SUSE update for the Linux Kernel (Live Patch 27 for SLE 15 SP2)



Published: 2022-07-02
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2021-39698
CVE-2022-1116
CWE-ID CWE-416
CWE-190
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Server for SAP Applications
Operating systems & Components / Operating system

SUSE Linux Enterprise Server
Operating systems & Components / Operating system

SUSE Linux Enterprise Module for Live Patching
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing
Operating systems & Components / Operating system

kernel-livepatch-SLE15-SP2_Update_27-debugsource
Operating systems & Components / Operating system package or component

kernel-livepatch-5_3_18-150200_24_115-default-debuginfo
Operating systems & Components / Operating system package or component

kernel-livepatch-5_3_18-150200_24_115-default
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Use-after-free

EUVDB-ID: #VU61097

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-39698

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error in Linux kernel. A local user can run a specially crafted program to trigger the use-after-free error and execute arbitrary code with elevated privileges.

Mitigation

Update the affected package the Linux Kernel (Live Patch 27 for SLE 15 SP2) to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP Applications: 15-SP2

SUSE Linux Enterprise Server: 15-SP2

SUSE Linux Enterprise Module for Live Patching: 15-SP2

SUSE Linux Enterprise High Performance Computing: 15-SP2

kernel-livepatch-SLE15-SP2_Update_27-debugsource: before 2-150200.2.2

kernel-livepatch-5_3_18-150200_24_115-default-debuginfo: before 2-150200.2.2

kernel-livepatch-5_3_18-150200_24_115-default: before 2-150200.2.2

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20222237-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Integer overflow

EUVDB-ID: #VU63633

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-1116

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a local user to execute code with elevated privileges.

The vulnerability exists due to integer overflow in the io_uring subsystem in the Linux kernel. A local user can trigger integer overflow, cause a denial of service or execute arbitrary code with elevated privileges.

Mitigation

Update the affected package the Linux Kernel (Live Patch 27 for SLE 15 SP2) to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP Applications: 15-SP2

SUSE Linux Enterprise Server: 15-SP2

SUSE Linux Enterprise Module for Live Patching: 15-SP2

SUSE Linux Enterprise High Performance Computing: 15-SP2

kernel-livepatch-SLE15-SP2_Update_27-debugsource: before 2-150200.2.2

kernel-livepatch-5_3_18-150200_24_115-default-debuginfo: before 2-150200.2.2

kernel-livepatch-5_3_18-150200_24_115-default: before 2-150200.2.2

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20222237-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###