Security Bulletin
This security bulletin contains information about 16 vulnerabilities.
EUVDB-ID: #VU71536
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-3105
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a NULL pointer dereference error within the uapi_finalize() function in drivers/infiniband/core/uverbs_uapi.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Enterprise Storage: 7.1
SUSE Linux Enterprise High Availability: 15-SP2
SUSE Linux Enterprise Module for Live Patching: 15-SP2
SUSE Linux Enterprise Server for SAP: 15-SP2
SUSE Linux Enterprise Server: 15-SP2-LTSS
SUSE Linux Enterprise High Performance Computing: 15-SP2-LTSS
ocfs2-kmp-default-debuginfo: before 5.3.18-150200.24.142.1
ocfs2-kmp-default: before 5.3.18-150200.24.142.1
gfs2-kmp-default-debuginfo: before 5.3.18-150200.24.142.1
gfs2-kmp-default: before 5.3.18-150200.24.142.1
dlm-kmp-default-debuginfo: before 5.3.18-150200.24.142.1
dlm-kmp-default: before 5.3.18-150200.24.142.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150200.24.142.1
cluster-md-kmp-default: before 5.3.18-150200.24.142.1
kernel-livepatch-5_3_18-150200_24_142-default-debuginfo: before 1-150200.5.3.1
kernel-livepatch-SLE15-SP2_Update_33-debugsource: before 1-150200.5.3.1
kernel-livepatch-5_3_18-150200_24_142-default: before 1-150200.5.3.1
kernel-default-livepatch-devel: before 5.3.18-150200.24.142.1
kernel-default-livepatch: before 5.3.18-150200.24.142.1
kernel-preempt-devel-debuginfo: before 5.3.18-150200.24.142.1
kernel-preempt-devel: before 5.3.18-150200.24.142.1
kernel-preempt-debugsource: before 5.3.18-150200.24.142.1
kernel-preempt-debuginfo: before 5.3.18-150200.24.142.1
kernel-preempt: before 5.3.18-150200.24.142.1
kernel-source: before 5.3.18-150200.24.142.1
kernel-macros: before 5.3.18-150200.24.142.1
kernel-docs: before 5.3.18-150200.24.142.1
kernel-devel: before 5.3.18-150200.24.142.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150200.24.142.1
reiserfs-kmp-default: before 5.3.18-150200.24.142.1
kernel-syms: before 5.3.18-150200.24.142.1
kernel-obs-build-debugsource: before 5.3.18-150200.24.142.1
kernel-obs-build: before 5.3.18-150200.24.142.1
kernel-default-devel-debuginfo: before 5.3.18-150200.24.142.1
kernel-default-devel: before 5.3.18-150200.24.142.1
kernel-default-debugsource: before 5.3.18-150200.24.142.1
kernel-default-debuginfo: before 5.3.18-150200.24.142.1
kernel-default-base: before 5.3.18-150200.24.142.1.150200.9.67.1
kernel-default: before 5.3.18-150200.24.142.1
CPE2.3http://www.suse.com/support/update/announcement/2023/suse-su-20230406-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU71538
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-3107
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a NULL pointer dereference error within the netvsc_get_ethtool_stats() function in drivers/net/hyperv/netvsc_drv.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Enterprise Storage: 7.1
SUSE Linux Enterprise High Availability: 15-SP2
SUSE Linux Enterprise Module for Live Patching: 15-SP2
SUSE Linux Enterprise Server for SAP: 15-SP2
SUSE Linux Enterprise Server: 15-SP2-LTSS
SUSE Linux Enterprise High Performance Computing: 15-SP2-LTSS
ocfs2-kmp-default-debuginfo: before 5.3.18-150200.24.142.1
ocfs2-kmp-default: before 5.3.18-150200.24.142.1
gfs2-kmp-default-debuginfo: before 5.3.18-150200.24.142.1
gfs2-kmp-default: before 5.3.18-150200.24.142.1
dlm-kmp-default-debuginfo: before 5.3.18-150200.24.142.1
dlm-kmp-default: before 5.3.18-150200.24.142.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150200.24.142.1
cluster-md-kmp-default: before 5.3.18-150200.24.142.1
kernel-livepatch-5_3_18-150200_24_142-default-debuginfo: before 1-150200.5.3.1
kernel-livepatch-SLE15-SP2_Update_33-debugsource: before 1-150200.5.3.1
kernel-livepatch-5_3_18-150200_24_142-default: before 1-150200.5.3.1
kernel-default-livepatch-devel: before 5.3.18-150200.24.142.1
kernel-default-livepatch: before 5.3.18-150200.24.142.1
kernel-preempt-devel-debuginfo: before 5.3.18-150200.24.142.1
kernel-preempt-devel: before 5.3.18-150200.24.142.1
kernel-preempt-debugsource: before 5.3.18-150200.24.142.1
kernel-preempt-debuginfo: before 5.3.18-150200.24.142.1
kernel-preempt: before 5.3.18-150200.24.142.1
kernel-source: before 5.3.18-150200.24.142.1
kernel-macros: before 5.3.18-150200.24.142.1
kernel-docs: before 5.3.18-150200.24.142.1
kernel-devel: before 5.3.18-150200.24.142.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150200.24.142.1
reiserfs-kmp-default: before 5.3.18-150200.24.142.1
kernel-syms: before 5.3.18-150200.24.142.1
kernel-obs-build-debugsource: before 5.3.18-150200.24.142.1
kernel-obs-build: before 5.3.18-150200.24.142.1
kernel-default-devel-debuginfo: before 5.3.18-150200.24.142.1
kernel-default-devel: before 5.3.18-150200.24.142.1
kernel-default-debugsource: before 5.3.18-150200.24.142.1
kernel-default-debuginfo: before 5.3.18-150200.24.142.1
kernel-default-base: before 5.3.18-150200.24.142.1.150200.9.67.1
kernel-default: before 5.3.18-150200.24.142.1
CPE2.3http://www.suse.com/support/update/announcement/2023/suse-su-20230406-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU71539
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-3108
CWE-ID:
CWE-252 - Unchecked Return Value
