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
gfs2-kmp-default: before 5.3.18-150300.59.93.1
dlm-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
dlm-kmp-default: before 5.3.18-150300.59.93.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
cluster-md-kmp-default: before 5.3.18-150300.59.93.1
dtb-zte: before 5.3.18-150300.59.93.1
dtb-al: before 5.3.18-150300.59.93.1
kernel-default-debugsource: before 5.3.18-150300.59.93.1
kernel-default-debuginfo: before 5.3.18-150300.59.93.1
kernel-default-base: before 5.3.18-150300.59.93.1.150300.18.54.1
kernel-default: before 5.3.18-150300.59.93.1
CPE2.3https://www.suse.com/support/update/announcement/2022/suse-su-20223264-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU67510
Risk: Medium
CVSSv4.0: 2.7 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:U/U:Green]
CVE-ID: CVE-2022-2663
CWE-ID:
CWE-20 - Improper input validation
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to bypass firewall rules.
The vulnerability exists due to insufficient validation of user-supplied input in nf_conntrack_irc in Linux kernel. A remote attacker can send unencrypted IRC with nf_conntrack_irc configured and bypass configured firewall rules.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsopenSUSE Leap Micro: 5.2
SUSE Linux Enterprise Storage: 7.1
SUSE Linux Enterprise Server for SAP Applications: 12-SP4 - 15-SP3
SUSE Linux Enterprise High Performance Computing: 12 - 15-SP3
SUSE Linux Enterprise Server: 11-SP3-CLIENT-TOOLS-BETA - 15-SP3
SUSE Manager Retail Branch Server: 4.2
SUSE Linux Enterprise Workstation Extension: 15-SP3
SUSE Linux Enterprise Module for Legacy Software: 15-SP3
SUSE Linux Enterprise Micro: 5.1 - 5.2
SUSE Linux Enterprise High Availability: 15-SP3
SUSE Linux Enterprise Desktop: 15-SP3
openSUSE Leap: 15.3 - 15.4
SUSE Manager Server: 4.2
SUSE Manager Proxy: 4.2
SUSE Linux Enterprise Module for Live Patching: 15-SP3
SUSE Linux Enterprise Module for Development Tools: 15-SP3
SUSE Linux Enterprise Module for Basesystem: 15-SP3
kernel-livepatch-5_3_18-150300_59_93-default: before 1-150300.7.3.1
kernel-zfcpdump-debugsource: before 5.3.18-150300.59.93.1
kernel-zfcpdump-debuginfo: before 5.3.18-150300.59.93.1
kernel-zfcpdump: before 5.3.18-150300.59.93.1
kernel-source-vanilla: before 5.3.18-150300.59.93.1
kernel-source: before 5.3.18-150300.59.93.1
kernel-macros: before 5.3.18-150300.59.93.1
kernel-docs-html: before 5.3.18-150300.59.93.1
kernel-docs: before 5.3.18-150300.59.93.1
kernel-devel: before 5.3.18-150300.59.93.1
reiserfs-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
reiserfs-kmp-64kb: before 5.3.18-150300.59.93.1
ocfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
ocfs2-kmp-64kb: before 5.3.18-150300.59.93.1
kselftests-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
kselftests-kmp-64kb: before 5.3.18-150300.59.93.1
kernel-64kb-optional-debuginfo: before 5.3.18-150300.59.93.1
kernel-64kb-optional: before 5.3.18-150300.59.93.1
kernel-64kb-livepatch-devel: before 5.3.18-150300.59.93.1
kernel-64kb-extra-debuginfo: before 5.3.18-150300.59.93.1
kernel-64kb-extra: before 5.3.18-150300.59.93.1
kernel-64kb-devel-debuginfo: before 5.3.18-150300.59.93.1
kernel-64kb-devel: before 5.3.18-150300.59.93.1
kernel-64kb-debugsource: before 5.3.18-150300.59.93.1
kernel-64kb-debuginfo: before 5.3.18-150300.59.93.1
kernel-64kb: before 5.3.18-150300.59.93.1
gfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
gfs2-kmp-64kb: before 5.3.18-150300.59.93.1
dtb-xilinx: before 5.3.18-150300.59.93.1
dtb-sprd: before 5.3.18-150300.59.93.1
dtb-socionext: before 5.3.18-150300.59.93.1
dtb-rockchip: before 5.3.18-150300.59.93.1
dtb-renesas: before 5.3.18-150300.59.93.1
dtb-qcom: before 5.3.18-150300.59.93.1
dtb-nvidia: before 5.3.18-150300.59.93.1
dtb-mediatek: before 5.3.18-150300.59.93.1
dtb-marvell: before 5.3.18-150300.59.93.1
dtb-lg: before 5.3.18-150300.59.93.1
dtb-hisilicon: before 5.3.18-150300.59.93.1
dtb-freescale: before 5.3.18-150300.59.93.1
dtb-exynos: before 5.3.18-150300.59.93.1
dtb-cavium: before 5.3.18-150300.59.93.1
dtb-broadcom: before 5.3.18-150300.59.93.1
dtb-arm: before 5.3.18-150300.59.93.1
dtb-apm: before 5.3.18-150300.59.93.1
dtb-amlogic: before 5.3.18-150300.59.93.1
dtb-amd: before 5.3.18-150300.59.93.1
dtb-altera: before 5.3.18-150300.59.93.1
dtb-allwinner: before 5.3.18-150300.59.93.1
dlm-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
dlm-kmp-64kb: before 5.3.18-150300.59.93.1
cluster-md-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
cluster-md-kmp-64kb: before 5.3.18-150300.59.93.1
reiserfs-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
reiserfs-kmp-preempt: before 5.3.18-150300.59.93.1
ocfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
ocfs2-kmp-preempt: before 5.3.18-150300.59.93.1
kselftests-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
kselftests-kmp-preempt: before 5.3.18-150300.59.93.1
kernel-preempt-optional-debuginfo: before 5.3.18-150300.59.93.1
kernel-preempt-optional: before 5.3.18-150300.59.93.1
kernel-preempt-livepatch-devel: before 5.3.18-150300.59.93.1
kernel-preempt-extra-debuginfo: before 5.3.18-150300.59.93.1
kernel-preempt-extra: before 5.3.18-150300.59.93.1
kernel-preempt-devel-debuginfo: before 5.3.18-150300.59.93.1
kernel-preempt-devel: before 5.3.18-150300.59.93.1
kernel-preempt-debugsource: before 5.3.18-150300.59.93.1
kernel-preempt-debuginfo: before 5.3.18-150300.59.93.1
kernel-preempt: before 5.3.18-150300.59.93.1
gfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
gfs2-kmp-preempt: before 5.3.18-150300.59.93.1
dlm-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
dlm-kmp-preempt: before 5.3.18-150300.59.93.1
cluster-md-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
cluster-md-kmp-preempt: before 5.3.18-150300.59.93.1
kernel-kvmsmall-livepatch-devel: before 5.3.18-150300.59.93.1
kernel-kvmsmall-devel-debuginfo: before 5.3.18-150300.59.93.1
kernel-kvmsmall-devel: before 5.3.18-150300.59.93.1
kernel-kvmsmall-debugsource: before 5.3.18-150300.59.93.1
kernel-kvmsmall-debuginfo: before 5.3.18-150300.59.93.1
kernel-kvmsmall: before 5.3.18-150300.59.93.1
kernel-debug-livepatch-devel: before 5.3.18-150300.59.93.1
kernel-debug-devel-debuginfo: before 5.3.18-150300.59.93.1
kernel-debug-devel: before 5.3.18-150300.59.93.1
kernel-debug-debugsource: before 5.3.18-150300.59.93.1
kernel-debug-debuginfo: before 5.3.18-150300.59.93.1
kernel-debug: before 5.3.18-150300.59.93.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
reiserfs-kmp-default: before 5.3.18-150300.59.93.1
ocfs2-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
ocfs2-kmp-default: before 5.3.18-150300.59.93.1
kselftests-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
kselftests-kmp-default: before 5.3.18-150300.59.93.1
kernel-syms: before 5.3.18-150300.59.93.1
kernel-obs-qa: before 5.3.18-150300.59.93.1
kernel-obs-build-debugsource: before 5.3.18-150300.59.93.1
kernel-obs-build: before 5.3.18-150300.59.93.1
kernel-default-optional-debuginfo: before 5.3.18-150300.59.93.1
kernel-default-optional: before 5.3.18-150300.59.93.1
kernel-default-livepatch-devel: before 5.3.18-150300.59.93.1
kernel-default-livepatch: before 5.3.18-150300.59.93.1
kernel-default-extra-debuginfo: before 5.3.18-150300.59.93.1
kernel-default-extra: before 5.3.18-150300.59.93.1
kernel-default-devel-debuginfo: before 5.3.18-150300.59.93.1
kernel-default-devel: before 5.3.18-150300.59.93.1
kernel-default-base-rebuild: before 5.3.18-150300.59.93.1.150300.18.54.1
gfs2-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
gfs2-kmp-default: before 5.3.18-150300.59.93.1
dlm-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
dlm-kmp-default: before 5.3.18-150300.59.93.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
cluster-md-kmp-default: before 5.3.18-150300.59.93.1
dtb-zte: before 5.3.18-150300.59.93.1
dtb-al: before 5.3.18-150300.59.93.1
kernel-default-debugsource: before 5.3.18-150300.59.93.1
kernel-default-debuginfo: before 5.3.18-150300.59.93.1
kernel-default-base: before 5.3.18-150300.59.93.1.150300.18.54.1
kernel-default: before 5.3.18-150300.59.93.1
CPE2.3https://www.suse.com/support/update/announcement/2022/suse-su-20223264-1/
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU67509
Risk: Low
CVSSv4.0: 1.1 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2022-2905
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to gain access to potentially sensitive information.
