SUSE update for the Linux Kernel



Published: 2021-04-21
Risk High
Patch available YES
Number of vulnerabilities 11
CVE-ID CVE-2020-25670
CVE-2020-25671
CVE-2020-25672
CVE-2020-25673
CVE-2020-36310
CVE-2020-36311
CVE-2020-36312
CVE-2021-28950
CVE-2021-29154
CVE-2021-30002
CVE-2021-3483
CWE-ID CWE-416
CWE-401
CWE-400
CWE-835
CWE-264
CWE-834
CWE-77
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Module for Public Cloud
Operating systems & Components / Operating system

kernel-syms-azure
Operating systems & Components / Operating system package or component

kernel-azure-devel-debuginfo
Operating systems & Components / Operating system package or component

kernel-azure-devel
Operating systems & Components / Operating system package or component

kernel-azure-debugsource
Operating systems & Components / Operating system package or component

kernel-azure-debuginfo
Operating systems & Components / Operating system package or component

kernel-azure
Operating systems & Components / Operating system package or component

kernel-source-azure
Operating systems & Components / Operating system package or component

kernel-devel-azure
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 11 vulnerabilities.

1) Use-after-free

EUVDB-ID: #VU63652

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-25670

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error in the NFC LLCP protocol implementation. A local user can perform manipulation with an unknown input for the llcp_sock_bind() function to crash or escalate their privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Module for Public Cloud: 15-SP2

kernel-syms-azure: before 5.3.18-18.44.1

kernel-azure-devel-debuginfo: before 5.3.18-18.44.1

kernel-azure-devel: before 5.3.18-18.44.1

kernel-azure-debugsource: before 5.3.18-18.44.1

kernel-azure-debuginfo: before 5.3.18-18.44.1

kernel-azure: before 5.3.18-18.44.1

kernel-source-azure: before 5.3.18-18.44.1

kernel-devel-azure: before 5.3.18-18.44.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20211301-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Use-after-free

EUVDB-ID: #VU63653

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-25671

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error in the NFC LLCP protocol implementation. A local user can trigger the llcp_sock_connect() function to crash or escalate their privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Module for Public Cloud: 15-SP2

kernel-syms-azure: before 5.3.18-18.44.1

kernel-azure-devel-debuginfo: before 5.3.18-18.44.1

kernel-azure-devel: before 5.3.18-18.44.1

kernel-azure-debugsource: before 5.3.18-18.44.1

kernel-azure-debuginfo: before 5.3.18-18.44.1

kernel-azure: before 5.3.18-18.44.1

kernel-source-azure: before 5.3.18-18.44.1

kernel-devel-azure: before 5.3.18-18.44.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20211301-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Memory leak

EUVDB-ID: #VU63654

Risk: High

CVSSv3.1: 7.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-25672

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform DoS attack on the target system.

The vulnerability exists due memory leak in the NFC LLCP protocol implementation when triggering the llcp_sock_connect() function. A remote attacker can force the application to leak memory and perform denial of service attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Module for Public Cloud: 15-SP2

kernel-syms-azure: before 5.3.18-18.44.1

kernel-azure-devel-debuginfo: before 5.3.18-18.44.1

kernel-azure-devel: before 5.3.18-18.44.1

kernel-azure-debugsource: before 5.3.18-18.44.1

kernel-azure-debuginfo: before 5.3.18-18.44.1

kernel-azure: before 5.3.18-18.44.1

kernel-source-azure: before 5.3.18-18.44.1

kernel-devel-azure: before 5.3.18-18.44.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20211301-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Resource exhaustion

EUVDB-ID: #VU63656

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-25673

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper control consumption of internal resources in non-blocking socket in llcp_sock_connect() function. A local user can trigger resource exhaustion and perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Module for Public Cloud: 15-SP2

kernel-syms-azure: before 5.3.18-18.44.1

kernel-azure-devel-debuginfo: before 5.3.18-18.44.1

kernel-azure-devel: before 5.3.18-18.44.1

kernel-azure-debugsource: before 5.3.18-18.44.1

kernel-azure-debuginfo: before 5.3.18-18.44.1

kernel-azure: before 5.3.18-18.44.1

kernel-source-azure: before 5.3.18-18.44.1

kernel-devel-azure: before 5.3.18-18.44.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20211301-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Infinite loop

EUVDB-ID: #VU61272

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-36310

CWE-ID: CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to infinite loop in set_memory_region_test in arch/x86/kvm/svm/svm.c. A local user can consume all available system resources and cause denial of service conditions.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Module for Public Cloud: 15-SP2

kernel-syms-azure: before 5.3.18-18.44.1

kernel-azure-devel-debuginfo: before 5.3.18-18.44.1

kernel-azure-devel: before 5.3.18-18.44.1

kernel-azure-debugsource: before 5.3.18-18.44.1

kernel-azure-debuginfo: before 5.3.18-18.44.1

kernel-azure: before 5.3.18-18.44.1

kernel-source-azure: before 5.3.18-18.44.1

kernel-devel-azure: before 5.3.18-18.44.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20211301-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU55262

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-36311

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service attack.

