Linux Kernel Multiple Vulnerabilities
RISK: Medium Risk
TYPE: Operating Systems - Linux
Multiple vulnerabilities were identified in Linux Kernel. A remote attacker could exploit some of these vulnerabilities to trigger denial of service condition, elevation of privilege, remote code execution, sensitive information disclosure, security restriction bypass and cross-site scripting on the targeted system.
[Updated on 2022-11-14]
Updated System / Technologies affected, Solutions and Related Links.
[Updated on 2022-11-17]
Updated Impact, System / Technologies affected, Solutions, Vulnerability Identifier and Related Links.
[Updated on 2022-11-21]
Updated System / Technologies affected, Solutions, Vulnerability Identifier and Related Links.
[Updated on 2022-11-22]
Updated System / Technologies affected, Solutions, Vulnerability Identifier and Related Links.
[Updated on 2022-12-01]
Updated System / Technologies affected, Solutions, Vulnerability Identifier and Related Links.
[Updated on 2022-12-02]
Updated System / Technologies affected, Solutions, Vulnerability Identifier and Related Links.
Impact
- Denial of Service
- Elevation of Privilege
- Information Disclosure
- Remote Code Execution
- Security Restriction Bypass
- Cross-Site Scripting
System / Technologies affected
- openSUSE Leap 15.3
- openSUSE Leap 15.4
- openSUSE Leap Micro 5.2
- Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
- Red Hat CodeReady Linux Builder for ARM 64 9 aarch64
- Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x
- Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x
- Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
- Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le
- Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.4 ppc64le
- Red Hat CodeReady Linux Builder for x86_64 8 x86_64
- Red Hat CodeReady Linux Builder for x86_64 9 x86_64
- Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.4 aarch64
- Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4 x86_64
- Red Hat Enterprise Linux for ARM 64 8 aarch64
- Red Hat Enterprise Linux for ARM 64 9 aarch64
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
- Red Hat Enterprise Linux for IBM z Systems 8 s390x
- Red Hat Enterprise Linux for IBM z Systems 9 s390x
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
- Red Hat Enterprise Linux for Power, little endian 8 ppc64le
- Red Hat Enterprise Linux for Power, little endian 9 ppc64le
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
- Red Hat Enterprise Linux for Real Time 8 x86_64
- Red Hat Enterprise Linux for Real Time 9 x86_64
- Red Hat Enterprise Linux for Real Time for NFV 8 x86_64
- Red Hat Enterprise Linux for Real Time for NFV 9 x86_64
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64
- Red Hat Enterprise Linux for x86_64 8 x86_64
- Red Hat Enterprise Linux for x86_64 9 x86_64
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64
- Red Hat Enterprise Linux Server - AUS 8.4 x86_64
- Red Hat Enterprise Linux Server - TUS 8.4 x86_64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
- Red Hat Satellite 6.12 x86_64
- Red Hat Satellite Capsule 6.12 x86_64
- Red Hat Virtualization Host 4 for RHEL 8 x86_64
- SUSE Linux Enterprise Desktop 12-SP5
- SUSE Linux Enterprise High Performance Computing
- SUSE Linux Enterprise High Performance Computing 12-SP5
- SUSE Linux Enterprise High Performance Computing 15