The vulnerability exists due to a boundary condition in the Linux kernel BPF subsystem. A local user can call the bpf_tail_call() function with a key larger than the max_entries of the map, trigger an out-of-bounds read and read parts of kernel memory.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsopenSUSE Leap Micro: 5.2
SUSE Linux Enterprise Storage: 7.1
SUSE Linux Enterprise Server for SAP Applications: 12-SP4 - 15-SP3
SUSE Linux Enterprise High Performance Computing: 12 - 15-SP3
SUSE Linux Enterprise Server: 11-SP3-CLIENT-TOOLS-BETA - 15-SP3
SUSE Manager Retail Branch Server: 4.2
SUSE Linux Enterprise Workstation Extension: 15-SP3
SUSE Linux Enterprise Module for Legacy Software: 15-SP3
SUSE Linux Enterprise Micro: 5.1 - 5.2
SUSE Linux Enterprise High Availability: 15-SP3
SUSE Linux Enterprise Desktop: 15-SP3
openSUSE Leap: 15.3 - 15.4
SUSE Manager Server: 4.2
SUSE Manager Proxy: 4.2
SUSE Linux Enterprise Module for Live Patching: 15-SP3
SUSE Linux Enterprise Module for Development Tools: 15-SP3
SUSE Linux Enterprise Module for Basesystem: 15-SP3
kernel-livepatch-5_3_18-150300_59_93-default: before 1-150300.7.3.1
kernel-zfcpdump-debugsource: before 5.3.18-150300.59.93.1
kernel-zfcpdump-debuginfo: before 5.3.18-150300.59.93.1
kernel-zfcpdump: before 5.3.18-150300.59.93.1
kernel-source-vanilla: before 5.3.18-150300.59.93.1
kernel-source: before 5.3.18-150300.59.93.1
kernel-macros: before 5.3.18-150300.59.93.1
kernel-docs-html: before 5.3.18-150300.59.93.1
kernel-docs: before 5.3.18-150300.59.93.1
kernel-devel: before 5.3.18-150300.59.93.1
reiserfs-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
reiserfs-kmp-64kb: before 5.3.18-150300.59.93.1
ocfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
ocfs2-kmp-64kb: before 5.3.18-150300.59.93.1
kselftests-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
kselftests-kmp-64kb: before 5.3.18-150300.59.93.1
kernel-64kb-optional-debuginfo: before 5.3.18-150300.59.93.1
kernel-64kb-optional: before 5.3.18-150300.59.93.1
kernel-64kb-livepatch-devel: before 5.3.18-150300.59.93.1
kernel-64kb-extra-debuginfo: before 5.3.18-150300.59.93.1
kernel-64kb-extra: before 5.3.18-150300.59.93.1
kernel-64kb-devel-debuginfo: before 5.3.18-150300.59.93.1
kernel-64kb-devel: before 5.3.18-150300.59.93.1
kernel-64kb-debugsource: before 5.3.18-150300.59.93.1
kernel-64kb-debuginfo: before 5.3.18-150300.59.93.1
kernel-64kb: before 5.3.18-150300.59.93.1
gfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
gfs2-kmp-64kb: before 5.3.18-150300.59.93.1
dtb-xilinx: before 5.3.18-150300.59.93.1
dtb-sprd: before 5.3.18-150300.59.93.1
dtb-socionext: before 5.3.18-150300.59.93.1
dtb-rockchip: before 5.3.18-150300.59.93.1
dtb-renesas: before 5.3.18-150300.59.93.1
dtb-qcom: before 5.3.18-150300.59.93.1
dtb-nvidia: before 5.3.18-150300.59.93.1
dtb-mediatek: before 5.3.18-150300.59.93.1
dtb-marvell: before 5.3.18-150300.59.93.1
dtb-lg: before 5.3.18-150300.59.93.1
dtb-hisilicon: before 5.3.18-150300.59.93.1
dtb-freescale: before 5.3.18-150300.59.93.1
dtb-exynos: before 5.3.18-150300.59.93.1
dtb-cavium: before 5.3.18-150300.59.93.1
dtb-broadcom: before 5.3.18-150300.59.93.1
dtb-arm: before 5.3.18-150300.59.93.1
dtb-apm: before 5.3.18-150300.59.93.1
dtb-amlogic: before 5.3.18-150300.59.93.1
dtb-amd: before 5.3.18-150300.59.93.1
dtb-altera: before 5.3.18-150300.59.93.1
dtb-allwinner: before 5.3.18-150300.59.93.1
dlm-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
dlm-kmp-64kb: before 5.3.18-150300.59.93.1
cluster-md-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
cluster-md-kmp-64kb: before 5.3.18-150300.59.93.1
reiserfs-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
reiserfs-kmp-preempt: before 5.3.18-150300.59.93.1
ocfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
ocfs2-kmp-preempt: before 5.3.18-150300.59.93.1
kselftests-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
kselftests-kmp-preempt: before 5.3.18-150300.59.93.1
kernel-preempt-optional-debuginfo: before 5.3.18-150300.59.93.1
kernel-preempt-optional: before 5.3.18-150300.59.93.1
kernel-preempt-livepatch-devel: before 5.3.18-150300.59.93.1
kernel-preempt-extra-debuginfo: before 5.3.18-150300.59.93.1
kernel-preempt-extra: before 5.3.18-150300.59.93.1
kernel-preempt-devel-debuginfo: before 5.3.18-150300.59.93.1
kernel-preempt-devel: before 5.3.18-150300.59.93.1
kernel-preempt-debugsource: before 5.3.18-150300.59.93.1
kernel-preempt-debuginfo: before 5.3.18-150300.59.93.1
kernel-preempt: before 5.3.18-150300.59.93.1
gfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
gfs2-kmp-preempt: before 5.3.18-150300.59.93.1
dlm-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
dlm-kmp-preempt: before 5.3.18-150300.59.93.1
cluster-md-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
cluster-md-kmp-preempt: before 5.3.18-150300.59.93.1
kernel-kvmsmall-livepatch-devel: before 5.3.18-150300.59.93.1
kernel-kvmsmall-devel-debuginfo: before 5.3.18-150300.59.93.1
kernel-kvmsmall-devel: before 5.3.18-150300.59.93.1
kernel-kvmsmall-debugsource: before 5.3.18-150300.59.93.1
kernel-kvmsmall-debuginfo: before 5.3.18-150300.59.93.1
kernel-kvmsmall: before 5.3.18-150300.59.93.1
kernel-debug-livepatch-devel: before 5.3.18-150300.59.93.1
kernel-debug-devel-debuginfo: before 5.3.18-150300.59.93.1
kernel-debug-devel: before 5.3.18-150300.59.93.1
kernel-debug-debugsource: before 5.3.18-150300.59.93.1
kernel-debug-debuginfo: before 5.3.18-150300.59.93.1
kernel-debug: before 5.3.18-150300.59.93.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
reiserfs-kmp-default: before 5.3.18-150300.59.93.1
ocfs2-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
ocfs2-kmp-default: before 5.3.18-150300.59.93.1
kselftests-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
kselftests-kmp-default: before 5.3.18-150300.59.93.1
kernel-syms: before 5.3.18-150300.59.93.1
kernel-obs-qa: before 5.3.18-150300.59.93.1
