openEuler update for kernel



Published: 2022-06-17
Risk Low
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2022-1972
CVE-2022-1974
CVE-2022-1786
CWE-ID CWE-787
CWE-416
Exploitation vector Local
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
openEuler
Operating systems & Components / Operating system

kernel-debugsource
Operating systems & Components / Operating system package or component

kernel-tools-debuginfo
Operating systems & Components / Operating system package or component

python3-perf
Operating systems & Components / Operating system package or component

bpftool-debuginfo
Operating systems & Components / Operating system package or component

kernel-tools
Operating systems & Components / Operating system package or component

perf-debuginfo
Operating systems & Components / Operating system package or component

perf
Operating systems & Components / Operating system package or component

python3-perf-debuginfo
Operating systems & Components / Operating system package or component

kernel-source
Operating systems & Components / Operating system package or component

kernel-tools-devel
Operating systems & Components / Operating system package or component

bpftool
Operating systems & Components / Operating system package or component

kernel-debuginfo
Operating systems & Components / Operating system package or component

kernel-devel
Operating systems & Components / Operating system package or component

python2-perf-debuginfo
Operating systems & Components / Operating system package or component

python2-perf
Operating systems & Components / Operating system package or component

kernel
Operating systems & Components / Operating system package or component

Vendor openEuler

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Out-of-bounds write

EUVDB-ID: #VU64073

Risk: Low

CVSSv3.1: 7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2022-1972

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: Yes

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error when processing untrusted input in the Linux kernel's netfilter subsystem. A local user can trigger out-of-bounds write to escalate privileges on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1 - 22.03 LTS

kernel-debugsource: before 4.19.90-2206.2.0.0154

kernel-tools-debuginfo: before 4.19.90-2206.2.0.0154

python3-perf: before 4.19.90-2206.2.0.0154

bpftool-debuginfo: before 4.19.90-2206.2.0.0154

kernel-tools: before 4.19.90-2206.2.0.0154

perf-debuginfo: before 4.19.90-2206.2.0.0154

perf: before 4.19.90-2206.2.0.0154

python3-perf-debuginfo: before 4.19.90-2206.2.0.0154

kernel-source: before 4.19.90-2206.2.0.0154

kernel-tools-devel: before 4.19.90-2206.2.0.0154

bpftool: before 4.19.90-2206.2.0.0154

kernel-debuginfo: before 4.19.90-2206.2.0.0154

kernel-devel: before 4.19.90-2206.2.0.0154

python2-perf-debuginfo: before 4.19.90-2206.2.0.0154

python2-perf: before 4.19.90-2206.2.0.0154

kernel: before 4.19.90-2206.2.0.0154

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-1714


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

2) Use-after-free

EUVDB-ID: #VU64263

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-1974

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local privileged user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error in the Linux kernel's NFC core functionality due to a race condition between kobject creation and delete. A local attacker with CAP_NET_ADMIN privilege can leak kernel information and escalate privileges on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1 - 22.03 LTS

kernel-debugsource: before 4.19.90-2206.2.0.0154

kernel-tools-debuginfo: before 4.19.90-2206.2.0.0154

python3-perf: before 4.19.90-2206.2.0.0154

bpftool-debuginfo: before 4.19.90-2206.2.0.0154

kernel-tools: before 4.19.90-2206.2.0.0154

perf-debuginfo: before 4.19.90-2206.2.0.0154

perf: before 4.19.90-2206.2.0.0154

python3-perf-debuginfo: before 4.19.90-2206.2.0.0154

kernel-source: before 4.19.90-2206.2.0.0154

kernel-tools-devel: before 4.19.90-2206.2.0.0154

bpftool: before 4.19.90-2206.2.0.0154

kernel-debuginfo: before 4.19.90-2206.2.0.0154

kernel-devel: before 4.19.90-2206.2.0.0154

python2-perf-debuginfo: before 4.19.90-2206.2.0.0154

python2-perf: before 4.19.90-2206.2.0.0154

kernel: before 4.19.90-2206.2.0.0154

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-1714


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Use-after-free

EUVDB-ID: #VU64260

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-1786

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error in the Linux kernel’s io_uring subsystem in the way a user sets up a ring with IORING_SETUP_IOPOLL with more than one task completing submissions on this ring. A local user can trigger use-after-free to crash the system or escalate their privileges.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1 - 22.03 LTS

kernel-debugsource: before 4.19.90-2206.2.0.0154

kernel-tools-debuginfo: before 4.19.90-2206.2.0.0154

python3-perf: before 4.19.90-2206.2.0.0154

bpftool-debuginfo: before 4.19.90-2206.2.0.0154

kernel-tools: before 4.19.90-2206.2.0.0154

perf-debuginfo: before 4.19.90-2206.2.0.0154

perf: before 4.19.90-2206.2.0.0154

python3-perf-debuginfo: before 4.19.90-2206.2.0.0154

kernel-source: before 4.19.90-2206.2.0.0154

kernel-tools-devel: before 4.19.90-2206.2.0.0154

bpftool: before 4.19.90-2206.2.0.0154

kernel-debuginfo: before 4.19.90-2206.2.0.0154

kernel-devel: before 4.19.90-2206.2.0.0154

python2-perf-debuginfo: before 4.19.90-2206.2.0.0154

python2-perf: before 4.19.90-2206.2.0.0154

kernel: before 4.19.90-2206.2.0.0154

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-1714


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###