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to unchecked return value within the kfd_parse_subtype_iolink() function in drivers/gpu/drm/amd/amdkfd/kfd_crat.c. A local user can crash the kernel.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Enterprise Storage: 7.1
SUSE Linux Enterprise High Availability: 15-SP2
SUSE Linux Enterprise Module for Live Patching: 15-SP2
SUSE Linux Enterprise Server for SAP: 15-SP2
SUSE Linux Enterprise Server: 15-SP2-LTSS
SUSE Linux Enterprise High Performance Computing: 15-SP2-LTSS
ocfs2-kmp-default-debuginfo: before 5.3.18-150200.24.142.1
ocfs2-kmp-default: before 5.3.18-150200.24.142.1
gfs2-kmp-default-debuginfo: before 5.3.18-150200.24.142.1
gfs2-kmp-default: before 5.3.18-150200.24.142.1
dlm-kmp-default-debuginfo: before 5.3.18-150200.24.142.1
dlm-kmp-default: before 5.3.18-150200.24.142.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150200.24.142.1
cluster-md-kmp-default: before 5.3.18-150200.24.142.1
kernel-livepatch-5_3_18-150200_24_142-default-debuginfo: before 1-150200.5.3.1
kernel-livepatch-SLE15-SP2_Update_33-debugsource: before 1-150200.5.3.1
kernel-livepatch-5_3_18-150200_24_142-default: before 1-150200.5.3.1
kernel-default-livepatch-devel: before 5.3.18-150200.24.142.1
kernel-default-livepatch: before 5.3.18-150200.24.142.1
kernel-preempt-devel-debuginfo: before 5.3.18-150200.24.142.1
kernel-preempt-devel: before 5.3.18-150200.24.142.1
kernel-preempt-debugsource: before 5.3.18-150200.24.142.1
kernel-preempt-debuginfo: before 5.3.18-150200.24.142.1
kernel-preempt: before 5.3.18-150200.24.142.1
kernel-source: before 5.3.18-150200.24.142.1
kernel-macros: before 5.3.18-150200.24.142.1
kernel-docs: before 5.3.18-150200.24.142.1
kernel-devel: before 5.3.18-150200.24.142.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150200.24.142.1
reiserfs-kmp-default: before 5.3.18-150200.24.142.1
kernel-syms: before 5.3.18-150200.24.142.1
kernel-obs-build-debugsource: before 5.3.18-150200.24.142.1
kernel-obs-build: before 5.3.18-150200.24.142.1
kernel-default-devel-debuginfo: before 5.3.18-150200.24.142.1
kernel-default-devel: before 5.3.18-150200.24.142.1
kernel-default-debugsource: before 5.3.18-150200.24.142.1
kernel-default-debuginfo: before 5.3.18-150200.24.142.1
kernel-default-base: before 5.3.18-150200.24.142.1.150200.9.67.1
kernel-default: before 5.3.18-150200.24.142.1
CPE2.3http://www.suse.com/support/update/announcement/2023/suse-su-20230406-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU71579
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-3112
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a NULL pointer dereference error within the amvdec_set_canvases() function in drivers/staging/media/meson/vdec/vdec_helpers.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Enterprise Storage: 7.1
SUSE Linux Enterprise High Availability: 15-SP2
SUSE Linux Enterprise Module for Live Patching: 15-SP2
SUSE Linux Enterprise Server for SAP: 15-SP2
SUSE Linux Enterprise Server: 15-SP2-LTSS
SUSE Linux Enterprise High Performance Computing: 15-SP2-LTSS
ocfs2-kmp-default-debuginfo: before 5.3.18-150200.24.142.1
ocfs2-kmp-default: before 5.3.18-150200.24.142.1
gfs2-kmp-default-debuginfo: before 5.3.18-150200.24.142.1
gfs2-kmp-default: before 5.3.18-150200.24.142.1
dlm-kmp-default-debuginfo: before 5.3.18-150200.24.142.1
dlm-kmp-default: before 5.3.18-150200.24.142.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150200.24.142.1
cluster-md-kmp-default: before 5.3.18-150200.24.142.1
kernel-livepatch-5_3_18-150200_24_142-default-debuginfo: before 1-150200.5.3.1
kernel-livepatch-SLE15-SP2_Update_33-debugsource: before 1-150200.5.3.1
kernel-livepatch-5_3_18-150200_24_142-default: before 1-150200.5.3.1
kernel-default-livepatch-devel: before 5.3.18-150200.24.142.1
kernel-default-livepatch: before 5.3.18-150200.24.142.1
kernel-preempt-devel-debuginfo: before 5.3.18-150200.24.142.1
kernel-preempt-devel: before 5.3.18-150200.24.142.1
kernel-preempt-debugsource: before 5.3.18-150200.24.142.1
kernel-preempt-debuginfo: before 5.3.18-150200.24.142.1
kernel-preempt: before 5.3.18-150200.24.142.1
kernel-source: before 5.3.18-150200.24.142.1
kernel-macros: before 5.3.18-150200.24.142.1
kernel-docs: before 5.3.18-150200.24.142.1
kernel-devel: before 5.3.18-150200.24.142.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150200.24.142.1
reiserfs-kmp-default: before 5.3.18-150200.24.142.1
kernel-syms: before 5.3.18-150200.24.142.1
kernel-obs-build-debugsource: before 5.3.18-150200.24.142.1
kernel-obs-build: before 5.3.18-150200.24.142.1
kernel-default-devel-debuginfo: before 5.3.18-150200.24.142.1
kernel-default-devel: before 5.3.18-150200.24.142.1
kernel-default-debugsource: before 5.3.18-150200.24.142.1
kernel-default-debuginfo: before 5.3.18-150200.24.142.1
kernel-default-base: before 5.3.18-150200.24.142.1.150200.9.67.1
kernel-default: before 5.3.18-150200.24.142.1
CPE2.3http://www.suse.com/support/update/announcement/2023/suse-su-20230406-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU71581
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-3115
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a NULL pointer dereference error within the malidp_crtc_reset() function in drivers/gpu/drm/arm/malidp_crtc.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Enterprise Storage: 7.1