kernel-obs-build-debugsource: before 5.3.18-150300.59.93.1
kernel-obs-build: before 5.3.18-150300.59.93.1
kernel-default-optional-debuginfo: before 5.3.18-150300.59.93.1
kernel-default-optional: before 5.3.18-150300.59.93.1
kernel-default-livepatch-devel: before 5.3.18-150300.59.93.1
kernel-default-livepatch: before 5.3.18-150300.59.93.1
kernel-default-extra-debuginfo: before 5.3.18-150300.59.93.1
kernel-default-extra: before 5.3.18-150300.59.93.1
kernel-default-devel-debuginfo: before 5.3.18-150300.59.93.1
kernel-default-devel: before 5.3.18-150300.59.93.1
kernel-default-base-rebuild: before 5.3.18-150300.59.93.1.150300.18.54.1
gfs2-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
gfs2-kmp-default: before 5.3.18-150300.59.93.1
dlm-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
dlm-kmp-default: before 5.3.18-150300.59.93.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
cluster-md-kmp-default: before 5.3.18-150300.59.93.1
dtb-zte: before 5.3.18-150300.59.93.1
dtb-al: before 5.3.18-150300.59.93.1
kernel-default-debugsource: before 5.3.18-150300.59.93.1
kernel-default-debuginfo: before 5.3.18-150300.59.93.1
kernel-default-base: before 5.3.18-150300.59.93.1.150300.18.54.1
kernel-default: before 5.3.18-150300.59.93.1
CPE2.3https://www.suse.com/support/update/announcement/2022/suse-su-20223264-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU67479
Risk: Low
CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2022-2977
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error in the Linux kernel implementation of proxied virtualized TPM devices. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsopenSUSE Leap Micro: 5.2
SUSE Linux Enterprise Storage: 7.1
SUSE Linux Enterprise Server for SAP Applications: 12-SP4 - 15-SP3
SUSE Linux Enterprise High Performance Computing: 12 - 15-SP3
SUSE Linux Enterprise Server: 11-SP3-CLIENT-TOOLS-BETA - 15-SP3
SUSE Manager Retail Branch Server: 4.2
SUSE Linux Enterprise Workstation Extension: 15-SP3
SUSE Linux Enterprise Module for Legacy Software: 15-SP3
SUSE Linux Enterprise Micro: 5.1 - 5.2
SUSE Linux Enterprise High Availability: 15-SP3
SUSE Linux Enterprise Desktop: 15-SP3
openSUSE Leap: 15.3 - 15.4
SUSE Manager Server: 4.2
SUSE Manager Proxy: 4.2
SUSE Linux Enterprise Module for Live Patching: 15-SP3
SUSE Linux Enterprise Module for Development Tools: 15-SP3
SUSE Linux Enterprise Module for Basesystem: 15-SP3
kernel-livepatch-5_3_18-150300_59_93-default: before 1-150300.7.3.1
kernel-zfcpdump-debugsource: before 5.3.18-150300.59.93.1
kernel-zfcpdump-debuginfo: before 5.3.18-150300.59.93.1
kernel-zfcpdump: before 5.3.18-150300.59.93.1
kernel-source-vanilla: before 5.3.18-150300.59.93.1
kernel-source: before 5.3.18-150300.59.93.1
kernel-macros: before 5.3.18-150300.59.93.1
kernel-docs-html: before 5.3.18-150300.59.93.1
kernel-docs: before 5.3.18-150300.59.93.1
kernel-devel: before 5.3.18-150300.59.93.1
reiserfs-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
reiserfs-kmp-64kb: before 5.3.18-150300.59.93.1
ocfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
ocfs2-kmp-64kb: before 5.3.18-150300.59.93.1
kselftests-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
kselftests-kmp-64kb: before 5.3.18-150300.59.93.1
kernel-64kb-optional-debuginfo: before 5.3.18-150300.59.93.1
kernel-64kb-optional: before 5.3.18-150300.59.93.1
kernel-64kb-livepatch-devel: before 5.3.18-150300.59.93.1
kernel-64kb-extra-debuginfo: before 5.3.18-150300.59.93.1
kernel-64kb-extra: before 5.3.18-150300.59.93.1
kernel-64kb-devel-debuginfo: before 5.3.18-150300.59.93.1
kernel-64kb-devel: before 5.3.18-150300.59.93.1
kernel-64kb-debugsource: before 5.3.18-150300.59.93.1
kernel-64kb-debuginfo: before 5.3.18-150300.59.93.1
kernel-64kb: before 5.3.18-150300.59.93.1
gfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
gfs2-kmp-64kb: before 5.3.18-150300.59.93.1
dtb-xilinx: before 5.3.18-150300.59.93.1
dtb-sprd: before 5.3.18-150300.59.93.1
dtb-socionext: before 5.3.18-150300.59.93.1
dtb-rockchip: before 5.3.18-150300.59.93.1
dtb-renesas: before 5.3.18-150300.59.93.1
dtb-qcom: before 5.3.18-150300.59.93.1
dtb-nvidia: before 5.3.18-150300.59.93.1
dtb-mediatek: before 5.3.18-150300.59.93.1
dtb-marvell: before 5.3.18-150300.59.93.1
dtb-lg: before 5.3.18-150300.59.93.1
dtb-hisilicon: before 5.3.18-150300.59.93.1
dtb-freescale: before 5.3.18-150300.59.93.1
dtb-exynos: before 5.3.18-150300.59.93.1
dtb-cavium: before 5.3.18-150300.59.93.1
dtb-broadcom: before 5.3.18-150300.59.93.1
dtb-arm: before 5.3.18-150300.59.93.1
dtb-apm: before 5.3.18-150300.59.93.1
dtb-amlogic: before 5.3.18-150300.59.93.1
dtb-amd: before 5.3.18-150300.59.93.1
dtb-altera: before 5.3.18-150300.59.93.1
dtb-allwinner: before 5.3.18-150300.59.93.1
dlm-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
dlm-kmp-64kb: before 5.3.18-150300.59.93.1
cluster-md-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
cluster-md-kmp-64kb: before 5.3.18-150300.59.93.1
reiserfs-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
reiserfs-kmp-preempt: before 5.3.18-150300.59.93.1
ocfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
ocfs2-kmp-preempt: before 5.3.18-150300.59.93.1
kselftests-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
kselftests-kmp-preempt: before 5.3.18-150300.59.93.1
kernel-preempt-optional-debuginfo: before 5.3.18-150300.59.93.1
kernel-preempt-optional: before 5.3.18-150300.59.93.1
kernel-preempt-livepatch-devel: before 5.3.18-150300.59.93.1
kernel-preempt-extra-debuginfo: before 5.3.18-150300.59.93.1
kernel-preempt-extra: before 5.3.18-150300.59.93.1
kernel-preempt-devel-debuginfo: before 5.3.18-150300.59.93.1
kernel-preempt-devel: before 5.3.18-150300.59.93.1
kernel-preempt-debugsource: before 5.3.18-150300.59.93.1
kernel-preempt-debuginfo: before 5.3.18-150300.59.93.1
kernel-preempt: before 5.3.18-150300.59.93.1
gfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
