openEuler 20.03 LTS SP1 update for kernel



Published: 2022-08-19
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2022-36123
CVE-2022-20369
CWE-ID CWE-264
CWE-787
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
openEuler
Operating systems & Components / Operating system

kernel-devel
Operating systems & Components / Operating system package or component

python2-perf
Operating systems & Components / Operating system package or component

python3-perf-debuginfo
Operating systems & Components / Operating system package or component

perf
Operating systems & Components / Operating system package or component

python3-perf
Operating systems & Components / Operating system package or component

kernel-debuginfo
Operating systems & Components / Operating system package or component

kernel-tools-debuginfo
Operating systems & Components / Operating system package or component

bpftool
Operating systems & Components / Operating system package or component

python2-perf-debuginfo
Operating systems & Components / Operating system package or component

kernel-debugsource
Operating systems & Components / Operating system package or component

kernel-tools-devel
Operating systems & Components / Operating system package or component

perf-debuginfo
Operating systems & Components / Operating system package or component

kernel-source
Operating systems & Components / Operating system package or component

kernel-tools
Operating systems & Components / Operating system package or component

bpftool-debuginfo
Operating systems & Components / Operating system package or component

kernel
Operating systems & Components / Operating system package or component

Vendor openEuler

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU66808

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-36123

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to Linux kernel lacks a certain clear operation for the block starting symbol (.bss). A local user on the Xen PV guest OS can perform a denial of service attack or escalate privileges on the guest OS.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1

kernel-devel: before 4.19.90-2208.4.0.0163

python2-perf: before 4.19.90-2208.4.0.0163

python3-perf-debuginfo: before 4.19.90-2208.4.0.0163

perf: before 4.19.90-2208.4.0.0163

python3-perf: before 4.19.90-2208.4.0.0163

kernel-debuginfo: before 4.19.90-2208.4.0.0163

kernel-tools-debuginfo: before 4.19.90-2208.4.0.0163

bpftool: before 4.19.90-2208.4.0.0163

python2-perf-debuginfo: before 4.19.90-2208.4.0.0163

kernel-debugsource: before 4.19.90-2208.4.0.0163

kernel-tools-devel: before 4.19.90-2208.4.0.0163

perf-debuginfo: before 4.19.90-2208.4.0.0163

kernel-source: before 4.19.90-2208.4.0.0163

kernel-tools: before 4.19.90-2208.4.0.0163

bpftool-debuginfo: before 4.19.90-2208.4.0.0163

kernel: before 4.19.90-2208.4.0.0163

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-1846


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds write

EUVDB-ID: #VU67474

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-20369

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error within the v4l2_m2m_querybuf() function in v4l2-mem2mem.c. A local user can trigger ab out-of-bounds write and execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1

kernel-devel: before 4.19.90-2208.4.0.0163

python2-perf: before 4.19.90-2208.4.0.0163

python3-perf-debuginfo: before 4.19.90-2208.4.0.0163

perf: before 4.19.90-2208.4.0.0163

python3-perf: before 4.19.90-2208.4.0.0163

kernel-debuginfo: before 4.19.90-2208.4.0.0163

kernel-tools-debuginfo: before 4.19.90-2208.4.0.0163

bpftool: before 4.19.90-2208.4.0.0163

python2-perf-debuginfo: before 4.19.90-2208.4.0.0163

kernel-debugsource: before 4.19.90-2208.4.0.0163

kernel-tools-devel: before 4.19.90-2208.4.0.0163

perf-debuginfo: before 4.19.90-2208.4.0.0163

kernel-source: before 4.19.90-2208.4.0.0163

kernel-tools: before 4.19.90-2208.4.0.0163

bpftool-debuginfo: before 4.19.90-2208.4.0.0163

kernel: before 4.19.90-2208.4.0.0163

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-1846


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###