openEuler update for kernel



Published: 2022-06-24
Risk Low
Patch available YES
Number of vulnerabilities 6
CVE-ID CVE-2022-20132
CVE-2022-20154
CVE-2022-1966
CVE-2022-32296
CVE-2022-32981
CVE-2022-32250
CWE-ID CWE-200
CWE-264
CWE-416
CWE-330
CWE-119
Exploitation vector Local
Public exploit Public exploit code for vulnerability #3 is available.
Public exploit code for vulnerability #6 is available.
Vulnerable software
Subscribe
openEuler
Operating systems & Components / Operating system

kernel-debugsource
Operating systems & Components / Operating system package or component

kernel-tools-debuginfo
Operating systems & Components / Operating system package or component

python3-perf
Operating systems & Components / Operating system package or component

bpftool-debuginfo
Operating systems & Components / Operating system package or component

kernel-tools
Operating systems & Components / Operating system package or component

perf-debuginfo
Operating systems & Components / Operating system package or component

perf
Operating systems & Components / Operating system package or component

python3-perf-debuginfo
Operating systems & Components / Operating system package or component

kernel-source
Operating systems & Components / Operating system package or component

kernel-tools-devel
Operating systems & Components / Operating system package or component

bpftool
Operating systems & Components / Operating system package or component

kernel-debuginfo
Operating systems & Components / Operating system package or component

kernel-devel
Operating systems & Components / Operating system package or component

python2-perf-debuginfo
Operating systems & Components / Operating system package or component

python2-perf
Operating systems & Components / Operating system package or component

kernel
Operating systems & Components / Operating system package or component

Vendor openEuler

Security Bulletin

This security bulletin contains information about 6 vulnerabilities.

1) Information disclosure

EUVDB-ID: #VU64136

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-20132

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to excessive data output in the USB HID component in Linux Kernel. A local user can trigger the vulnerability to gain access to potentially sensitive information.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1 - 22.03 LTS

kernel-debugsource: before 4.19.90-2206.3.0.0155

kernel-tools-debuginfo: before 4.19.90-2206.3.0.0155

python3-perf: before 4.19.90-2206.3.0.0155

bpftool-debuginfo: before 4.19.90-2206.3.0.0155

kernel-tools: before 4.19.90-2206.3.0.0155

perf-debuginfo: before 4.19.90-2206.3.0.0155

perf: before 4.19.90-2206.3.0.0155

python3-perf-debuginfo: before 4.19.90-2206.3.0.0155

kernel-source: before 4.19.90-2206.3.0.0155

kernel-tools-devel: before 4.19.90-2206.3.0.0155

bpftool: before 4.19.90-2206.3.0.0155

kernel-debuginfo: before 4.19.90-2206.3.0.0155

kernel-devel: before 4.19.90-2206.3.0.0155

python2-perf-debuginfo: before 4.19.90-2206.3.0.0155

python2-perf: before 4.19.90-2206.3.0.0155

kernel: before 4.19.90-2206.3.0.0155

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-1725


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU64207

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-20154

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to unspecified error in the Linux Kernel. A local user can bypass security restrictions and escalate privileges on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1 - 22.03 LTS

kernel-debugsource: before 4.19.90-2206.3.0.0155

kernel-tools-debuginfo: before 4.19.90-2206.3.0.0155

python3-perf: before 4.19.90-2206.3.0.0155

bpftool-debuginfo: before 4.19.90-2206.3.0.0155

kernel-tools: before 4.19.90-2206.3.0.0155

perf-debuginfo: before 4.19.90-2206.3.0.0155

perf: before 4.19.90-2206.3.0.0155

python3-perf-debuginfo: before 4.19.90-2206.3.0.0155

kernel-source: before 4.19.90-2206.3.0.0155

kernel-tools-devel: before 4.19.90-2206.3.0.0155

bpftool: before 4.19.90-2206.3.0.0155

kernel-debuginfo: before 4.19.90-2206.3.0.0155

kernel-devel: before 4.19.90-2206.3.0.0155

python2-perf-debuginfo: before 4.19.90-2206.3.0.0155

python2-perf: before 4.19.90-2206.3.0.0155

kernel: before 4.19.90-2206.3.0.0155

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-1725


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Use-after-free

EUVDB-ID: #VU64070

Risk: Low

CVSSv3.1: 7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2022-1966

CWE-ID: CWE-416 - Use After Free

Exploit availability: Yes

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error in the Linux kernel's Netfilter subsystem in net/netfilter/nf_tables_api.c. A local user can trigger use-after-free error to escalate privileges on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1 - 22.03 LTS