gfs2-kmp-preempt: before 5.3.18-150300.59.93.1
dlm-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
dlm-kmp-preempt: before 5.3.18-150300.59.93.1
cluster-md-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
cluster-md-kmp-preempt: before 5.3.18-150300.59.93.1
kernel-kvmsmall-livepatch-devel: before 5.3.18-150300.59.93.1
kernel-kvmsmall-devel-debuginfo: before 5.3.18-150300.59.93.1
kernel-kvmsmall-devel: before 5.3.18-150300.59.93.1
kernel-kvmsmall-debugsource: before 5.3.18-150300.59.93.1
kernel-kvmsmall-debuginfo: before 5.3.18-150300.59.93.1
kernel-kvmsmall: before 5.3.18-150300.59.93.1
kernel-debug-livepatch-devel: before 5.3.18-150300.59.93.1
kernel-debug-devel-debuginfo: before 5.3.18-150300.59.93.1
kernel-debug-devel: before 5.3.18-150300.59.93.1
kernel-debug-debugsource: before 5.3.18-150300.59.93.1
kernel-debug-debuginfo: before 5.3.18-150300.59.93.1
kernel-debug: before 5.3.18-150300.59.93.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
reiserfs-kmp-default: before 5.3.18-150300.59.93.1
ocfs2-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
ocfs2-kmp-default: before 5.3.18-150300.59.93.1
kselftests-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
kselftests-kmp-default: before 5.3.18-150300.59.93.1
kernel-syms: before 5.3.18-150300.59.93.1
kernel-obs-qa: before 5.3.18-150300.59.93.1
kernel-obs-build-debugsource: before 5.3.18-150300.59.93.1
kernel-obs-build: before 5.3.18-150300.59.93.1
kernel-default-optional-debuginfo: before 5.3.18-150300.59.93.1
kernel-default-optional: before 5.3.18-150300.59.93.1
kernel-default-livepatch-devel: before 5.3.18-150300.59.93.1
kernel-default-livepatch: before 5.3.18-150300.59.93.1
kernel-default-extra-debuginfo: before 5.3.18-150300.59.93.1
kernel-default-extra: before 5.3.18-150300.59.93.1
kernel-default-devel-debuginfo: before 5.3.18-150300.59.93.1
kernel-default-devel: before 5.3.18-150300.59.93.1
kernel-default-base-rebuild: before 5.3.18-150300.59.93.1.150300.18.54.1
gfs2-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
gfs2-kmp-default: before 5.3.18-150300.59.93.1
dlm-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
dlm-kmp-default: before 5.3.18-150300.59.93.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
cluster-md-kmp-default: before 5.3.18-150300.59.93.1
dtb-zte: before 5.3.18-150300.59.93.1
dtb-al: before 5.3.18-150300.59.93.1
kernel-default-debugsource: before 5.3.18-150300.59.93.1
kernel-default-debuginfo: before 5.3.18-150300.59.93.1
kernel-default-base: before 5.3.18-150300.59.93.1.150300.18.54.1
kernel-default: before 5.3.18-150300.59.93.1
CPE2.3https://www.suse.com/support/update/announcement/2022/suse-su-20223264-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU67477
Risk: Low
CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2022-3028
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a race condition in the Linux kernel's IP framework for transforming packets (XFRM subsystem) when multiple calls to xfrm_probe_algs occurred simultaneously. A local user can exploit the race and escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsopenSUSE Leap Micro: 5.2
SUSE Linux Enterprise Storage: 7.1
SUSE Linux Enterprise Server for SAP Applications: 12-SP4 - 15-SP3
SUSE Linux Enterprise High Performance Computing: 12 - 15-SP3
SUSE Linux Enterprise Server: 11-SP3-CLIENT-TOOLS-BETA - 15-SP3
SUSE Manager Retail Branch Server: 4.2
SUSE Linux Enterprise Workstation Extension: 15-SP3
SUSE Linux Enterprise Module for Legacy Software: 15-SP3
SUSE Linux Enterprise Micro: 5.1 - 5.2
SUSE Linux Enterprise High Availability: 15-SP3
SUSE Linux Enterprise Desktop: 15-SP3
openSUSE Leap: 15.3 - 15.4
SUSE Manager Server: 4.2
SUSE Manager Proxy: 4.2
SUSE Linux Enterprise Module for Live Patching: 15-SP3
SUSE Linux Enterprise Module for Development Tools: 15-SP3
SUSE Linux Enterprise Module for Basesystem: 15-SP3
kernel-livepatch-5_3_18-150300_59_93-default: before 1-150300.7.3.1
kernel-zfcpdump-debugsource: before 5.3.18-150300.59.93.1
kernel-zfcpdump-debuginfo: before 5.3.18-150300.59.93.1
kernel-zfcpdump: before 5.3.18-150300.59.93.1
kernel-source-vanilla: before 5.3.18-150300.59.93.1
kernel-source: before 5.3.18-150300.59.93.1
kernel-macros: before 5.3.18-150300.59.93.1
kernel-docs-html: before 5.3.18-150300.59.93.1
kernel-docs: before 5.3.18-150300.59.93.1
kernel-devel: before 5.3.18-150300.59.93.1
reiserfs-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
reiserfs-kmp-64kb: before 5.3.18-150300.59.93.1
ocfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
ocfs2-kmp-64kb: before 5.3.18-150300.59.93.1
kselftests-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
kselftests-kmp-64kb: before 5.3.18-150300.59.93.1
kernel-64kb-optional-debuginfo: before 5.3.18-150300.59.93.1
kernel-64kb-optional: before 5.3.18-150300.59.93.1
kernel-64kb-livepatch-devel: before 5.3.18-150300.59.93.1
kernel-64kb-extra-debuginfo: before 5.3.18-150300.59.93.1
kernel-64kb-extra: before 5.3.18-150300.59.93.1
kernel-64kb-devel-debuginfo: before 5.3.18-150300.59.93.1
kernel-64kb-devel: before 5.3.18-150300.59.93.1
kernel-64kb-debugsource: before 5.3.18-150300.59.93.1
kernel-64kb-debuginfo: before 5.3.18-150300.59.93.1
kernel-64kb: before 5.3.18-150300.59.93.1
gfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
gfs2-kmp-64kb: before 5.3.18-150300.59.93.1
dtb-xilinx: before 5.3.18-150300.59.93.1
dtb-sprd: before 5.3.18-150300.59.93.1
dtb-socionext: before 5.3.18-150300.59.93.1
dtb-rockchip: before 5.3.18-150300.59.93.1
dtb-renesas: before 5.3.18-150300.59.93.1
dtb-qcom: before 5.3.18-150300.59.93.1
dtb-nvidia: before 5.3.18-150300.59.93.1
dtb-mediatek: before 5.3.18-150300.59.93.1
dtb-marvell: before 5.3.18-150300.59.93.1
dtb-lg: before 5.3.18-150300.59.93.1
dtb-hisilicon: before 5.3.18-150300.59.93.1
dtb-freescale: before 5.3.18-150300.59.93.1
dtb-exynos: before 5.3.18-150300.59.93.1
dtb-cavium: before 5.3.18-150300.59.93.1