SUSE Linux Enterprise High Availability: 15-SP2
SUSE Linux Enterprise Module for Live Patching: 15-SP2
SUSE Linux Enterprise Server for SAP: 15-SP2
SUSE Linux Enterprise Server: 15-SP2-LTSS
SUSE Linux Enterprise High Performance Computing: 15-SP2-LTSS
ocfs2-kmp-default-debuginfo: before 5.3.18-150200.24.142.1
ocfs2-kmp-default: before 5.3.18-150200.24.142.1
gfs2-kmp-default-debuginfo: before 5.3.18-150200.24.142.1
gfs2-kmp-default: before 5.3.18-150200.24.142.1
dlm-kmp-default-debuginfo: before 5.3.18-150200.24.142.1
dlm-kmp-default: before 5.3.18-150200.24.142.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150200.24.142.1
cluster-md-kmp-default: before 5.3.18-150200.24.142.1
kernel-livepatch-5_3_18-150200_24_142-default-debuginfo: before 1-150200.5.3.1
kernel-livepatch-SLE15-SP2_Update_33-debugsource: before 1-150200.5.3.1
kernel-livepatch-5_3_18-150200_24_142-default: before 1-150200.5.3.1
kernel-default-livepatch-devel: before 5.3.18-150200.24.142.1
kernel-default-livepatch: before 5.3.18-150200.24.142.1
kernel-preempt-devel-debuginfo: before 5.3.18-150200.24.142.1
kernel-preempt-devel: before 5.3.18-150200.24.142.1
kernel-preempt-debugsource: before 5.3.18-150200.24.142.1
kernel-preempt-debuginfo: before 5.3.18-150200.24.142.1
kernel-preempt: before 5.3.18-150200.24.142.1
kernel-source: before 5.3.18-150200.24.142.1
kernel-macros: before 5.3.18-150200.24.142.1
kernel-docs: before 5.3.18-150200.24.142.1
kernel-devel: before 5.3.18-150200.24.142.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150200.24.142.1
reiserfs-kmp-default: before 5.3.18-150200.24.142.1
kernel-syms: before 5.3.18-150200.24.142.1
kernel-obs-build-debugsource: before 5.3.18-150200.24.142.1
kernel-obs-build: before 5.3.18-150200.24.142.1
kernel-default-devel-debuginfo: before 5.3.18-150200.24.142.1
kernel-default-devel: before 5.3.18-150200.24.142.1
kernel-default-debugsource: before 5.3.18-150200.24.142.1
kernel-default-debuginfo: before 5.3.18-150200.24.142.1
kernel-default-base: before 5.3.18-150200.24.142.1.150200.9.67.1
kernel-default: before 5.3.18-150200.24.142.1
CPE2.3http://www.suse.com/support/update/announcement/2023/suse-su-20230406-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU70499
Risk: Medium
CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-3435
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to gain access to potentially sensitive information.
The vulnerability exists due to a boundary condition within the fib_nh_match() function in net/ipv4/fib_semantics.c IPv4 handler. A remote attacker can send specially crafted data to the system, trigger an out-of-bounds read error and read contents of memory on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Enterprise Storage: 7.1
SUSE Linux Enterprise High Availability: 15-SP2
SUSE Linux Enterprise Module for Live Patching: 15-SP2
SUSE Linux Enterprise Server for SAP: 15-SP2
SUSE Linux Enterprise Server: 15-SP2-LTSS
SUSE Linux Enterprise High Performance Computing: 15-SP2-LTSS
ocfs2-kmp-default-debuginfo: before 5.3.18-150200.24.142.1
ocfs2-kmp-default: before 5.3.18-150200.24.142.1
gfs2-kmp-default-debuginfo: before 5.3.18-150200.24.142.1
gfs2-kmp-default: before 5.3.18-150200.24.142.1
dlm-kmp-default-debuginfo: before 5.3.18-150200.24.142.1
dlm-kmp-default: before 5.3.18-150200.24.142.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150200.24.142.1
cluster-md-kmp-default: before 5.3.18-150200.24.142.1
kernel-livepatch-5_3_18-150200_24_142-default-debuginfo: before 1-150200.5.3.1
kernel-livepatch-SLE15-SP2_Update_33-debugsource: before 1-150200.5.3.1
kernel-livepatch-5_3_18-150200_24_142-default: before 1-150200.5.3.1
kernel-default-livepatch-devel: before 5.3.18-150200.24.142.1
kernel-default-livepatch: before 5.3.18-150200.24.142.1
kernel-preempt-devel-debuginfo: before 5.3.18-150200.24.142.1
kernel-preempt-devel: before 5.3.18-150200.24.142.1
kernel-preempt-debugsource: before 5.3.18-150200.24.142.1
kernel-preempt-debuginfo: before 5.3.18-150200.24.142.1
kernel-preempt: before 5.3.18-150200.24.142.1
kernel-source: before 5.3.18-150200.24.142.1
kernel-macros: before 5.3.18-150200.24.142.1
kernel-docs: before 5.3.18-150200.24.142.1
kernel-devel: before 5.3.18-150200.24.142.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150200.24.142.1
reiserfs-kmp-default: before 5.3.18-150200.24.142.1
kernel-syms: before 5.3.18-150200.24.142.1
kernel-obs-build-debugsource: before 5.3.18-150200.24.142.1
kernel-obs-build: before 5.3.18-150200.24.142.1
kernel-default-devel-debuginfo: before 5.3.18-150200.24.142.1
kernel-default-devel: before 5.3.18-150200.24.142.1
kernel-default-debugsource: before 5.3.18-150200.24.142.1
kernel-default-debuginfo: before 5.3.18-150200.24.142.1
kernel-default-base: before 5.3.18-150200.24.142.1.150200.9.67.1
kernel-default: before 5.3.18-150200.24.142.1
CPE2.3http://www.suse.com/support/update/announcement/2023/suse-su-20230406-1/
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU69799
Risk: Low
CVSSv3.1: 5.9 [CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-3564
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows an attacker to compromise vulnerable system.
