SUSE update for the Linux Kernel (Live Patch 18 for SLE 12 SP5)



Published: 2021-07-15
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-23133
CWE-ID CWE-362
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Module for Live Patching
Operating systems & Components / Operating system

SUSE Linux Enterprise Live Patching
Operating systems & Components / Operating system

kgraft-patch-4_12_14-122_71-default
Operating systems & Components / Operating system package or component

kernel-livepatch-SLE15-SP2_Update_12-debugsource
Operating systems & Components / Operating system package or component

kernel-livepatch-SLE15-SP2_Update_11-debugsource
Operating systems & Components / Operating system package or component

kernel-livepatch-5_3_18-24_61-default-debuginfo
Operating systems & Components / Operating system package or component

kernel-livepatch-5_3_18-24_61-default
Operating systems & Components / Operating system package or component

kernel-livepatch-5_3_18-24_52-default-debuginfo
Operating systems & Components / Operating system package or component

kernel-livepatch-5_3_18-24_52-default
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Race condition

EUVDB-ID: #VU53006

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-23133

CWE-ID: CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a race condition in Linux kernel SCTP sockets (net/sctp/socket.c). If sctp_destroy_sock is called without sock_net(sk)->sctp.addr_wq_lock then an element is removed from the auto_asconf_splist list without any proper locking. This can be exploited by a local user with network service privileges to escalate to root or from the context of an unprivileged user directly if a BPF_CGROUP_INET_SOCK_CREATE is attached which denies creation of some SCTP socket.

Mitigation

Update the affected package the Linux Kernel (Live Patch 18 for SLE 12 SP5) to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Module for Live Patching: 15-SP2

SUSE Linux Enterprise Live Patching: 12-SP5

kgraft-patch-4_12_14-122_71-default: before 3-2.1

kernel-livepatch-SLE15-SP2_Update_12-debugsource: before 3-2.1

kernel-livepatch-SLE15-SP2_Update_11-debugsource: before 6-2.2

kernel-livepatch-5_3_18-24_61-default-debuginfo: before 3-2.1

kernel-livepatch-5_3_18-24_61-default: before 3-2.1

kernel-livepatch-5_3_18-24_52-default-debuginfo: before 6-2.2

kernel-livepatch-5_3_18-24_52-default: before 6-2.2

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20212366-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###