dtb-broadcom: before 5.3.18-150300.59.93.1
dtb-arm: before 5.3.18-150300.59.93.1
dtb-apm: before 5.3.18-150300.59.93.1
dtb-amlogic: before 5.3.18-150300.59.93.1
dtb-amd: before 5.3.18-150300.59.93.1
dtb-altera: before 5.3.18-150300.59.93.1
dtb-allwinner: before 5.3.18-150300.59.93.1
dlm-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
dlm-kmp-64kb: before 5.3.18-150300.59.93.1
cluster-md-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
cluster-md-kmp-64kb: before 5.3.18-150300.59.93.1
reiserfs-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
reiserfs-kmp-preempt: before 5.3.18-150300.59.93.1
ocfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
ocfs2-kmp-preempt: before 5.3.18-150300.59.93.1
kselftests-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
kselftests-kmp-preempt: before 5.3.18-150300.59.93.1
kernel-preempt-optional-debuginfo: before 5.3.18-150300.59.93.1
kernel-preempt-optional: before 5.3.18-150300.59.93.1
kernel-preempt-livepatch-devel: before 5.3.18-150300.59.93.1
kernel-preempt-extra-debuginfo: before 5.3.18-150300.59.93.1
kernel-preempt-extra: before 5.3.18-150300.59.93.1
kernel-preempt-devel-debuginfo: before 5.3.18-150300.59.93.1
kernel-preempt-devel: before 5.3.18-150300.59.93.1
kernel-preempt-debugsource: before 5.3.18-150300.59.93.1
kernel-preempt-debuginfo: before 5.3.18-150300.59.93.1
kernel-preempt: before 5.3.18-150300.59.93.1
gfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
gfs2-kmp-preempt: before 5.3.18-150300.59.93.1
dlm-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
dlm-kmp-preempt: before 5.3.18-150300.59.93.1
cluster-md-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
cluster-md-kmp-preempt: before 5.3.18-150300.59.93.1
kernel-kvmsmall-livepatch-devel: before 5.3.18-150300.59.93.1
kernel-kvmsmall-devel-debuginfo: before 5.3.18-150300.59.93.1
kernel-kvmsmall-devel: before 5.3.18-150300.59.93.1
kernel-kvmsmall-debugsource: before 5.3.18-150300.59.93.1
kernel-kvmsmall-debuginfo: before 5.3.18-150300.59.93.1
kernel-kvmsmall: before 5.3.18-150300.59.93.1
kernel-debug-livepatch-devel: before 5.3.18-150300.59.93.1
kernel-debug-devel-debuginfo: before 5.3.18-150300.59.93.1
kernel-debug-devel: before 5.3.18-150300.59.93.1
kernel-debug-debugsource: before 5.3.18-150300.59.93.1
kernel-debug-debuginfo: before 5.3.18-150300.59.93.1
kernel-debug: before 5.3.18-150300.59.93.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
reiserfs-kmp-default: before 5.3.18-150300.59.93.1
ocfs2-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
ocfs2-kmp-default: before 5.3.18-150300.59.93.1
kselftests-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
kselftests-kmp-default: before 5.3.18-150300.59.93.1
kernel-syms: before 5.3.18-150300.59.93.1
kernel-obs-qa: before 5.3.18-150300.59.93.1
kernel-obs-build-debugsource: before 5.3.18-150300.59.93.1
kernel-obs-build: before 5.3.18-150300.59.93.1
kernel-default-optional-debuginfo: before 5.3.18-150300.59.93.1
kernel-default-optional: before 5.3.18-150300.59.93.1
kernel-default-livepatch-devel: before 5.3.18-150300.59.93.1
kernel-default-livepatch: before 5.3.18-150300.59.93.1
kernel-default-extra-debuginfo: before 5.3.18-150300.59.93.1
kernel-default-extra: before 5.3.18-150300.59.93.1
kernel-default-devel-debuginfo: before 5.3.18-150300.59.93.1
kernel-default-devel: before 5.3.18-150300.59.93.1
kernel-default-base-rebuild: before 5.3.18-150300.59.93.1.150300.18.54.1
gfs2-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
gfs2-kmp-default: before 5.3.18-150300.59.93.1
dlm-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
dlm-kmp-default: before 5.3.18-150300.59.93.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
cluster-md-kmp-default: before 5.3.18-150300.59.93.1
dtb-zte: before 5.3.18-150300.59.93.1
dtb-al: before 5.3.18-150300.59.93.1
kernel-default-debugsource: before 5.3.18-150300.59.93.1
kernel-default-debuginfo: before 5.3.18-150300.59.93.1
kernel-default-base: before 5.3.18-150300.59.93.1.150300.18.54.1
kernel-default: before 5.3.18-150300.59.93.1
CPE2.3https://www.suse.com/support/update/announcement/2022/suse-su-20223264-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU66550
Risk: Low
CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2022-36879
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper management of internal resources within the xfrm_expand_policies() function in net/xfrm/xfrm_policy.c. A local user can cause the refcount to be dropped twice and perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsopenSUSE Leap Micro: 5.2
SUSE Linux Enterprise Storage: 7.1
SUSE Linux Enterprise Server for SAP Applications: 12-SP4 - 15-SP3
SUSE Linux Enterprise High Performance Computing: 12 - 15-SP3
SUSE Linux Enterprise Server: 11-SP3-CLIENT-TOOLS-BETA - 15-SP3
SUSE Manager Retail Branch Server: 4.2
SUSE Linux Enterprise Workstation Extension: 15-SP3
SUSE Linux Enterprise Module for Legacy Software: 15-SP3
SUSE Linux Enterprise Micro: 5.1 - 5.2
SUSE Linux Enterprise High Availability: 15-SP3
SUSE Linux Enterprise Desktop: 15-SP3
openSUSE Leap: 15.3 - 15.4
SUSE Manager Server: 4.2
SUSE Manager Proxy: 4.2
SUSE Linux Enterprise Module for Live Patching: 15-SP3
SUSE Linux Enterprise Module for Development Tools: 15-SP3
SUSE Linux Enterprise Module for Basesystem: 15-SP3
kernel-livepatch-5_3_18-150300_59_93-default: before 1-150300.7.3.1
kernel-zfcpdump-debugsource: before 5.3.18-150300.59.93.1
kernel-zfcpdump-debuginfo: before 5.3.18-150300.59.93.1
kernel-zfcpdump: before 5.3.18-150300.59.93.1
kernel-source-vanilla: before 5.3.18-150300.59.93.1
kernel-source: before 5.3.18-150300.59.93.1
kernel-macros: before 5.3.18-150300.59.93.1
kernel-docs-html: before 5.3.18-150300.59.93.1
kernel-docs: before 5.3.18-150300.59.93.1
kernel-devel: before 5.3.18-150300.59.93.1
reiserfs-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
reiserfs-kmp-64kb: before 5.3.18-150300.59.93.1
ocfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
ocfs2-kmp-64kb: before 5.3.18-150300.59.93.1
kselftests-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
kselftests-kmp-64kb: before 5.3.18-150300.59.93.1
kernel-64kb-optional-debuginfo: before 5.3.18-150300.59.93.1
kernel-64kb-optional: before 5.3.18-150300.59.93.1
kernel-64kb-livepatch-devel: before 5.3.18-150300.59.93.1
kernel-64kb-extra-debuginfo: before 5.3.18-150300.59.93.1
kernel-64kb-extra: before 5.3.18-150300.59.93.1
kernel-64kb-devel-debuginfo: before 5.3.18-150300.59.93.1
kernel-64kb-devel: before 5.3.18-150300.59.93.1
kernel-64kb-debugsource: before 5.3.18-150300.59.93.1
kernel-64kb-debuginfo: before 5.3.18-150300.59.93.1
kernel-64kb: before 5.3.18-150300.59.93.1
gfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
gfs2-kmp-64kb: before 5.3.18-150300.59.93.1
dtb-xilinx: before 5.3.18-150300.59.93.1
dtb-sprd: before 5.3.18-150300.59.93.1
dtb-socionext: before 5.3.18-150300.59.93.1
dtb-rockchip: before 5.3.18-150300.59.93.1
dtb-renesas: before 5.3.18-150300.59.93.1
dtb-qcom: before 5.3.18-150300.59.93.1
dtb-nvidia: before 5.3.18-150300.59.93.1
dtb-mediatek: before 5.3.18-150300.59.93.1
dtb-marvell: before 5.3.18-150300.59.93.1
dtb-lg: before 5.3.18-150300.59.93.1
dtb-hisilicon: before 5.3.18-150300.59.93.1
dtb-freescale: before 5.3.18-150300.59.93.1
dtb-exynos: before 5.3.18-150300.59.93.1
dtb-cavium: before 5.3.18-150300.59.93.1
dtb-broadcom: before 5.3.18-150300.59.93.1
dtb-arm: before 5.3.18-150300.59.93.1
dtb-apm: before 5.3.18-150300.59.93.1
dtb-amlogic: before 5.3.18-150300.59.93.1
dtb-amd: before 5.3.18-150300.59.93.1
dtb-altera: before 5.3.18-150300.59.93.1
dtb-allwinner: before 5.3.18-150300.59.93.1
dlm-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
dlm-kmp-64kb: before 5.3.18-150300.59.93.1
cluster-md-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
cluster-md-kmp-64kb: before 5.3.18-150300.59.93.1
reiserfs-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
reiserfs-kmp-preempt: before 5.3.18-150300.59.93.1
ocfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
ocfs2-kmp-preempt: before 5.3.18-150300.59.93.1
kselftests-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
kselftests-kmp-preempt: before 5.3.18-150300.59.93.1
kernel-preempt-optional-debuginfo: before 5.3.18-150300.59.93.1
kernel-preempt-optional: before 5.3.18-150300.59.93.1
kernel-preempt-livepatch-devel: before 5.3.18-150300.59.93.1
kernel-preempt-extra-debuginfo: before 5.3.18-150300.59.93.1
kernel-preempt-extra: before 5.3.18-150300.59.93.1
kernel-preempt-devel-debuginfo: before 5.3.18-150300.59.93.1
kernel-preempt-devel: before 5.3.18-150300.59.93.1
kernel-preempt-debugsource: before 5.3.18-150300.59.93.1
kernel-preempt-debuginfo: before 5.3.18-150300.59.93.1
kernel-preempt: before 5.3.18-150300.59.93.1
gfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
gfs2-kmp-preempt: before 5.3.18-150300.59.93.1
dlm-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
dlm-kmp-preempt: before 5.3.18-150300.59.93.1
cluster-md-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
cluster-md-kmp-preempt: before 5.3.18-150300.59.93.1
kernel-kvmsmall-livepatch-devel: before 5.3.18-150300.59.93.1
kernel-kvmsmall-devel-debuginfo: before 5.3.18-150300.59.93.1
kernel-kvmsmall-devel: before 5.3.18-150300.59.93.1
kernel-kvmsmall-debugsource: before 5.3.18-150300.59.93.1
kernel-kvmsmall-debuginfo: before 5.3.18-150300.59.93.1
kernel-kvmsmall: before 5.3.18-150300.59.93.1
kernel-debug-livepatch-devel: before 5.3.18-150300.59.93.1
kernel-debug-devel-debuginfo: before 5.3.18-150300.59.93.1
kernel-debug-devel: before 5.3.18-150300.59.93.1
kernel-debug-debugsource: before 5.3.18-150300.59.93.1
kernel-debug-debuginfo: before 5.3.18-150300.59.93.1
kernel-debug: before 5.3.18-150300.59.93.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
reiserfs-kmp-default: before 5.3.18-150300.59.93.1
ocfs2-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
ocfs2-kmp-default: before 5.3.18-150300.59.93.1
kselftests-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
kselftests-kmp-default: before 5.3.18-150300.59.93.1
kernel-syms: before 5.3.18-150300.59.93.1
kernel-obs-qa: before 5.3.18-150300.59.93.1
kernel-obs-build-debugsource: before 5.3.18-150300.59.93.1
kernel-obs-build: before 5.3.18-150300.59.93.1
kernel-default-optional-debuginfo: before 5.3.18-150300.59.93.1
kernel-default-optional: before 5.3.18-150300.59.93.1
kernel-default-livepatch-devel: before 5.3.18-150300.59.93.1
kernel-default-livepatch: before 5.3.18-150300.59.93.1
kernel-default-extra-debuginfo: before 5.3.18-150300.59.93.1
kernel-default-extra: before 5.3.18-150300.59.93.1
kernel-default-devel-debuginfo: before 5.3.18-150300.59.93.1
kernel-default-devel: before 5.3.18-150300.59.93.1
kernel-default-base-rebuild: before 5.3.18-150300.59.93.1.150300.18.54.1
gfs2-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
gfs2-kmp-default: before 5.3.18-150300.59.93.1
dlm-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
dlm-kmp-default: before 5.3.18-150300.59.93.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
cluster-md-kmp-default: before 5.3.18-150300.59.93.1
dtb-zte: before 5.3.18-150300.59.93.1
dtb-al: before 5.3.18-150300.59.93.1
kernel-default-debugsource: before 5.3.18-150300.59.93.1
kernel-default-debuginfo: before 5.3.18-150300.59.93.1
kernel-default-base: before 5.3.18-150300.59.93.1.150300.18.54.1
kernel-default: before 5.3.18-150300.59.93.1
CPE2.3https://www.suse.com/support/update/announcement/2022/suse-su-20223264-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU67478
Risk: Low
CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2022-39188
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a race condition within include/asm-generic/tlb.h in the Linux kernel. A local user can exploit the race and escalate privileges on the system.