The vulnerability exists due to a use-after-free error within the l2cap_reassemble_sdu() function in net/bluetooth/l2cap_core.c. An attacker with physical access to device can trigger a use-after-free error and execute arbitrary code on the system.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Enterprise Storage: 7.1
SUSE Linux Enterprise High Availability: 15-SP2
SUSE Linux Enterprise Module for Live Patching: 15-SP2
SUSE Linux Enterprise Server for SAP: 15-SP2
SUSE Linux Enterprise Server: 15-SP2-LTSS
SUSE Linux Enterprise High Performance Computing: 15-SP2-LTSS
ocfs2-kmp-default-debuginfo: before 5.3.18-150200.24.142.1
ocfs2-kmp-default: before 5.3.18-150200.24.142.1
gfs2-kmp-default-debuginfo: before 5.3.18-150200.24.142.1
gfs2-kmp-default: before 5.3.18-150200.24.142.1
dlm-kmp-default-debuginfo: before 5.3.18-150200.24.142.1
dlm-kmp-default: before 5.3.18-150200.24.142.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150200.24.142.1
cluster-md-kmp-default: before 5.3.18-150200.24.142.1
kernel-livepatch-5_3_18-150200_24_142-default-debuginfo: before 1-150200.5.3.1
kernel-livepatch-SLE15-SP2_Update_33-debugsource: before 1-150200.5.3.1
kernel-livepatch-5_3_18-150200_24_142-default: before 1-150200.5.3.1
kernel-default-livepatch-devel: before 5.3.18-150200.24.142.1
kernel-default-livepatch: before 5.3.18-150200.24.142.1
kernel-preempt-devel-debuginfo: before 5.3.18-150200.24.142.1
kernel-preempt-devel: before 5.3.18-150200.24.142.1
kernel-preempt-debugsource: before 5.3.18-150200.24.142.1
kernel-preempt-debuginfo: before 5.3.18-150200.24.142.1
kernel-preempt: before 5.3.18-150200.24.142.1
kernel-source: before 5.3.18-150200.24.142.1
kernel-macros: before 5.3.18-150200.24.142.1
kernel-docs: before 5.3.18-150200.24.142.1
kernel-devel: before 5.3.18-150200.24.142.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150200.24.142.1
reiserfs-kmp-default: before 5.3.18-150200.24.142.1
kernel-syms: before 5.3.18-150200.24.142.1
kernel-obs-build-debugsource: before 5.3.18-150200.24.142.1
kernel-obs-build: before 5.3.18-150200.24.142.1
kernel-default-devel-debuginfo: before 5.3.18-150200.24.142.1
kernel-default-devel: before 5.3.18-150200.24.142.1
kernel-default-debugsource: before 5.3.18-150200.24.142.1
kernel-default-debuginfo: before 5.3.18-150200.24.142.1
kernel-default-base: before 5.3.18-150200.24.142.1.150200.9.67.1
kernel-default: before 5.3.18-150200.24.142.1
CPE2.3http://www.suse.com/support/update/announcement/2023/suse-su-20230406-1/
Q & A
Can this vulnerability be exploited remotely?
No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU70468
Risk: Medium
CVSSv3.1: 5.9 [CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-3643
CWE-ID:
CWE-20 - Improper input validation
Exploit availability: No
DescriptionThe vulnerability allows an attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to insufficient validation of network packets. An attacker with access to the guest OS can trigger the related physical NIC on the host to reset, abort, or crash by sending certain kinds of packets.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Enterprise Storage: 7.1
SUSE Linux Enterprise High Availability: 15-SP2
SUSE Linux Enterprise Module for Live Patching: 15-SP2
SUSE Linux Enterprise Server for SAP: 15-SP2
SUSE Linux Enterprise Server: 15-SP2-LTSS
SUSE Linux Enterprise High Performance Computing: 15-SP2-LTSS
ocfs2-kmp-default-debuginfo: before 5.3.18-150200.24.142.1
ocfs2-kmp-default: before 5.3.18-150200.24.142.1
gfs2-kmp-default-debuginfo: before 5.3.18-150200.24.142.1
gfs2-kmp-default: before 5.3.18-150200.24.142.1
dlm-kmp-default-debuginfo: before 5.3.18-150200.24.142.1
dlm-kmp-default: before 5.3.18-150200.24.142.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150200.24.142.1
cluster-md-kmp-default: before 5.3.18-150200.24.142.1
kernel-livepatch-5_3_18-150200_24_142-default-debuginfo: before 1-150200.5.3.1
kernel-livepatch-SLE15-SP2_Update_33-debugsource: before 1-150200.5.3.1
kernel-livepatch-5_3_18-150200_24_142-default: before 1-150200.5.3.1
kernel-default-livepatch-devel: before 5.3.18-150200.24.142.1
kernel-default-livepatch: before 5.3.18-150200.24.142.1
kernel-preempt-devel-debuginfo: before 5.3.18-150200.24.142.1
kernel-preempt-devel: before 5.3.18-150200.24.142.1
kernel-preempt-debugsource: before 5.3.18-150200.24.142.1
kernel-preempt-debuginfo: before 5.3.18-150200.24.142.1
kernel-preempt: before 5.3.18-150200.24.142.1
kernel-source: before 5.3.18-150200.24.142.1
kernel-macros: before 5.3.18-150200.24.142.1
kernel-docs: before 5.3.18-150200.24.142.1
kernel-devel: before 5.3.18-150200.24.142.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150200.24.142.1
reiserfs-kmp-default: before 5.3.18-150200.24.142.1
kernel-syms: before 5.3.18-150200.24.142.1
kernel-obs-build-debugsource: before 5.3.18-150200.24.142.1
kernel-obs-build: before 5.3.18-150200.24.142.1
kernel-default-devel-debuginfo: before 5.3.18-150200.24.142.1
kernel-default-devel: before 5.3.18-150200.24.142.1
kernel-default-debugsource: before 5.3.18-150200.24.142.1
kernel-default-debuginfo: before 5.3.18-150200.24.142.1
kernel-default-base: before 5.3.18-150200.24.142.1.150200.9.67.1
kernel-default: before 5.3.18-150200.24.142.1
CPE2.3http://www.suse.com/support/update/announcement/2023/suse-su-20230406-1/
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote authenticated user via the local network (LAN).
