SUSE update for the Linux Kernel (Live Patch 22 for SLE 15 SP1)



Published: 2021-07-29 | Updated: 2024-02-08
Risk Medium
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2020-36385
CVE-2021-22555
CVE-2021-33909
CWE-ID CWE-416
CWE-787
CWE-190
Exploitation vector Local
Public exploit Vulnerability #2 is being exploited in the wild.
Public exploit code for vulnerability #3 is available.
Vulnerable software
Subscribe
SUSE Linux Enterprise Module for Live Patching
Operating systems & Components / Operating system

kernel-livepatch-4_12_14-197_83-default
Operating systems & Components / Operating system package or component

kernel-livepatch-4_12_14-197_56-default
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Use-after-free

EUVDB-ID: #VU58332

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-36385

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error in drivers/infiniband/core/ucma.c, because the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called. A local user can run a specially crafted program to trigger the use-after-free error and execute arbitrary code with elevated privileges.

Mitigation

Update the affected package the Linux Kernel (Live Patch 22 for SLE 15 SP1) to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Module for Live Patching: 15-SP1

kernel-livepatch-4_12_14-197_83-default: before 8-2.2

kernel-livepatch-4_12_14-197_56-default: before 12-2.2

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20212560-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds write

EUVDB-ID: #VU56017

Risk: Low

CVSSv3.1: 7.5 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2021-22555

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: Yes

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error when processing untrusted input in net/netfilter/x_tables.c in Linux kernel. A local user can run a specially crafted program to trigger an out-of-bounds write and execute arbitrary code with elevated privileges.

Mitigation

Update the affected package the Linux Kernel (Live Patch 22 for SLE 15 SP1) to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Module for Live Patching: 15-SP1

kernel-livepatch-4_12_14-197_83-default: before 8-2.2

kernel-livepatch-4_12_14-197_56-default: before 12-2.2

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20212560-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.

3) Integer overflow

EUVDB-ID: #VU55143

Risk: Low

CVSSv3.1: 7.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2021-33909

CWE-ID: CWE-190 - Integer overflow

Exploit availability: Yes

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to integer overflow during size_t-to-int conversion when creating, mounting, and deleting a deep directory structure whose total path length exceeds 1GB. An unprivileged local user can write up to 10-byte string to an offset of exactly -2GB-10B below the beginning of a vmalloc()ated kernel buffer.

Successful exploitation of vulnerability may allow an attacker to exploit the our-of-bounds write vulnerability to execute arbitrary code with root privileges.

Mitigation

Update the affected package the Linux Kernel (Live Patch 22 for SLE 15 SP1) to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Module for Live Patching: 15-SP1

kernel-livepatch-4_12_14-197_83-default: before 8-2.2

kernel-livepatch-4_12_14-197_56-default: before 12-2.2

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20212560-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###