Note, this only occurs in situations with VM_PFNMAP VMAs.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsopenSUSE Leap Micro: 5.2
SUSE Linux Enterprise Storage: 7.1
SUSE Linux Enterprise Server for SAP Applications: 12-SP4 - 15-SP3
SUSE Linux Enterprise High Performance Computing: 12 - 15-SP3
SUSE Linux Enterprise Server: 11-SP3-CLIENT-TOOLS-BETA - 15-SP3
SUSE Manager Retail Branch Server: 4.2
SUSE Linux Enterprise Workstation Extension: 15-SP3
SUSE Linux Enterprise Module for Legacy Software: 15-SP3
SUSE Linux Enterprise Micro: 5.1 - 5.2
SUSE Linux Enterprise High Availability: 15-SP3
SUSE Linux Enterprise Desktop: 15-SP3
openSUSE Leap: 15.3 - 15.4
SUSE Manager Server: 4.2
SUSE Manager Proxy: 4.2
SUSE Linux Enterprise Module for Live Patching: 15-SP3
SUSE Linux Enterprise Module for Development Tools: 15-SP3
SUSE Linux Enterprise Module for Basesystem: 15-SP3
kernel-livepatch-5_3_18-150300_59_93-default: before 1-150300.7.3.1
kernel-zfcpdump-debugsource: before 5.3.18-150300.59.93.1
kernel-zfcpdump-debuginfo: before 5.3.18-150300.59.93.1
kernel-zfcpdump: before 5.3.18-150300.59.93.1
kernel-source-vanilla: before 5.3.18-150300.59.93.1
kernel-source: before 5.3.18-150300.59.93.1
kernel-macros: before 5.3.18-150300.59.93.1
kernel-docs-html: before 5.3.18-150300.59.93.1
kernel-docs: before 5.3.18-150300.59.93.1
kernel-devel: before 5.3.18-150300.59.93.1
reiserfs-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
reiserfs-kmp-64kb: before 5.3.18-150300.59.93.1
ocfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
ocfs2-kmp-64kb: before 5.3.18-150300.59.93.1
kselftests-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
kselftests-kmp-64kb: before 5.3.18-150300.59.93.1
kernel-64kb-optional-debuginfo: before 5.3.18-150300.59.93.1
kernel-64kb-optional: before 5.3.18-150300.59.93.1
kernel-64kb-livepatch-devel: before 5.3.18-150300.59.93.1
kernel-64kb-extra-debuginfo: before 5.3.18-150300.59.93.1
kernel-64kb-extra: before 5.3.18-150300.59.93.1
kernel-64kb-devel-debuginfo: before 5.3.18-150300.59.93.1
kernel-64kb-devel: before 5.3.18-150300.59.93.1
kernel-64kb-debugsource: before 5.3.18-150300.59.93.1
kernel-64kb-debuginfo: before 5.3.18-150300.59.93.1
kernel-64kb: before 5.3.18-150300.59.93.1
gfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
gfs2-kmp-64kb: before 5.3.18-150300.59.93.1
dtb-xilinx: before 5.3.18-150300.59.93.1
dtb-sprd: before 5.3.18-150300.59.93.1
dtb-socionext: before 5.3.18-150300.59.93.1
dtb-rockchip: before 5.3.18-150300.59.93.1
dtb-renesas: before 5.3.18-150300.59.93.1
dtb-qcom: before 5.3.18-150300.59.93.1
dtb-nvidia: before 5.3.18-150300.59.93.1
dtb-mediatek: before 5.3.18-150300.59.93.1
dtb-marvell: before 5.3.18-150300.59.93.1
dtb-lg: before 5.3.18-150300.59.93.1
dtb-hisilicon: before 5.3.18-150300.59.93.1
dtb-freescale: before 5.3.18-150300.59.93.1
dtb-exynos: before 5.3.18-150300.59.93.1
dtb-cavium: before 5.3.18-150300.59.93.1
dtb-broadcom: before 5.3.18-150300.59.93.1
dtb-arm: before 5.3.18-150300.59.93.1
dtb-apm: before 5.3.18-150300.59.93.1
dtb-amlogic: before 5.3.18-150300.59.93.1
dtb-amd: before 5.3.18-150300.59.93.1
dtb-altera: before 5.3.18-150300.59.93.1
dtb-allwinner: before 5.3.18-150300.59.93.1
dlm-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
dlm-kmp-64kb: before 5.3.18-150300.59.93.1
cluster-md-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
cluster-md-kmp-64kb: before 5.3.18-150300.59.93.1
reiserfs-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
reiserfs-kmp-preempt: before 5.3.18-150300.59.93.1
ocfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
ocfs2-kmp-preempt: before 5.3.18-150300.59.93.1
kselftests-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
kselftests-kmp-preempt: before 5.3.18-150300.59.93.1
kernel-preempt-optional-debuginfo: before 5.3.18-150300.59.93.1
kernel-preempt-optional: before 5.3.18-150300.59.93.1
kernel-preempt-livepatch-devel: before 5.3.18-150300.59.93.1
kernel-preempt-extra-debuginfo: before 5.3.18-150300.59.93.1
kernel-preempt-extra: before 5.3.18-150300.59.93.1
kernel-preempt-devel-debuginfo: before 5.3.18-150300.59.93.1
kernel-preempt-devel: before 5.3.18-150300.59.93.1
kernel-preempt-debugsource: before 5.3.18-150300.59.93.1
kernel-preempt-debuginfo: before 5.3.18-150300.59.93.1
kernel-preempt: before 5.3.18-150300.59.93.1
gfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
gfs2-kmp-preempt: before 5.3.18-150300.59.93.1
dlm-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
dlm-kmp-preempt: before 5.3.18-150300.59.93.1
cluster-md-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
cluster-md-kmp-preempt: before 5.3.18-150300.59.93.1
kernel-kvmsmall-livepatch-devel: before 5.3.18-150300.59.93.1
kernel-kvmsmall-devel-debuginfo: before 5.3.18-150300.59.93.1
kernel-kvmsmall-devel: before 5.3.18-150300.59.93.1
kernel-kvmsmall-debugsource: before 5.3.18-150300.59.93.1
kernel-kvmsmall-debuginfo: before 5.3.18-150300.59.93.1
kernel-kvmsmall: before 5.3.18-150300.59.93.1
kernel-debug-livepatch-devel: before 5.3.18-150300.59.93.1
kernel-debug-devel-debuginfo: before 5.3.18-150300.59.93.1
kernel-debug-devel: before 5.3.18-150300.59.93.1
kernel-debug-debugsource: before 5.3.18-150300.59.93.1
kernel-debug-debuginfo: before 5.3.18-150300.59.93.1
kernel-debug: before 5.3.18-150300.59.93.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
reiserfs-kmp-default: before 5.3.18-150300.59.93.1
ocfs2-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
ocfs2-kmp-default: before 5.3.18-150300.59.93.1
kselftests-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
kselftests-kmp-default: before 5.3.18-150300.59.93.1
kernel-syms: before 5.3.18-150300.59.93.1
kernel-obs-qa: before 5.3.18-150300.59.93.1
kernel-obs-build-debugsource: before 5.3.18-150300.59.93.1
kernel-obs-build: before 5.3.18-150300.59.93.1
kernel-default-optional-debuginfo: before 5.3.18-150300.59.93.1
kernel-default-optional: before 5.3.18-150300.59.93.1
kernel-default-livepatch-devel: before 5.3.18-150300.59.93.1
kernel-default-livepatch: before 5.3.18-150300.59.93.1
kernel-default-extra-debuginfo: before 5.3.18-150300.59.93.1
kernel-default-extra: before 5.3.18-150300.59.93.1
kernel-default-devel-debuginfo: before 5.3.18-150300.59.93.1
kernel-default-devel: before 5.3.18-150300.59.93.1
kernel-default-base-rebuild: before 5.3.18-150300.59.93.1.150300.18.54.1
gfs2-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
gfs2-kmp-default: before 5.3.18-150300.59.93.1
dlm-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
dlm-kmp-default: before 5.3.18-150300.59.93.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
cluster-md-kmp-default: before 5.3.18-150300.59.93.1
dtb-zte: before 5.3.18-150300.59.93.1
dtb-al: before 5.3.18-150300.59.93.1
kernel-default-debugsource: before 5.3.18-150300.59.93.1
kernel-default-debuginfo: before 5.3.18-150300.59.93.1
kernel-default-base: before 5.3.18-150300.59.93.1.150300.18.54.1
kernel-default: before 5.3.18-150300.59.93.1
CPE2.3https://www.suse.com/support/update/announcement/2022/suse-su-20223264-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU67508
Risk: Low
CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2022-39190
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service attack.