- SUSE Linux Enterprise High Performance Computing 15-SP1
- SUSE Linux Enterprise High Performance Computing 15-SP2
- SUSE Linux Enterprise High Performance Computing 15-SP3
- SUSE Linux Enterprise High Performance Computing 15-SP4
- SUSE Linux Enterprise High Availability 12-SP5
- SUSE Linux Enterprise High Availability 15-SP4
- SUSE Linux Enterprise Live Patching 12-SP4
- SUSE Linux Enterprise Live Patching 12-SP5
- SUSE Linux Enterprise Micro 5.1
- SUSE Linux Enterprise Micro 5.2
- SUSE Linux Enterprise Micro 5.3
- SUSE Linux Enterprise Module for Basesystem 15-SP4
- SUSE Linux Enterprise Module for Development Tools 15-SP4
- SUSE Linux Enterprise Module for Legacy Software 15-SP4
- SUSE Linux Enterprise Module for Live Patching 15
- SUSE Linux Enterprise Module for Live Patching 15-SP1
- SUSE Linux Enterprise Module for Live Patching 15-SP2
- SUSE Linux Enterprise Module for Live Patching 15-SP3
- SUSE Linux Enterprise Module for Live Patching 15-SP4
- SUSE Linux Enterprise Module for Public Cloud 15-SP3
- SUSE Linux Enterprise Module for Public Cloud 15-SP4
- SUSE Linux Enterprise Module for Realtime 15-SP3
- SUSE Linux Enterprise Real Time 15-SP3
- SUSE Linux Enterprise Real Time Extension 12-SP5
- SUSE Linux Enterprise Server
- SUSE Linux Enterprise Server 12-SP5
- SUSE Linux Enterprise Server 15
- SUSE Linux Enterprise Server 15-SP1
- SUSE Linux Enterprise Server 15-SP2
- SUSE Linux Enterprise Server 15-SP3
- SUSE Linux Enterprise Server 15-SP4
- SUSE Linux Enterprise Server for SAP Applications
- SUSE Linux Enterprise Server for SAP Applications 12-SP5
- SUSE Linux Enterprise Server for SAP Applications 15
- SUSE Linux Enterprise Server for SAP Applications 15-SP1
- SUSE Linux Enterprise Server for SAP Applications 15-SP2
- SUSE Linux Enterprise Server for SAP Applications 15-SP3
- SUSE Linux Enterprise Server for SAP Applications 15-SP4
- SUSE Linux Enterprise Software Development Kit 12-SP5
- SUSE Linux Enterprise Storage 7.1
- SUSE Linux Enterprise Workstation Extension 12-SP5
- SUSE Linux Enterprise Workstation Extension 15-SP4
- SUSE Manager Proxy 4.2
- SUSE Manager Proxy 4.3
- SUSE Manager Retail Branch Server 4.2
- SUSE Manager Retail Branch Server 4.3
- SUSE Manager Server 4.2
- SUSE Manager Server 4.3
- Ubuntu 16.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 22.10
Solutions
Before installation of the software, please visit the vendor web-site for more details.
For RedHat
Apply fixes issued by the vendor:
- https://access.redhat.com/errata/RHSA-2022:7444
- https://access.redhat.com/errata/RHSA-2022:7472
- https://access.redhat.com/errata/RHSA-2022:7683
- https://access.redhat.com/errata/RHSA-2022:7885
- https://access.redhat.com/errata/RHSA-2022:7928
- https://access.redhat.com/errata/RHSA-2022:7933
- https://access.redhat.com/errata/RHSA-2022:7967
- https://access.redhat.com/errata/RHSA-2022:7968
- https://access.redhat.com/errata/RHSA-2022:8003
- https://access.redhat.com/errata/RHSA-2022:8267
- https://access.redhat.com/errata/RHSA-2022:8453
- https://access.redhat.com/errata/RHSA-2022:8494
- https://access.redhat.com/errata/RHSA-2022:8506
- https://access.redhat.com/errata/RHSA-2022:8685
For SUSE
Apply fixes issued by the vendor:
- https://www.suse.com/support/update/announcement/2022/suse-su-20223897-1/
- https://www.suse.com/support/update/announcement/2022/suse-su-20223929-1/
