Linux Kernel Multiple Vulnerabilities
RISK: Medium Risk
TYPE: Operating Systems - Linux
Multiple vulnerabilities were identified in Linux Kernel. A remote attacker could exploit some of these vulnerabilities to trigger denial of service condition, elevation of privilege, remote code execution and sensitive information disclosure on the targeted system.
[Updated on 2023-02-15]
Updated System / Technologies affected, Solutions, Vulnerability Identifier and Related Links.
[Updated on 2023-02-17]
Updated Related Links.
[Updated on 2023-02-20]
Updated System / Technologies affected, Vulnerability Identifier and Related Links.
[Updated on 2023-02-23]
Updated System / Technologies affected, Vulnerability Identifier and Related Links.
[Updated on 2023-02-24]
Updated Solutions, Vulnerability Identifier and Related Links.
Impact
- Denial of Service
- Information Disclosure
- Remote Code Execution
- Elevation of Privilege
System / Technologies affected
- SUSE CaaS Platform 4.0
- SUSE Enterprise Storage 7
- SUSE Enterprise Storage 7.1
- SUSE Linux Enterprise Desktop 15-SP4
- SUSE Linux Enterprise High Availability 12-SP4
- SUSE Linux Enterprise High Availability 15-SP1
- SUSE Linux Enterprise High Availability 15-SP2
- SUSE Linux Enterprise High Availability 15-SP3
- SUSE Linux Enterprise High Availability 15-SP4
- SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
- SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS
- SUSE Linux Enterprise High Performance Computing 15-SP3
- SUSE Linux Enterprise High Performance Computing 15-SP3-ESPOS
- SUSE Linux Enterprise High Performance Computing 15-SP3-LTSS
- SUSE Linux Enterprise High Performance Computing 15-SP4
- SUSE Linux Enterprise Live Patching 12-SP4
- SUSE Linux Enterprise Micro 5.1
- SUSE Linux Enterprise Micro 5.2
- SUSE Linux Enterprise Micro 5.3
- SUSE Linux Enterprise Module for Basesystem 15-SP4
- SUSE Linux Enterprise Module for Development Tools 15-SP4
- SUSE Linux Enterprise Module for Legacy Software 15-SP4
- SUSE Linux Enterprise Module for Live Patching 15-SP1
- SUSE Linux Enterprise Module for Live Patching 15-SP2
- SUSE Linux Enterprise Module for Live Patching 15-SP3
- SUSE Linux Enterprise Module for Live Patching 15-SP4
- SUSE Linux Enterprise Module for Public Cloud 15-SP4
- SUSE Linux Enterprise Realtime Extension 15-SP3
- SUSE Linux Enterprise Server 12-SP4-LTSS
- SUSE Linux Enterprise Server 15-SP1-LTSS
- SUSE Linux Enterprise Server 15-SP2-LTSS
- SUSE Linux Enterprise Server 15-SP3
- SUSE Linux Enterprise Server 15-SP3-LTSS
- SUSE Linux Enterprise Server 15-SP4
- SUSE Linux Enterprise Server for SAP 12-SP4
- SUSE Linux Enterprise Server for SAP 15-SP1
- SUSE Linux Enterprise Server for SAP 15-SP2
- SUSE Linux Enterprise Server for SAP 15-SP3
- SUSE Linux Enterprise Server for SAP Applications
- SUSE Linux Enterprise Server for SAP Applications 15-SP3
- SUSE Linux Enterprise Server for SAP Applications 15-SP4
- SUSE Linux Enterprise Server
- SUSE Linux Enterprise Workstation Extension 15-SP4
- SUSE Manager Proxy 4.2
- SUSE Manager Proxy 4.3
- SUSE Manager Retail Branch Server 4.2
- SUSE Manager Retail Branch Server 4.3
- SUSE Manager Server 4.2
- SUSE Manager Server 4.3
- SUSE OpenStack Cloud 9
- SUSE OpenStack Cloud Crowbar 9
- openSUSE Leap 15.4
- openSUSE Leap Micro 5.2
- openSUSE Leap Micro 5.3
- Ubuntu 16.04 ESM
- Ubuntu 18.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 22.10
- Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
- Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
- Red Hat CodeReady Linux Builder for x86_64 8 x86_64
- Red Hat Enterprise Linux for ARM 64 8 aarch64
- Red Hat Enterprise Linux for IBM z Systems 8 s390x
- Red Hat Enterprise Linux for Power, little endian 8 ppc64le
- Red Hat Enterprise Linux for Real Time 8 x86_64
- Red Hat Enterprise Linux for Real Time for NFV 8 x86_64
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64
- Red Hat Enterprise Linux for x86_64 8 x86_64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
Solutions
Before installation of the software, please visit the vendor web-site for more details.