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU70469
Risk: Medium
CVSSv3.1: 6.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-42328
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows an attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to improper management of internal resources. An attacker with access to the guest OS can trigger deadlock in Linux netback driver and perform a denial of service (DoS) attack of the host via the paravirtualized network interface.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Enterprise Storage: 7.1
SUSE Linux Enterprise High Availability: 15-SP2
SUSE Linux Enterprise Module for Live Patching: 15-SP2
SUSE Linux Enterprise Server for SAP: 15-SP2
SUSE Linux Enterprise Server: 15-SP2-LTSS
SUSE Linux Enterprise High Performance Computing: 15-SP2-LTSS
ocfs2-kmp-default-debuginfo: before 5.3.18-150200.24.142.1
ocfs2-kmp-default: before 5.3.18-150200.24.142.1
gfs2-kmp-default-debuginfo: before 5.3.18-150200.24.142.1
gfs2-kmp-default: before 5.3.18-150200.24.142.1
dlm-kmp-default-debuginfo: before 5.3.18-150200.24.142.1
dlm-kmp-default: before 5.3.18-150200.24.142.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150200.24.142.1
cluster-md-kmp-default: before 5.3.18-150200.24.142.1
kernel-livepatch-5_3_18-150200_24_142-default-debuginfo: before 1-150200.5.3.1
kernel-livepatch-SLE15-SP2_Update_33-debugsource: before 1-150200.5.3.1
kernel-livepatch-5_3_18-150200_24_142-default: before 1-150200.5.3.1
kernel-default-livepatch-devel: before 5.3.18-150200.24.142.1
kernel-default-livepatch: before 5.3.18-150200.24.142.1
kernel-preempt-devel-debuginfo: before 5.3.18-150200.24.142.1
kernel-preempt-devel: before 5.3.18-150200.24.142.1
kernel-preempt-debugsource: before 5.3.18-150200.24.142.1
kernel-preempt-debuginfo: before 5.3.18-150200.24.142.1
kernel-preempt: before 5.3.18-150200.24.142.1
kernel-source: before 5.3.18-150200.24.142.1
kernel-macros: before 5.3.18-150200.24.142.1
kernel-docs: before 5.3.18-150200.24.142.1
kernel-devel: before 5.3.18-150200.24.142.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150200.24.142.1
reiserfs-kmp-default: before 5.3.18-150200.24.142.1
kernel-syms: before 5.3.18-150200.24.142.1
kernel-obs-build-debugsource: before 5.3.18-150200.24.142.1
kernel-obs-build: before 5.3.18-150200.24.142.1
kernel-default-devel-debuginfo: before 5.3.18-150200.24.142.1
kernel-default-devel: before 5.3.18-150200.24.142.1
kernel-default-debugsource: before 5.3.18-150200.24.142.1
kernel-default-debuginfo: before 5.3.18-150200.24.142.1
kernel-default-base: before 5.3.18-150200.24.142.1.150200.9.67.1
kernel-default: before 5.3.18-150200.24.142.1
CPE2.3http://www.suse.com/support/update/announcement/2023/suse-su-20230406-1/
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU70470
Risk: Medium
CVSSv3.1: 6.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-42329
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows an attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to improper management of internal resources. An attacker with access to the guest OS can trigger deadlock in Linux netback driver and perform a denial of service (DoS) attack of the host via the paravirtualized network interface.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Enterprise Storage: 7.1
SUSE Linux Enterprise High Availability: 15-SP2
SUSE Linux Enterprise Module for Live Patching: 15-SP2
SUSE Linux Enterprise Server for SAP: 15-SP2
SUSE Linux Enterprise Server: 15-SP2-LTSS
SUSE Linux Enterprise High Performance Computing: 15-SP2-LTSS
ocfs2-kmp-default-debuginfo: before 5.3.18-150200.24.142.1
ocfs2-kmp-default: before 5.3.18-150200.24.142.1
gfs2-kmp-default-debuginfo: before 5.3.18-150200.24.142.1
gfs2-kmp-default: before 5.3.18-150200.24.142.1
dlm-kmp-default-debuginfo: before 5.3.18-150200.24.142.1
dlm-kmp-default: before 5.3.18-150200.24.142.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150200.24.142.1
cluster-md-kmp-default: before 5.3.18-150200.24.142.1
kernel-livepatch-5_3_18-150200_24_142-default-debuginfo: before 1-150200.5.3.1
kernel-livepatch-SLE15-SP2_Update_33-debugsource: before 1-150200.5.3.1
kernel-livepatch-5_3_18-150200_24_142-default: before 1-150200.5.3.1
kernel-default-livepatch-devel: before 5.3.18-150200.24.142.1
kernel-default-livepatch: before 5.3.18-150200.24.142.1
kernel-preempt-devel-debuginfo: before 5.3.18-150200.24.142.1
kernel-preempt-devel: before 5.3.18-150200.24.142.1
kernel-preempt-debugsource: before 5.3.18-150200.24.142.1
kernel-preempt-debuginfo: before 5.3.18-150200.24.142.1
kernel-preempt: before 5.3.18-150200.24.142.1
kernel-source: before 5.3.18-150200.24.142.1
kernel-macros: before 5.3.18-150200.24.142.1
kernel-docs: before 5.3.18-150200.24.142.1
kernel-devel: before 5.3.18-150200.24.142.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150200.24.142.1
reiserfs-kmp-default: before 5.3.18-150200.24.142.1
kernel-syms: before 5.3.18-150200.24.142.1
kernel-obs-build-debugsource: before 5.3.18-150200.24.142.1
kernel-obs-build: before 5.3.18-150200.24.142.1
kernel-default-devel-debuginfo: before 5.3.18-150200.24.142.1
kernel-default-devel: before 5.3.18-150200.24.142.1
kernel-default-debugsource: before 5.3.18-150200.24.142.1
kernel-default-debuginfo: before 5.3.18-150200.24.142.1
kernel-default-base: before 5.3.18-150200.24.142.1.150200.9.67.1
kernel-default: before 5.3.18-150200.24.142.1