- https://www.suse.com/support/update/announcement/2022/suse-su-20223930-1/
- https://www.suse.com/support/update/announcement/2022/suse-su-20223976-1/
- https://www.suse.com/support/update/announcement/2022/suse-su-20223998-1/
- https://www.suse.com/support/update/announcement/2022/suse-su-20224024-1
- https://www.suse.com/support/update/announcement/2022/suse-su-20224027-1
- https://www.suse.com/support/update/announcement/2022/suse-su-20224038-1
- https://www.suse.com/support/update/announcement/2022/suse-su-20224039-1
- https://www.suse.com/support/update/announcement/2022/suse-su-20224033-1
- https://www.suse.com/support/update/announcement/2022/suse-su-20224036-1
- https://www.suse.com/support/update/announcement/2022/suse-su-20224030-1
- https://www.suse.com/support/update/announcement/2022/suse-su-20224034-1
- https://www.suse.com/support/update/announcement/2022/suse-su-20224113-1/
- https://www.suse.com/support/update/announcement/2022/suse-su-20224129-1/
- https://www.suse.com/support/update/announcement/2022/suse-su-20224100-1/
- https://www.suse.com/support/update/announcement/2022/suse-su-20224072-1/
- https://www.suse.com/support/update/announcement/2022/suse-su-20224112-1/
- https://www.suse.com/support/update/announcement/2022/suse-su-20224273-1/
- https://www.suse.com/support/update/announcement/2022/suse-su-20224272-1/
For Ubuntu
Apply fixes issued by the vendor:
- https://ubuntu.com/security/notices/USN-5729-2
- https://ubuntu.com/security/notices/USN-5728-2
- https://ubuntu.com/security/notices/USN-5727-2
- https://ubuntu.com/security/notices/USN-5754-1
Vulnerability Identifier
- CVE-2020-36516
- CVE-2020-36557
- CVE-2020-36558
- CVE-2021-3507
- CVE-2021-3611
- CVE-2021-3640
- CVE-2021-3750
- CVE-2021-4037
- CVE-2021-4158
- CVE-2021-30002
- CVE-2021-33655
- CVE-2021-37136
- CVE-2021-37137
- CVE-2021-39698
- CVE-2022-0168
- CVE-2022-0617
- CVE-2022-0854
- CVE-2022-0897
- CVE-2022-1016
- CVE-2022-1048
- CVE-2022-1055
- CVE-2022-1158
- CVE-2022-1184
- CVE-2022-1280
- CVE-2022-1353
- CVE-2022-1679
- CVE-2022-1852
- CVE-2022-1882
- CVE-2022-1998
- CVE-2022-2078
- CVE-2022-2153
- CVE-2022-2211
- CVE-2022-2586
- CVE-2022-2588
- CVE-2022-2601
- CVE-2022-2639
- CVE-2022-2905
- CVE-2022-2938
- CVE-2022-2959
- CVE-2022-2964
- CVE-2022-2978
- CVE-2022-3028
- CVE-2022-3169
- CVE-2022-3176
- CVE-2022-3424
- CVE-2022-3435
- CVE-2022-3521
- CVE-2022-3524
- CVE-2022-3526
- CVE-2022-3535
- CVE-2022-3542
- CVE-2022-3545
- CVE-2022-3565
- CVE-2022-3577
- CVE-2022-3586
- CVE-2022-3594
- CVE-2022-3619
- CVE-2022-3621
- CVE-2022-3623
- CVE-2022-3625
- CVE-2022-3628
- CVE-2022-3629
- CVE-2022-3633
- CVE-2022-3635
- CVE-2022-3640
- CVE-2022-3646
- CVE-2022-3649
- CVE-2022-3775
- CVE-2022-3787
- CVE-2022-20368
- CVE-2022-20422
- CVE-2022-21123
- CVE-2022-21125
- CVE-2022-21166
- CVE-2022-21499
- CVE-2022-22818
- CVE-2022-23645
- CVE-2022-23816
- CVE-2022-23825
- CVE-2022-23960
- CVE-2022-24448
- CVE-2022-24836
- CVE-2022-25648
- CVE-2022-26373
- CVE-2022-27950
- CVE-2022-28390
- CVE-2022-28748
- CVE-2022-28893
- CVE-2022-29581
- CVE-2022-29900
- CVE-2022-29901
- CVE-2022-29970
- CVE-2022-32209
- CVE-2022-33981
- CVE-2022-34265
- CVE-2022-36879
- CVE-2022-36946
- CVE-2022-39188
- CVE-2022-39189
- CVE-2022-39190
- CVE-2022-40307
- CVE-2022-40476
- CVE-2022-40768
- CVE-2022-41222
- CVE-2022-41674
