openEuler 22.03 LTS update for kernel



Published: 2022-08-19 | Updated: 2024-03-20
Risk Low
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2022-26490
CVE-2022-36123
CVE-2022-2588
CVE-2022-2585
CWE-ID CWE-119
CWE-264
CWE-415
CWE-399
Exploitation vector Local
Public exploit Vulnerability #3 is being exploited in the wild.
Public exploit code for vulnerability #4 is available.
Vulnerable software
Subscribe
openEuler
Operating systems & Components / Operating system

kernel-tools
Operating systems & Components / Operating system package or component

kernel-tools-devel
Operating systems & Components / Operating system package or component

kernel-devel
Operating systems & Components / Operating system package or component

kernel-source
Operating systems & Components / Operating system package or component

kernel-headers
Operating systems & Components / Operating system package or component

bpftool
Operating systems & Components / Operating system package or component

python3-perf-debuginfo
Operating systems & Components / Operating system package or component

kernel-tools-debuginfo
Operating systems & Components / Operating system package or component

kernel-debugsource
Operating systems & Components / Operating system package or component

perf
Operating systems & Components / Operating system package or component

bpftool-debuginfo
Operating systems & Components / Operating system package or component

kernel-debuginfo
Operating systems & Components / Operating system package or component

perf-debuginfo
Operating systems & Components / Operating system package or component

python3-perf
Operating systems & Components / Operating system package or component

kernel
Operating systems & Components / Operating system package or component

Vendor openEuler

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Buffer overflow

EUVDB-ID: #VU62601

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-26490

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error within the st21nfca_connectivity_event_received() function in drivers/nfc/st21nfca/se.c in Linux kernel. A local user can run a specially crafted program to trigger buffer overflow and execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS

kernel-tools: before 5.10.0-60.51.0.79

kernel-tools-devel: before 5.10.0-60.51.0.79

kernel-devel: before 5.10.0-60.51.0.79

kernel-source: before 5.10.0-60.51.0.79

kernel-headers: before 5.10.0-60.51.0.79

bpftool: before 5.10.0-60.51.0.79

python3-perf-debuginfo: before 5.10.0-60.51.0.79

kernel-tools-debuginfo: before 5.10.0-60.51.0.79

kernel-debugsource: before 5.10.0-60.51.0.79

perf: before 5.10.0-60.51.0.79

bpftool-debuginfo: before 5.10.0-60.51.0.79

kernel-debuginfo: before 5.10.0-60.51.0.79

perf-debuginfo: before 5.10.0-60.51.0.79

python3-perf: before 5.10.0-60.51.0.79

kernel: before 5.10.0-60.51.0.79

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-1845


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU66808

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-36123

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to Linux kernel lacks a certain clear operation for the block starting symbol (.bss). A local user on the Xen PV guest OS can perform a denial of service attack or escalate privileges on the guest OS.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS

kernel-tools: before 5.10.0-60.51.0.79

kernel-tools-devel: before 5.10.0-60.51.0.79

kernel-devel: before 5.10.0-60.51.0.79

kernel-source: before 5.10.0-60.51.0.79

kernel-headers: before 5.10.0-60.51.0.79

bpftool: before 5.10.0-60.51.0.79

python3-perf-debuginfo: before 5.10.0-60.51.0.79

kernel-tools-debuginfo: before 5.10.0-60.51.0.79

kernel-debugsource: before 5.10.0-60.51.0.79

perf: before 5.10.0-60.51.0.79

bpftool-debuginfo: before 5.10.0-60.51.0.79

kernel-debuginfo: before 5.10.0-60.51.0.79

perf-debuginfo: before 5.10.0-60.51.0.79

python3-perf: before 5.10.0-60.51.0.79

kernel: before 5.10.0-60.51.0.79

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-1845


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Double Free

EUVDB-ID: #VU66397

Risk: Low

CVSSv3.1: 7.5 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2022-2588

CWE-ID: CWE-415 - Double Free

Exploit availability: Yes

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a double free error within the network packet scheduler implementation in the route4_change() function in Linux kernel when removing all references to a route filter before freeing it. A local user can run a specially crafted program to crash the kernel or execute arbitrary code.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS

kernel-tools: before 5.10.0-60.51.0.79

kernel-tools-devel: before 5.10.0-60.51.0.79

kernel-devel: before 5.10.0-60.51.0.79

kernel-source: before 5.10.0-60.51.0.79

kernel-headers: before 5.10.0-60.51.0.79

bpftool: before 5.10.0-60.51.0.79

python3-perf-debuginfo: before 5.10.0-60.51.0.79

kernel-tools-debuginfo: before 5.10.0-60.51.0.79

kernel-debugsource: before 5.10.0-60.51.0.79

perf: before 5.10.0-60.51.0.79

bpftool-debuginfo: before 5.10.0-60.51.0.79

kernel-debuginfo: before 5.10.0-60.51.0.79

perf-debuginfo: before 5.10.0-60.51.0.79

python3-perf: before 5.10.0-60.51.0.79

kernel: before 5.10.0-60.51.0.79

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-1845


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.

4) Resource management error

EUVDB-ID: #VU66394

Risk: Low

CVSSv3.1: 7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2022-2585

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: Yes

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack or escalate privileges on the system.

The vulnerability exists due to improper management of internal resources in POSIX CPU timers when handling death of a process. A local user can crash the kernel or execute arbitrary code.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS

kernel-tools: before 5.10.0-60.51.0.79

kernel-tools-devel: before 5.10.0-60.51.0.79

kernel-devel: before 5.10.0-60.51.0.79

kernel-source: before 5.10.0-60.51.0.79

kernel-headers: before 5.10.0-60.51.0.79

bpftool: before 5.10.0-60.51.0.79

python3-perf-debuginfo: before 5.10.0-60.51.0.79

kernel-tools-debuginfo: before 5.10.0-60.51.0.79

kernel-debugsource: before 5.10.0-60.51.0.79

perf: before 5.10.0-60.51.0.79

bpftool-debuginfo: before 5.10.0-60.51.0.79

kernel-debuginfo: before 5.10.0-60.51.0.79

perf-debuginfo: before 5.10.0-60.51.0.79

python3-perf: before 5.10.0-60.51.0.79

kernel: before 5.10.0-60.51.0.79

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-1845


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###