CPE2.3http://www.suse.com/support/update/announcement/2023/suse-su-20230406-1/
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU71541
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-4662
CWE-ID:
CWE-284 - Improper Access Control
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper access restrictions in the Linux kernel USB core subsystem in the way user attaches usb device. A local user can perform a denial of service (DoS) attack.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Enterprise Storage: 7.1
SUSE Linux Enterprise High Availability: 15-SP2
SUSE Linux Enterprise Module for Live Patching: 15-SP2
SUSE Linux Enterprise Server for SAP: 15-SP2
SUSE Linux Enterprise Server: 15-SP2-LTSS
SUSE Linux Enterprise High Performance Computing: 15-SP2-LTSS
ocfs2-kmp-default-debuginfo: before 5.3.18-150200.24.142.1
ocfs2-kmp-default: before 5.3.18-150200.24.142.1
gfs2-kmp-default-debuginfo: before 5.3.18-150200.24.142.1
gfs2-kmp-default: before 5.3.18-150200.24.142.1
dlm-kmp-default-debuginfo: before 5.3.18-150200.24.142.1
dlm-kmp-default: before 5.3.18-150200.24.142.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150200.24.142.1
cluster-md-kmp-default: before 5.3.18-150200.24.142.1
kernel-livepatch-5_3_18-150200_24_142-default-debuginfo: before 1-150200.5.3.1
kernel-livepatch-SLE15-SP2_Update_33-debugsource: before 1-150200.5.3.1
kernel-livepatch-5_3_18-150200_24_142-default: before 1-150200.5.3.1
kernel-default-livepatch-devel: before 5.3.18-150200.24.142.1
kernel-default-livepatch: before 5.3.18-150200.24.142.1
kernel-preempt-devel-debuginfo: before 5.3.18-150200.24.142.1
kernel-preempt-devel: before 5.3.18-150200.24.142.1
kernel-preempt-debugsource: before 5.3.18-150200.24.142.1
kernel-preempt-debuginfo: before 5.3.18-150200.24.142.1
kernel-preempt: before 5.3.18-150200.24.142.1
kernel-source: before 5.3.18-150200.24.142.1
kernel-macros: before 5.3.18-150200.24.142.1
kernel-docs: before 5.3.18-150200.24.142.1
kernel-devel: before 5.3.18-150200.24.142.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150200.24.142.1
reiserfs-kmp-default: before 5.3.18-150200.24.142.1
kernel-syms: before 5.3.18-150200.24.142.1
kernel-obs-build-debugsource: before 5.3.18-150200.24.142.1
kernel-obs-build: before 5.3.18-150200.24.142.1
kernel-default-devel-debuginfo: before 5.3.18-150200.24.142.1
kernel-default-devel: before 5.3.18-150200.24.142.1
kernel-default-debugsource: before 5.3.18-150200.24.142.1
kernel-default-debuginfo: before 5.3.18-150200.24.142.1
kernel-default-base: before 5.3.18-150200.24.142.1.150200.9.67.1
kernel-default: before 5.3.18-150200.24.142.1
CPE2.3http://www.suse.com/support/update/announcement/2023/suse-su-20230406-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU70627
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-47520
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a boundary condition within the drivers/net/wireless/microchip/wilc1000/hif.c in the WILC1000 wireless driver. A local user can trigger an out-of-bounds read when parsing a Robust Security Network (RSN) information element from a Netlink packet and perform a denial of service (DoS) attack.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Enterprise Storage: 7.1
SUSE Linux Enterprise High Availability: 15-SP2
SUSE Linux Enterprise Module for Live Patching: 15-SP2
SUSE Linux Enterprise Server for SAP: 15-SP2
SUSE Linux Enterprise Server: 15-SP2-LTSS
SUSE Linux Enterprise High Performance Computing: 15-SP2-LTSS
ocfs2-kmp-default-debuginfo: before 5.3.18-150200.24.142.1
ocfs2-kmp-default: before 5.3.18-150200.24.142.1
gfs2-kmp-default-debuginfo: before 5.3.18-150200.24.142.1
gfs2-kmp-default: before 5.3.18-150200.24.142.1
dlm-kmp-default-debuginfo: before 5.3.18-150200.24.142.1
dlm-kmp-default: before 5.3.18-150200.24.142.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150200.24.142.1
cluster-md-kmp-default: before 5.3.18-150200.24.142.1
kernel-livepatch-5_3_18-150200_24_142-default-debuginfo: before 1-150200.5.3.1
kernel-livepatch-SLE15-SP2_Update_33-debugsource: before 1-150200.5.3.1
kernel-livepatch-5_3_18-150200_24_142-default: before 1-150200.5.3.1
kernel-default-livepatch-devel: before 5.3.18-150200.24.142.1
kernel-default-livepatch: before 5.3.18-150200.24.142.1
kernel-preempt-devel-debuginfo: before 5.3.18-150200.24.142.1
kernel-preempt-devel: before 5.3.18-150200.24.142.1
kernel-preempt-debugsource: before 5.3.18-150200.24.142.1
kernel-preempt-debuginfo: before 5.3.18-150200.24.142.1
kernel-preempt: before 5.3.18-150200.24.142.1
kernel-source: before 5.3.18-150200.24.142.1
kernel-macros: before 5.3.18-150200.24.142.1
kernel-docs: before 5.3.18-150200.24.142.1
kernel-devel: before 5.3.18-150200.24.142.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150200.24.142.1
reiserfs-kmp-default: before 5.3.18-150200.24.142.1
kernel-syms: before 5.3.18-150200.24.142.1
kernel-obs-build-debugsource: before 5.3.18-150200.24.142.1
kernel-obs-build: before 5.3.18-150200.24.142.1
kernel-default-devel-debuginfo: before 5.3.18-150200.24.142.1
kernel-default-devel: before 5.3.18-150200.24.142.1
kernel-default-debugsource: before 5.3.18-150200.24.142.1
kernel-default-debuginfo: before 5.3.18-150200.24.142.1
kernel-default-base: before 5.3.18-150200.24.142.1.150200.9.67.1
kernel-default: before 5.3.18-150200.24.142.1
CPE2.3http://www.suse.com/support/update/announcement/2023/suse-su-20230406-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU71479
