SUSE Linux Enterprise Server 11 update for glibc



Published: 2021-10-04
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2021-33574
CVE-2021-35942
CWE-ID CWE-416
CWE-190
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Debuginfo
Operating systems & Components / Operating system

SUSE Linux Enterprise Server
Operating systems & Components / Operating system

Vendor SUSE

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Use-after-free

EUVDB-ID: #VU54560

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-33574

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error in the mq_notify() function in the GNU C Library. A remote attacker can force the library to use the notification thread attributes object (passed through its struct sigevent parameter) after it has been freed by the caller, leading to a denial of service or possibly remote code execution.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Install update from vendor's website.

  • SUSE Linux Enterprise Server 11-SP4-LTSS (i586 i686 ppc64 s390x x86_64):
    • glibc-2.11.3-17.110.37.1
    • glibc-devel-2.11.3-17.110.37.1
  • SUSE Linux Enterprise Server 11-SP4-LTSS (i586 ppc64 s390x x86_64):
    • glibc-html-2.11.3-17.110.37.1
    • glibc-i18ndata-2.11.3-17.110.37.1
    • glibc-info-2.11.3-17.110.37.1
    • glibc-locale-2.11.3-17.110.37.1
    • glibc-profile-2.11.3-17.110.37.1
    • nscd-2.11.3-17.110.37.1
  • SUSE Linux Enterprise Server 11-SP4-LTSS (ppc64 s390x x86_64):
    • glibc-32bit-2.11.3-17.110.37.1
    • glibc-devel-32bit-2.11.3-17.110.37.1
    • glibc-locale-32bit-2.11.3-17.110.37.1
    • glibc-profile-32bit-2.11.3-17.110.37.1
  • SUSE Linux Enterprise Point of Sale 11-SP3 (i586 i686):
    • glibc-2.11.3-17.110.37.1
    • glibc-devel-2.11.3-17.110.37.1
  • SUSE Linux Enterprise Point of Sale 11-SP3 (i586):
    • glibc-html-2.11.3-17.110.37.1
    • glibc-i18ndata-2.11.3-17.110.37.1
    • glibc-info-2.11.3-17.110.37.1
    • glibc-locale-2.11.3-17.110.37.1
    • glibc-profile-2.11.3-17.110.37.1
    • nscd-2.11.3-17.110.37.1
  • SUSE Linux Enterprise Debuginfo 11-SP4 (i586 i686 ppc64 s390x x86_64):
    • glibc-debuginfo-2.11.3-17.110.37.1
    • glibc-debugsource-2.11.3-17.110.37.1
  • SUSE Linux Enterprise Debuginfo 11-SP4 (ppc64 s390x x86_64):
    • glibc-debuginfo-32bit-2.11.3-17.110.37.1
  • SUSE Linux Enterprise Debuginfo 11-SP3 (i586 i686 s390x x86_64):
    • glibc-debuginfo-2.11.3-17.110.37.1
    • glibc-debugsource-2.11.3-17.110.37.1
  • SUSE Linux Enterprise Debuginfo 11-SP3 (s390x x86_64):
    • glibc-debuginfo-32bit-2.11.3-17.110.37.1

Vulnerable software versions

SUSE Linux Enterprise Debuginfo: 11-SP3 - 11-SP4

SUSE Linux Enterprise Server: 11-SP4-LTSS

External links

http://www.suse.com/support/update/announcement/2021/suse-su-202114822-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Integer overflow

EUVDB-ID: #VU55972

Risk: Medium

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-35942

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to sensitive information or perform a DoS attack.

The vulnerability exists due to integer overflow in parse_param in posix/wordexp.c in the GNU C Library when called with an untrusted pattern. A remote attacker can pass specially crafted data to the application, trigger integer overflow and read arbitrary memory on the system of perform a denial of service (DoS) attack.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install update from vendor's website.

  • SUSE Linux Enterprise Server 11-SP4-LTSS (i586 i686 ppc64 s390x x86_64):
    • glibc-2.11.3-17.110.37.1
    • glibc-devel-2.11.3-17.110.37.1
  • SUSE Linux Enterprise Server 11-SP4-LTSS (i586 ppc64 s390x x86_64):
    • glibc-html-2.11.3-17.110.37.1
    • glibc-i18ndata-2.11.3-17.110.37.1
    • glibc-info-2.11.3-17.110.37.1
    • glibc-locale-2.11.3-17.110.37.1
    • glibc-profile-2.11.3-17.110.37.1
    • nscd-2.11.3-17.110.37.1
  • SUSE Linux Enterprise Server 11-SP4-LTSS (ppc64 s390x x86_64):
    • glibc-32bit-2.11.3-17.110.37.1
    • glibc-devel-32bit-2.11.3-17.110.37.1
    • glibc-locale-32bit-2.11.3-17.110.37.1
    • glibc-profile-32bit-2.11.3-17.110.37.1
  • SUSE Linux Enterprise Point of Sale 11-SP3 (i586 i686):
    • glibc-2.11.3-17.110.37.1
    • glibc-devel-2.11.3-17.110.37.1
  • SUSE Linux Enterprise Point of Sale 11-SP3 (i586):
    • glibc-html-2.11.3-17.110.37.1
    • glibc-i18ndata-2.11.3-17.110.37.1
    • glibc-info-2.11.3-17.110.37.1
    • glibc-locale-2.11.3-17.110.37.1
    • glibc-profile-2.11.3-17.110.37.1
    • nscd-2.11.3-17.110.37.1
  • SUSE Linux Enterprise Debuginfo 11-SP4 (i586 i686 ppc64 s390x x86_64):
    • glibc-debuginfo-2.11.3-17.110.37.1
    • glibc-debugsource-2.11.3-17.110.37.1
  • SUSE Linux Enterprise Debuginfo 11-SP4 (ppc64 s390x x86_64):
    • glibc-debuginfo-32bit-2.11.3-17.110.37.1
  • SUSE Linux Enterprise Debuginfo 11-SP3 (i586 i686 s390x x86_64):
    • glibc-debuginfo-2.11.3-17.110.37.1
    • glibc-debugsource-2.11.3-17.110.37.1
  • SUSE Linux Enterprise Debuginfo 11-SP3 (s390x x86_64):
    • glibc-debuginfo-32bit-2.11.3-17.110.37.1

Vulnerable software versions

SUSE Linux Enterprise Debuginfo: 11-SP3 - 11-SP4

SUSE Linux Enterprise Server: 11-SP4-LTSS

External links

http://www.suse.com/support/update/announcement/2021/suse-su-202114822-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###