The vulnerability exists due to an error in arch/x86/kvm/svm/sev.c in Linux kernel, which allows soft lockup by triggering destruction of a large SEV VM (which requires unregistering many encrypted regions).

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Module for Public Cloud: 15-SP2

kernel-syms-azure: before 5.3.18-18.44.1

kernel-azure-devel-debuginfo: before 5.3.18-18.44.1

kernel-azure-devel: before 5.3.18-18.44.1

kernel-azure-debugsource: before 5.3.18-18.44.1

kernel-azure-debuginfo: before 5.3.18-18.44.1

kernel-azure: before 5.3.18-18.44.1

kernel-source-azure: before 5.3.18-18.44.1

kernel-devel-azure: before 5.3.18-18.44.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20211301-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Memory leak

EUVDB-ID: #VU67183

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-36312

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform DoS attack on the target system.

The vulnerability exists in the KVM hypervisor of the Linux kernel. A local user can force the application to leak memory and perform denial of service attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Module for Public Cloud: 15-SP2

kernel-syms-azure: before 5.3.18-18.44.1

kernel-azure-devel-debuginfo: before 5.3.18-18.44.1

kernel-azure-devel: before 5.3.18-18.44.1

kernel-azure-debugsource: before 5.3.18-18.44.1

kernel-azure-debuginfo: before 5.3.18-18.44.1

kernel-azure: before 5.3.18-18.44.1

kernel-source-azure: before 5.3.18-18.44.1

kernel-devel-azure: before 5.3.18-18.44.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20211301-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Excessive Iteration

EUVDB-ID: #VU58207

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-28950

CWE-ID: CWE-834 - Excessive Iteration

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to excessive iteration in fs/fuse/fuse_i.h in the Linux kernel. A local user can run a specially crafted program to perform a denial of service attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Module for Public Cloud: 15-SP2

kernel-syms-azure: before 5.3.18-18.44.1

kernel-azure-devel-debuginfo: before 5.3.18-18.44.1

kernel-azure-devel: before 5.3.18-18.44.1

kernel-azure-debugsource: before 5.3.18-18.44.1

kernel-azure-debuginfo: before 5.3.18-18.44.1

kernel-azure: before 5.3.18-18.44.1

kernel-source-azure: before 5.3.18-18.44.1

kernel-devel-azure: before 5.3.18-18.44.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20211301-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

9) Command Injection

EUVDB-ID: #VU56241

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-29154

CWE-ID: CWE-77 - Command injection

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to incorrect computation of branch displacements within the BPF JIT compilers in the Linux kernel in arch/x86/net/bpf_jit_comp.c and arch/x86/net/bpf_jit_comp32.c. A local user can inject and execute arbitrary commands with elevated privileges.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Module for Public Cloud: 15-SP2

kernel-syms-azure: before 5.3.18-18.44.1

kernel-azure-devel-debuginfo: before 5.3.18-18.44.1

kernel-azure-devel: before 5.3.18-18.44.1

kernel-azure-debugsource: before 5.3.18-18.44.1

kernel-azure-debuginfo: before 5.3.18-18.44.1

kernel-azure: before 5.3.18-18.44.1

kernel-source-azure: before 5.3.18-18.44.1

kernel-devel-azure: before 5.3.18-18.44.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20211301-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

10) Memory leak

EUVDB-ID: #VU68552

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-30002

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform DoS attack on the target system.

The vulnerability exists due memory leak within the webcam support driver in video_usercopy() function in drivers/media/v4l2-core/v4l2-ioctl.c in Linux kernel. A local user can trigger leak memory and perform denial of service attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Module for Public Cloud: 15-SP2

kernel-syms-azure: before 5.3.18-18.44.1

kernel-azure-devel-debuginfo: before 5.3.18-18.44.1

kernel-azure-devel: before 5.3.18-18.44.1

kernel-azure-debugsource: before 5.3.18-18.44.1

kernel-azure-debuginfo: before 5.3.18-18.44.1

kernel-azure: before 5.3.18-18.44.1

kernel-source-azure: before 5.3.18-18.44.1

kernel-devel-azure: before 5.3.18-18.44.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20211301-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

11) Use-after-free

EUVDB-ID: #VU63659

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-3483

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error in the Nosy driver in the Linux kernel. A local user can trigger use-after-free and to escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Module for Public Cloud: 15-SP2

kernel-syms-azure: before 5.3.18-18.44.1

kernel-azure-devel-debuginfo: before 5.3.18-18.44.1

kernel-azure-devel: before 5.3.18-18.44.1

kernel-azure-debugsource: before 5.3.18-18.44.1

kernel-azure-debuginfo: before 5.3.18-18.44.1

kernel-azure: before 5.3.18-18.44.1

kernel-source-azure: before 5.3.18-18.44.1

kernel-devel-azure: before 5.3.18-18.44.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20211301-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###