Risk: Medium
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-47929
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a NULL pointer dereference error in the traffic control subsystem in Linux kernel. A local user can pass pass a specially crafted traffic control configuration that is set up with "tc qdisc" and "tc class" commands and perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Enterprise Storage: 7.1
SUSE Linux Enterprise High Availability: 15-SP2
SUSE Linux Enterprise Module for Live Patching: 15-SP2
SUSE Linux Enterprise Server for SAP: 15-SP2
SUSE Linux Enterprise Server: 15-SP2-LTSS
SUSE Linux Enterprise High Performance Computing: 15-SP2-LTSS
ocfs2-kmp-default-debuginfo: before 5.3.18-150200.24.142.1
ocfs2-kmp-default: before 5.3.18-150200.24.142.1
gfs2-kmp-default-debuginfo: before 5.3.18-150200.24.142.1
gfs2-kmp-default: before 5.3.18-150200.24.142.1
dlm-kmp-default-debuginfo: before 5.3.18-150200.24.142.1
dlm-kmp-default: before 5.3.18-150200.24.142.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150200.24.142.1
cluster-md-kmp-default: before 5.3.18-150200.24.142.1
kernel-livepatch-5_3_18-150200_24_142-default-debuginfo: before 1-150200.5.3.1
kernel-livepatch-SLE15-SP2_Update_33-debugsource: before 1-150200.5.3.1
kernel-livepatch-5_3_18-150200_24_142-default: before 1-150200.5.3.1
kernel-default-livepatch-devel: before 5.3.18-150200.24.142.1
kernel-default-livepatch: before 5.3.18-150200.24.142.1
kernel-preempt-devel-debuginfo: before 5.3.18-150200.24.142.1
kernel-preempt-devel: before 5.3.18-150200.24.142.1
kernel-preempt-debugsource: before 5.3.18-150200.24.142.1
kernel-preempt-debuginfo: before 5.3.18-150200.24.142.1
kernel-preempt: before 5.3.18-150200.24.142.1
kernel-source: before 5.3.18-150200.24.142.1
kernel-macros: before 5.3.18-150200.24.142.1
kernel-docs: before 5.3.18-150200.24.142.1
kernel-devel: before 5.3.18-150200.24.142.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150200.24.142.1
reiserfs-kmp-default: before 5.3.18-150200.24.142.1
kernel-syms: before 5.3.18-150200.24.142.1
kernel-obs-build-debugsource: before 5.3.18-150200.24.142.1
kernel-obs-build: before 5.3.18-150200.24.142.1
kernel-default-devel-debuginfo: before 5.3.18-150200.24.142.1
kernel-default-devel: before 5.3.18-150200.24.142.1
kernel-default-debugsource: before 5.3.18-150200.24.142.1
kernel-default-debuginfo: before 5.3.18-150200.24.142.1
kernel-default-base: before 5.3.18-150200.24.142.1.150200.9.67.1
kernel-default: before 5.3.18-150200.24.142.1
CPE2.3http://www.suse.com/support/update/announcement/2023/suse-su-20230406-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU71482
Risk: High
CVSSv3.1: 8.4 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C]
CVE-ID: CVE-2023-0266
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the snd_ctl_elem_read() function in the Linux kernel sound subsystem. A local user can trigger a use-after-free error and execute arbitrary code on the system.
Note, the vulnerability is being actively exploited in the wild.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Enterprise Storage: 7.1
SUSE Linux Enterprise High Availability: 15-SP2
SUSE Linux Enterprise Module for Live Patching: 15-SP2
SUSE Linux Enterprise Server for SAP: 15-SP2
SUSE Linux Enterprise Server: 15-SP2-LTSS
SUSE Linux Enterprise High Performance Computing: 15-SP2-LTSS
ocfs2-kmp-default-debuginfo: before 5.3.18-150200.24.142.1
ocfs2-kmp-default: before 5.3.18-150200.24.142.1
gfs2-kmp-default-debuginfo: before 5.3.18-150200.24.142.1
gfs2-kmp-default: before 5.3.18-150200.24.142.1
dlm-kmp-default-debuginfo: before 5.3.18-150200.24.142.1
dlm-kmp-default: before 5.3.18-150200.24.142.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150200.24.142.1
cluster-md-kmp-default: before 5.3.18-150200.24.142.1
kernel-livepatch-5_3_18-150200_24_142-default-debuginfo: before 1-150200.5.3.1
kernel-livepatch-SLE15-SP2_Update_33-debugsource: before 1-150200.5.3.1
kernel-livepatch-5_3_18-150200_24_142-default: before 1-150200.5.3.1
kernel-default-livepatch-devel: before 5.3.18-150200.24.142.1
kernel-default-livepatch: before 5.3.18-150200.24.142.1
kernel-preempt-devel-debuginfo: before 5.3.18-150200.24.142.1
kernel-preempt-devel: before 5.3.18-150200.24.142.1
kernel-preempt-debugsource: before 5.3.18-150200.24.142.1
kernel-preempt-debuginfo: before 5.3.18-150200.24.142.1
kernel-preempt: before 5.3.18-150200.24.142.1
kernel-source: before 5.3.18-150200.24.142.1
kernel-macros: before 5.3.18-150200.24.142.1
kernel-docs: before 5.3.18-150200.24.142.1
kernel-devel: before 5.3.18-150200.24.142.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150200.24.142.1
reiserfs-kmp-default: before 5.3.18-150200.24.142.1
kernel-syms: before 5.3.18-150200.24.142.1
kernel-obs-build-debugsource: before 5.3.18-150200.24.142.1
kernel-obs-build: before 5.3.18-150200.24.142.1
kernel-default-devel-debuginfo: before 5.3.18-150200.24.142.1
kernel-default-devel: before 5.3.18-150200.24.142.1
kernel-default-debugsource: before 5.3.18-150200.24.142.1
kernel-default-debuginfo: before 5.3.18-150200.24.142.1
kernel-default-base: before 5.3.18-150200.24.142.1.150200.9.67.1
kernel-default: before 5.3.18-150200.24.142.1
CPE2.3http://www.suse.com/support/update/announcement/2023/suse-su-20230406-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
Yes. This vulnerability is being exploited in the wild.