The vulnerability exists due to an out-of-bounds read error within the net/netfilter/nf_tables_api.c in the Linux kernel. A local user can bind to an already bound chain and crash the kernel.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsopenSUSE Leap Micro: 5.2
SUSE Linux Enterprise Storage: 7.1
SUSE Linux Enterprise Server for SAP Applications: 12-SP4 - 15-SP3
SUSE Linux Enterprise High Performance Computing: 12 - 15-SP3
SUSE Linux Enterprise Server: 11-SP3-CLIENT-TOOLS-BETA - 15-SP3
SUSE Manager Retail Branch Server: 4.2
SUSE Linux Enterprise Workstation Extension: 15-SP3
SUSE Linux Enterprise Module for Legacy Software: 15-SP3
SUSE Linux Enterprise Micro: 5.1 - 5.2
SUSE Linux Enterprise High Availability: 15-SP3
SUSE Linux Enterprise Desktop: 15-SP3
openSUSE Leap: 15.3 - 15.4
SUSE Manager Server: 4.2
SUSE Manager Proxy: 4.2
SUSE Linux Enterprise Module for Live Patching: 15-SP3
SUSE Linux Enterprise Module for Development Tools: 15-SP3
SUSE Linux Enterprise Module for Basesystem: 15-SP3
kernel-livepatch-5_3_18-150300_59_93-default: before 1-150300.7.3.1
kernel-zfcpdump-debugsource: before 5.3.18-150300.59.93.1
kernel-zfcpdump-debuginfo: before 5.3.18-150300.59.93.1
kernel-zfcpdump: before 5.3.18-150300.59.93.1
kernel-source-vanilla: before 5.3.18-150300.59.93.1
kernel-source: before 5.3.18-150300.59.93.1
kernel-macros: before 5.3.18-150300.59.93.1
kernel-docs-html: before 5.3.18-150300.59.93.1
kernel-docs: before 5.3.18-150300.59.93.1
kernel-devel: before 5.3.18-150300.59.93.1
reiserfs-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
reiserfs-kmp-64kb: before 5.3.18-150300.59.93.1
ocfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
ocfs2-kmp-64kb: before 5.3.18-150300.59.93.1
kselftests-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
kselftests-kmp-64kb: before 5.3.18-150300.59.93.1
kernel-64kb-optional-debuginfo: before 5.3.18-150300.59.93.1
kernel-64kb-optional: before 5.3.18-150300.59.93.1
kernel-64kb-livepatch-devel: before 5.3.18-150300.59.93.1
kernel-64kb-extra-debuginfo: before 5.3.18-150300.59.93.1
kernel-64kb-extra: before 5.3.18-150300.59.93.1
kernel-64kb-devel-debuginfo: before 5.3.18-150300.59.93.1
kernel-64kb-devel: before 5.3.18-150300.59.93.1
kernel-64kb-debugsource: before 5.3.18-150300.59.93.1
kernel-64kb-debuginfo: before 5.3.18-150300.59.93.1
kernel-64kb: before 5.3.18-150300.59.93.1
gfs2-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
gfs2-kmp-64kb: before 5.3.18-150300.59.93.1
dtb-xilinx: before 5.3.18-150300.59.93.1
dtb-sprd: before 5.3.18-150300.59.93.1
dtb-socionext: before 5.3.18-150300.59.93.1
dtb-rockchip: before 5.3.18-150300.59.93.1
dtb-renesas: before 5.3.18-150300.59.93.1
dtb-qcom: before 5.3.18-150300.59.93.1
dtb-nvidia: before 5.3.18-150300.59.93.1
dtb-mediatek: before 5.3.18-150300.59.93.1
dtb-marvell: before 5.3.18-150300.59.93.1
dtb-lg: before 5.3.18-150300.59.93.1
dtb-hisilicon: before 5.3.18-150300.59.93.1
dtb-freescale: before 5.3.18-150300.59.93.1
dtb-exynos: before 5.3.18-150300.59.93.1
dtb-cavium: before 5.3.18-150300.59.93.1
dtb-broadcom: before 5.3.18-150300.59.93.1
dtb-arm: before 5.3.18-150300.59.93.1
dtb-apm: before 5.3.18-150300.59.93.1
dtb-amlogic: before 5.3.18-150300.59.93.1
dtb-amd: before 5.3.18-150300.59.93.1
dtb-altera: before 5.3.18-150300.59.93.1
dtb-allwinner: before 5.3.18-150300.59.93.1
dlm-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
dlm-kmp-64kb: before 5.3.18-150300.59.93.1
cluster-md-kmp-64kb-debuginfo: before 5.3.18-150300.59.93.1
cluster-md-kmp-64kb: before 5.3.18-150300.59.93.1
reiserfs-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
reiserfs-kmp-preempt: before 5.3.18-150300.59.93.1
ocfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
ocfs2-kmp-preempt: before 5.3.18-150300.59.93.1
kselftests-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
kselftests-kmp-preempt: before 5.3.18-150300.59.93.1
kernel-preempt-optional-debuginfo: before 5.3.18-150300.59.93.1
kernel-preempt-optional: before 5.3.18-150300.59.93.1
kernel-preempt-livepatch-devel: before 5.3.18-150300.59.93.1
kernel-preempt-extra-debuginfo: before 5.3.18-150300.59.93.1
kernel-preempt-extra: before 5.3.18-150300.59.93.1
kernel-preempt-devel-debuginfo: before 5.3.18-150300.59.93.1
kernel-preempt-devel: before 5.3.18-150300.59.93.1
kernel-preempt-debugsource: before 5.3.18-150300.59.93.1
kernel-preempt-debuginfo: before 5.3.18-150300.59.93.1
kernel-preempt: before 5.3.18-150300.59.93.1
gfs2-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
gfs2-kmp-preempt: before 5.3.18-150300.59.93.1
dlm-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
dlm-kmp-preempt: before 5.3.18-150300.59.93.1
cluster-md-kmp-preempt-debuginfo: before 5.3.18-150300.59.93.1
cluster-md-kmp-preempt: before 5.3.18-150300.59.93.1
kernel-kvmsmall-livepatch-devel: before 5.3.18-150300.59.93.1
kernel-kvmsmall-devel-debuginfo: before 5.3.18-150300.59.93.1
kernel-kvmsmall-devel: before 5.3.18-150300.59.93.1
kernel-kvmsmall-debugsource: before 5.3.18-150300.59.93.1
kernel-kvmsmall-debuginfo: before 5.3.18-150300.59.93.1
kernel-kvmsmall: before 5.3.18-150300.59.93.1
kernel-debug-livepatch-devel: before 5.3.18-150300.59.93.1
kernel-debug-devel-debuginfo: before 5.3.18-150300.59.93.1
kernel-debug-devel: before 5.3.18-150300.59.93.1
kernel-debug-debugsource: before 5.3.18-150300.59.93.1
kernel-debug-debuginfo: before 5.3.18-150300.59.93.1
kernel-debug: before 5.3.18-150300.59.93.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
reiserfs-kmp-default: before 5.3.18-150300.59.93.1
ocfs2-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
ocfs2-kmp-default: before 5.3.18-150300.59.93.1
kselftests-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
kselftests-kmp-default: before 5.3.18-150300.59.93.1
kernel-syms: before 5.3.18-150300.59.93.1
kernel-obs-qa: before 5.3.18-150300.59.93.1
kernel-obs-build-debugsource: before 5.3.18-150300.59.93.1
kernel-obs-build: before 5.3.18-150300.59.93.1
kernel-default-optional-debuginfo: before 5.3.18-150300.59.93.1
kernel-default-optional: before 5.3.18-150300.59.93.1
kernel-default-livepatch-devel: before 5.3.18-150300.59.93.1
kernel-default-livepatch: before 5.3.18-150300.59.93.1
kernel-default-extra-debuginfo: before 5.3.18-150300.59.93.1
kernel-default-extra: before 5.3.18-150300.59.93.1
kernel-default-devel-debuginfo: before 5.3.18-150300.59.93.1
kernel-default-devel: before 5.3.18-150300.59.93.1
kernel-default-base-rebuild: before 5.3.18-150300.59.93.1.150300.18.54.1
gfs2-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
gfs2-kmp-default: before 5.3.18-150300.59.93.1
dlm-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
dlm-kmp-default: before 5.3.18-150300.59.93.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150300.59.93.1
cluster-md-kmp-default: before 5.3.18-150300.59.93.1
dtb-zte: before 5.3.18-150300.59.93.1
dtb-al: before 5.3.18-150300.59.93.1
kernel-default-debugsource: before 5.3.18-150300.59.93.1
kernel-default-debuginfo: before 5.3.18-150300.59.93.1
kernel-default-base: before 5.3.18-150300.59.93.1.150300.18.54.1
kernel-default: before 5.3.18-150300.59.93.1
CPE2.3https://www.suse.com/support/update/announcement/2022/suse-su-20223264-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.