For SUSE
Apply fixes issued by the vendor:
- https://www.suse.com/support/update/announcement/2023/suse-su-20230277-1/
- https://www.suse.com/support/update/announcement/2023/suse-su-20230280-1/
- https://www.suse.com/support/update/announcement/2023/suse-su-20230281-1/
- https://www.suse.com/support/update/announcement/2023/suse-su-20230320-1/
- https://www.suse.com/support/update/announcement/2023/suse-su-20230331-1/
- https://www.suse.com/support/update/announcement/2023/suse-su-20230339-1/
- https://www.suse.com/support/update/announcement/2023/suse-su-20230394-1/
- https://www.suse.com/support/update/announcement/2023/suse-su-20230406-1/
- https://www.suse.com/support/update/announcement/2023/suse-su-20230407-1/
- https://www.suse.com/support/update/announcement/2023/suse-su-20230409-1/
- https://www.suse.com/support/update/announcement/2023/suse-su-20230410-1/
- https://www.suse.com/support/update/announcement/2023/suse-su-20230420-1/
- https://www.suse.com/support/update/announcement/2023/suse-su-20230433-1/
For Ubuntu
Apply fixes issued by the vendor:
- https://ubuntu.com/security/notices/USN-5850-1
- https://ubuntu.com/security/notices/USN-5851-1
- https://ubuntu.com/security/notices/USN-5853-1
- https://ubuntu.com/security/notices/USN-5854-1
- https://ubuntu.com/security/notices/USN-5856-1
- https://ubuntu.com/security/notices/USN-5857-1
- https://ubuntu.com/security/notices/USN-5858-1
- https://ubuntu.com/security/notices/USN-5859-1
- https://ubuntu.com/security/notices/USN-5860-1
- https://ubuntu.com/security/notices/USN-5861-1
- https://ubuntu.com/security/notices/USN-5862-1
- https://ubuntu.com/security/notices/USN-5863-1
- https://ubuntu.com/security/notices/USN-5865-1
- https://ubuntu.com/security/notices/USN-5874-1
- https://ubuntu.com/security/notices/USN-5875-1
- https://ubuntu.com/security/notices/USN-5876-1
- https://ubuntu.com/security/notices/USN-5877-1
- https://ubuntu.com/security/notices/LSN-0091-1
- https://ubuntu.com/security/notices/USN-5878-1
- https://ubuntu.com/security/notices/USN-5879-1
- https://ubuntu.com/security/notices/USN-5884-1
- https://ubuntu.com/security/notices/USN-5883-1
For RedHat
Apply fixes issued by the vendor:
- https://access.redhat.com/errata/RHSA-2023:0858
- https://access.redhat.com/errata/RHSA-2023:0856
- https://access.redhat.com/errata/RHSA-2023:0854
- https://access.redhat.com/errata/RHSA-2023:0839
- https://access.redhat.com/errata/RHSA-2023:0832
Vulnerability Identifier
- CVE-2020-24588
- CVE-2021-4155
- CVE-2022-1048
- CVE-2022-2602
- CVE-2022-2663
- CVE-2022-2873
- CVE-2022-2964
- CVE-2022-3105
- CVE-2022-3107
- CVE-2022-3108
- CVE-2022-3112
- CVE-2022-3115
- CVE-2022-3424
- CVE-2022-3435
- CVE-2022-3521
- CVE-2022-3543
- CVE-2022-3545
- CVE-2022-3564
- CVE-2022-3606
- CVE-2022-3619
- CVE-2022-3623
- CVE-2022-3628
- CVE-2022-3640
- CVE-2022-3643
- CVE-2022-3646
- CVE-2022-3649
- CVE-2022-4139