EUVDB-ID: #VU71478
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-23454
CWE-ID:
CWE-843 - Type confusion
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a type confusion error within the cbq_classify() function in net/sched/sch_cbq.c in the Linux kernel. A local user can trigger a type confusion error and crash the kernel.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Enterprise Storage: 7.1
SUSE Linux Enterprise High Availability: 15-SP2
SUSE Linux Enterprise Module for Live Patching: 15-SP2
SUSE Linux Enterprise Server for SAP: 15-SP2
SUSE Linux Enterprise Server: 15-SP2-LTSS
SUSE Linux Enterprise High Performance Computing: 15-SP2-LTSS
ocfs2-kmp-default-debuginfo: before 5.3.18-150200.24.142.1
ocfs2-kmp-default: before 5.3.18-150200.24.142.1
gfs2-kmp-default-debuginfo: before 5.3.18-150200.24.142.1
gfs2-kmp-default: before 5.3.18-150200.24.142.1
dlm-kmp-default-debuginfo: before 5.3.18-150200.24.142.1
dlm-kmp-default: before 5.3.18-150200.24.142.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150200.24.142.1
cluster-md-kmp-default: before 5.3.18-150200.24.142.1
kernel-livepatch-5_3_18-150200_24_142-default-debuginfo: before 1-150200.5.3.1
kernel-livepatch-SLE15-SP2_Update_33-debugsource: before 1-150200.5.3.1
kernel-livepatch-5_3_18-150200_24_142-default: before 1-150200.5.3.1
kernel-default-livepatch-devel: before 5.3.18-150200.24.142.1
kernel-default-livepatch: before 5.3.18-150200.24.142.1
kernel-preempt-devel-debuginfo: before 5.3.18-150200.24.142.1
kernel-preempt-devel: before 5.3.18-150200.24.142.1
kernel-preempt-debugsource: before 5.3.18-150200.24.142.1
kernel-preempt-debuginfo: before 5.3.18-150200.24.142.1
kernel-preempt: before 5.3.18-150200.24.142.1
kernel-source: before 5.3.18-150200.24.142.1
kernel-macros: before 5.3.18-150200.24.142.1
kernel-docs: before 5.3.18-150200.24.142.1
kernel-devel: before 5.3.18-150200.24.142.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150200.24.142.1
reiserfs-kmp-default: before 5.3.18-150200.24.142.1
kernel-syms: before 5.3.18-150200.24.142.1
kernel-obs-build-debugsource: before 5.3.18-150200.24.142.1
kernel-obs-build: before 5.3.18-150200.24.142.1
kernel-default-devel-debuginfo: before 5.3.18-150200.24.142.1
kernel-default-devel: before 5.3.18-150200.24.142.1
kernel-default-debugsource: before 5.3.18-150200.24.142.1
kernel-default-debuginfo: before 5.3.18-150200.24.142.1
kernel-default-base: before 5.3.18-150200.24.142.1.150200.9.67.1
kernel-default: before 5.3.18-150200.24.142.1
CPE2.3http://www.suse.com/support/update/announcement/2023/suse-su-20230406-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU71477
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-23455
CWE-ID:
CWE-843 - Type confusion
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a type confusion error within the atm_tc_enqueue() function in net/sched/sch_atm.c in the Linux kernel. A local user can trigger a type confusion error and perform a denial of service (DoS) attack.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Enterprise Storage: 7.1
SUSE Linux Enterprise High Availability: 15-SP2
SUSE Linux Enterprise Module for Live Patching: 15-SP2
SUSE Linux Enterprise Server for SAP: 15-SP2
SUSE Linux Enterprise Server: 15-SP2-LTSS
SUSE Linux Enterprise High Performance Computing: 15-SP2-LTSS
ocfs2-kmp-default-debuginfo: before 5.3.18-150200.24.142.1
ocfs2-kmp-default: before 5.3.18-150200.24.142.1
gfs2-kmp-default-debuginfo: before 5.3.18-150200.24.142.1
gfs2-kmp-default: before 5.3.18-150200.24.142.1
dlm-kmp-default-debuginfo: before 5.3.18-150200.24.142.1
dlm-kmp-default: before 5.3.18-150200.24.142.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150200.24.142.1
cluster-md-kmp-default: before 5.3.18-150200.24.142.1
kernel-livepatch-5_3_18-150200_24_142-default-debuginfo: before 1-150200.5.3.1
kernel-livepatch-SLE15-SP2_Update_33-debugsource: before 1-150200.5.3.1
kernel-livepatch-5_3_18-150200_24_142-default: before 1-150200.5.3.1
kernel-default-livepatch-devel: before 5.3.18-150200.24.142.1
kernel-default-livepatch: before 5.3.18-150200.24.142.1
kernel-preempt-devel-debuginfo: before 5.3.18-150200.24.142.1
kernel-preempt-devel: before 5.3.18-150200.24.142.1
kernel-preempt-debugsource: before 5.3.18-150200.24.142.1
kernel-preempt-debuginfo: before 5.3.18-150200.24.142.1
kernel-preempt: before 5.3.18-150200.24.142.1
kernel-source: before 5.3.18-150200.24.142.1
kernel-macros: before 5.3.18-150200.24.142.1
kernel-docs: before 5.3.18-150200.24.142.1
kernel-devel: before 5.3.18-150200.24.142.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150200.24.142.1
reiserfs-kmp-default: before 5.3.18-150200.24.142.1
kernel-syms: before 5.3.18-150200.24.142.1
kernel-obs-build-debugsource: before 5.3.18-150200.24.142.1
kernel-obs-build: before 5.3.18-150200.24.142.1
kernel-default-devel-debuginfo: before 5.3.18-150200.24.142.1
kernel-default-devel: before 5.3.18-150200.24.142.1
kernel-default-debugsource: before 5.3.18-150200.24.142.1
kernel-default-debuginfo: before 5.3.18-150200.24.142.1
kernel-default-base: before 5.3.18-150200.24.142.1.150200.9.67.1
kernel-default: before 5.3.18-150200.24.142.1
CPE2.3http://www.suse.com/support/update/announcement/2023/suse-su-20230406-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.