- CVE-2022-42703
- CVE-2022-42719
- CVE-2022-42720
- CVE-2022-42721
- CVE-2022-42722
- CVE-2022-43750
- CVE-2022-43945
Source
Related Link
- https://www.auscert.org.au/bulletins/ESB-2022.5706
- https://www.auscert.org.au/bulletins/ESB-2022.5717
- https://www.auscert.org.au/bulletins/ESB-2022.5736
- https://www.auscert.org.au/bulletins/ESB-2022.5811
- https://www.auscert.org.au/bulletins/ESB-2022.5813
- https://www.auscert.org.au/bulletins/ESB-2022.5919
- https://www.auscert.org.au/bulletins/ESB-2022.5950
- https://www.auscert.org.au/bulletins/ESB-2022.6026
- https://www.auscert.org.au/bulletins/ESB-2022.6024
- https://www.auscert.org.au/bulletins/ESB-2022.6023
- https://www.auscert.org.au/bulletins/ESB-2022.6022
- https://www.auscert.org.au/bulletins/ESB-2022.6021
- https://www.auscert.org.au/bulletins/ESB-2022.6020
- https://www.auscert.org.au/bulletins/ESB-2022.6019
- https://www.auscert.org.au/bulletins/ESB-2022.6017
- https://access.redhat.com/errata/RHSA-2022:7444
- https://access.redhat.com/errata/RHSA-2022:7472
- https://access.redhat.com/errata/RHSA-2022:7683
- https://access.redhat.com/errata/RHSA-2022:7885
- https://access.redhat.com/errata/RHSA-2022:7928
- https://access.redhat.com/errata/RHSA-2022:7933
- https://access.redhat.com/errata/RHSA-2022:7967
- https://access.redhat.com/errata/RHSA-2022:7968
- https://access.redhat.com/errata/RHSA-2022:8003
- https://access.redhat.com/errata/RHSA-2022:8267
- https://access.redhat.com/errata/RHSA-2022:8453
- https://access.redhat.com/errata/RHSA-2022:8494
- https://access.redhat.com/errata/RHSA-2022:8506
- https://access.redhat.com/errata/RHSA-2022:8685
- https://www.suse.com/support/update/announcement/2022/suse-su-20223897-1/
- https://www.suse.com/support/update/announcement/2022/suse-su-20223929-1/
- https://www.suse.com/support/update/announcement/2022/suse-su-20223930-1/
- https://www.suse.com/support/update/announcement/2022/suse-su-20223976-1/
- https://www.suse.com/support/update/announcement/2022/suse-su-20223998-1/
- https://www.suse.com/support/update/announcement/2022/suse-su-20224024-1
- https://www.suse.com/support/update/announcement/2022/suse-su-20224027-1
- https://www.suse.com/support/update/announcement/2022/suse-su-20224038-1
- https://www.suse.com/support/update/announcement/2022/suse-su-20224039-1
- https://www.suse.com/support/update/announcement/2022/suse-su-20224033-1
- https://www.suse.com/support/update/announcement/2022/suse-su-20224036-1
- https://www.suse.com/support/update/announcement/2022/suse-su-20224030-1
- https://www.suse.com/support/update/announcement/2022/suse-su-20224034-1
- https://www.suse.com/support/update/announcement/2022/suse-su-20224113-1/
- https://www.suse.com/support/update/announcement/2022/suse-su-20224129-1/
- https://www.suse.com/support/update/announcement/2022/suse-su-20224100-1/
- https://www.suse.com/support/update/announcement/2022/suse-su-20224072-1/
- https://www.suse.com/support/update/announcement/2022/suse-su-20224112-1/
- https://www.suse.com/support/update/announcement/2022/suse-su-20224273-1/
- https://www.suse.com/support/update/announcement/2022/suse-su-20224272-1/
- https://ubuntu.com/security/notices/USN-5729-2
- https://ubuntu.com/security/notices/USN-5728-2
- https://ubuntu.com/security/notices/USN-5727-2
- https://ubuntu.com/security/notices/USN-5754-1
Related Tags
Share with