- CVE-2022-4378
- CVE-2022-4379
- CVE-2022-4382
- CVE-2022-4662
- CVE-2022-20369
- CVE-2022-20566
- CVE-2022-26373
- CVE-2022-29900
- CVE-2022-29901
- CVE-2022-39842
- CVE-2022-41222
- CVE-2022-41849
- CVE-2022-41850
- CVE-2022-41858
- CVE-2022-42328
- CVE-2022-42329
- CVE-2022-42895
- CVE-2022-42896
- CVE-2022-43750
- CVE-2022-43945
- CVE-2022-45934
- CVE-2022-47520
- CVE-2022-47929
- CVE-2022-47940
- CVE-2023-0045
- CVE-2023-0122
- CVE-2023-0179
- CVE-2023-0266
- CVE-2023-0461
- CVE-2023-0590
- CVE-2023-23454
- CVE-2023-23455
- CVE-2023-23559
Source
Related Link
- https://www.suse.com/support/update/announcement/2023/suse-su-20230277-1/
- https://www.suse.com/support/update/announcement/2023/suse-su-20230280-1/
- https://www.suse.com/support/update/announcement/2023/suse-su-20230281-1/
- https://www.suse.com/support/update/announcement/2023/suse-su-20230320-1/
- https://www.suse.com/support/update/announcement/2023/suse-su-20230331-1/
- https://www.suse.com/support/update/announcement/2023/suse-su-20230339-1/
- https://www.suse.com/support/update/announcement/2023/suse-su-20230394-1/
- https://www.suse.com/support/update/announcement/2023/suse-su-20230406-1/
- https://www.suse.com/support/update/announcement/2023/suse-su-20230407-1/
- https://www.suse.com/support/update/announcement/2023/suse-su-20230409-1/
- https://www.suse.com/support/update/announcement/2023/suse-su-20230410-1/
- https://www.suse.com/support/update/announcement/2023/suse-su-20230420-1/
- https://www.suse.com/support/update/announcement/2023/suse-su-20230433-1/
- https://ubuntu.com/security/notices/USN-5850-1
- https://ubuntu.com/security/notices/USN-5851-1
- https://ubuntu.com/security/notices/USN-5853-1
- https://ubuntu.com/security/notices/USN-5854-1
- https://ubuntu.com/security/notices/USN-5856-1
- https://ubuntu.com/security/notices/USN-5857-1
- https://ubuntu.com/security/notices/USN-5858-1
- https://ubuntu.com/security/notices/USN-5859-1
- https://ubuntu.com/security/notices/USN-5860-1
- https://ubuntu.com/security/notices/USN-5861-1
- https://ubuntu.com/security/notices/USN-5862-1
- https://ubuntu.com/security/notices/USN-5863-1
- https://ubuntu.com/security/notices/USN-5865-1
- https://ubuntu.com/security/notices/USN-5874-1
- https://ubuntu.com/security/notices/USN-5875-1
- https://ubuntu.com/security/notices/USN-5876-1
- https://ubuntu.com/security/notices/USN-5877-1
- https://ubuntu.com/security/notices/LSN-0091-1
- https://ubuntu.com/security/notices/USN-5878-1
- https://ubuntu.com/security/notices/USN-5879-1
- https://ubuntu.com/security/notices/USN-5884-1
- https://ubuntu.com/security/notices/USN-5883-1
- https://access.redhat.com/errata/RHSA-2023:0858
- https://access.redhat.com/errata/RHSA-2023:0856
- https://access.redhat.com/errata/RHSA-2023:0854
- https://access.redhat.com/errata/RHSA-2023:0839
- https://access.redhat.com/errata/RHSA-2023:0832
Related Tags
Share with