SUSE update for the Linux Kernel (Live Patch 39 for SLE 12 SP3)



Published: 2021-06-18
Risk Low
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2020-0429
CVE-2021-28688
CVE-2021-33034
CWE-ID CWE-416
CWE-665
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Server for SAP
Operating systems & Components / Operating system

SUSE Linux Enterprise Server
Operating systems & Components / Operating system

kgraft-patch-4_4_180-94_144-default-debuginfo
Operating systems & Components / Operating system package or component

kgraft-patch-4_4_180-94_144-default
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Use-after-free

EUVDB-ID: #VU47047

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-0429

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local privileged user to execute arbitrary code.

In l2tp_session_delete and related functions of l2tp_core.c, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-152735806

Mitigation

Update the affected package the Linux Kernel (Live Patch 39 for SLE 12 SP3) to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP: 12-SP3

SUSE Linux Enterprise Server: 12-SP3-LTSS

kgraft-patch-4_4_180-94_144-default-debuginfo: before 2-2.1

kgraft-patch-4_4_180-94_144-default: before 2-2.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20212026-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Improper Initialization

EUVDB-ID: #VU63658

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-28688

CWE-ID: CWE-665 - Improper Initialization

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service attack.

The vulnerability exists due to improper initialization of pointers such that subsequent cleanup code wouldn't use uninitialized or stale values. A local user can perform a denial of service attack.

Mitigation

Update the affected package the Linux Kernel (Live Patch 39 for SLE 12 SP3) to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP: 12-SP3

SUSE Linux Enterprise Server: 12-SP3-LTSS

kgraft-patch-4_4_180-94_144-default-debuginfo: before 2-2.1

kgraft-patch-4_4_180-94_144-default: before 2-2.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20212026-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Use-after-free

EUVDB-ID: #VU54454

Risk: Low

CVSSv3.1: 6.1 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-33034

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error in net/bluetooth/hci_event.c when destroying an hci_chan. A local user can escalate privileges on the system.


Mitigation

Update the affected package the Linux Kernel (Live Patch 39 for SLE 12 SP3) to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP: 12-SP3

SUSE Linux Enterprise Server: 12-SP3-LTSS

kgraft-patch-4_4_180-94_144-default-debuginfo: before 2-2.1

kgraft-patch-4_4_180-94_144-default: before 2-2.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20212026-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###