kernel-debugsource: before 4.19.90-2206.3.0.0155

kernel-tools-debuginfo: before 4.19.90-2206.3.0.0155

python3-perf: before 4.19.90-2206.3.0.0155

bpftool-debuginfo: before 4.19.90-2206.3.0.0155

kernel-tools: before 4.19.90-2206.3.0.0155

perf-debuginfo: before 4.19.90-2206.3.0.0155

perf: before 4.19.90-2206.3.0.0155

python3-perf-debuginfo: before 4.19.90-2206.3.0.0155

kernel-source: before 4.19.90-2206.3.0.0155

kernel-tools-devel: before 4.19.90-2206.3.0.0155

bpftool: before 4.19.90-2206.3.0.0155

kernel-debuginfo: before 4.19.90-2206.3.0.0155

kernel-devel: before 4.19.90-2206.3.0.0155

python2-perf-debuginfo: before 4.19.90-2206.3.0.0155

python2-perf: before 4.19.90-2206.3.0.0155

kernel: before 4.19.90-2206.3.0.0155

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-1725


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

4) Use of insufficiently random values

EUVDB-ID: #VU64943

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-32296

CWE-ID: CWE-330 - Use of Insufficiently Random Values

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to Linux kernel allowing TCP servers to identify clients by observing what source ports are used. A local user can gain unauthorized access to sensitive information on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1 - 22.03 LTS

kernel-debugsource: before 4.19.90-2206.3.0.0155

kernel-tools-debuginfo: before 4.19.90-2206.3.0.0155

python3-perf: before 4.19.90-2206.3.0.0155

bpftool-debuginfo: before 4.19.90-2206.3.0.0155

kernel-tools: before 4.19.90-2206.3.0.0155

perf-debuginfo: before 4.19.90-2206.3.0.0155

perf: before 4.19.90-2206.3.0.0155

python3-perf-debuginfo: before 4.19.90-2206.3.0.0155

kernel-source: before 4.19.90-2206.3.0.0155

kernel-tools-devel: before 4.19.90-2206.3.0.0155

bpftool: before 4.19.90-2206.3.0.0155

kernel-debuginfo: before 4.19.90-2206.3.0.0155

kernel-devel: before 4.19.90-2206.3.0.0155

python2-perf-debuginfo: before 4.19.90-2206.3.0.0155

python2-perf: before 4.19.90-2206.3.0.0155

kernel: before 4.19.90-2206.3.0.0155

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-1725


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Buffer overflow

EUVDB-ID: #VU65005

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-32981

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error in ptrace PEEKUSER and POKEUSER when accessing floating point registers on powerpc 32-bit platforms. A local user can trigger buffer overflow and execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1 - 22.03 LTS

kernel-debugsource: before 4.19.90-2206.3.0.0155

kernel-tools-debuginfo: before 4.19.90-2206.3.0.0155

python3-perf: before 4.19.90-2206.3.0.0155

bpftool-debuginfo: before 4.19.90-2206.3.0.0155

kernel-tools: before 4.19.90-2206.3.0.0155

perf-debuginfo: before 4.19.90-2206.3.0.0155

perf: before 4.19.90-2206.3.0.0155

python3-perf-debuginfo: before 4.19.90-2206.3.0.0155

kernel-source: before 4.19.90-2206.3.0.0155

kernel-tools-devel: before 4.19.90-2206.3.0.0155

bpftool: before 4.19.90-2206.3.0.0155

kernel-debuginfo: before 4.19.90-2206.3.0.0155

kernel-devel: before 4.19.90-2206.3.0.0155

python2-perf-debuginfo: before 4.19.90-2206.3.0.0155

python2-perf: before 4.19.90-2206.3.0.0155

kernel: before 4.19.90-2206.3.0.0155

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-1725


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Use-after-free

EUVDB-ID: #VU64668

Risk: Low

CVSSv3.1: 7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2022-32250

CWE-ID: CWE-416 - Use After Free

Exploit availability: Yes

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free incorrect NFT_STATEFUL_EXPR in net/netfilter/nf_tables_api.c in Linux kernel. A local user with ability to create user/net namespaces can execute arbitrary code with root privileges.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1 - 22.03 LTS

kernel-debugsource: before 4.19.90-2206.3.0.0155

kernel-tools-debuginfo: before 4.19.90-2206.3.0.0155

python3-perf: before 4.19.90-2206.3.0.0155

bpftool-debuginfo: before 4.19.90-2206.3.0.0155

kernel-tools: before 4.19.90-2206.3.0.0155

perf-debuginfo: before 4.19.90-2206.3.0.0155

perf: before 4.19.90-2206.3.0.0155

python3-perf-debuginfo: before 4.19.90-2206.3.0.0155

kernel-source: before 4.19.90-2206.3.0.0155

kernel-tools-devel: before 4.19.90-2206.3.0.0155

bpftool: before 4.19.90-2206.3.0.0155

kernel-debuginfo: before 4.19.90-2206.3.0.0155

kernel-devel: before 4.19.90-2206.3.0.0155

python2-perf-debuginfo: before 4.19.90-2206.3.0.0155

python2-perf: before 4.19.90-2206.3.0.0155

kernel: before 4.19.90-2206.3.0.0155

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-1725


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###