openEuler 20.03 LTS SP1 update for kernel



Published: 2022-09-16
Risk Medium
Patch available YES
Number of vulnerabilities 7
CVE-ID CVE-2022-2991
CVE-2020-27784
CVE-2022-39189
CVE-2022-3061
CVE-2022-2663
CVE-2022-39842
CVE-2022-39188
CWE-ID CWE-122
CWE-416
CWE-264
CWE-369
CWE-20
CWE-190
CWE-362
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
openEuler
Operating systems & Components / Operating system

bpftool-debuginfo
Operating systems & Components / Operating system package or component

python2-perf
Operating systems & Components / Operating system package or component

perf
Operating systems & Components / Operating system package or component

python2-perf-debuginfo
Operating systems & Components / Operating system package or component

python3-perf
Operating systems & Components / Operating system package or component

kernel-tools-devel
Operating systems & Components / Operating system package or component

kernel-tools
Operating systems & Components / Operating system package or component

kernel-debuginfo
Operating systems & Components / Operating system package or component

perf-debuginfo
Operating systems & Components / Operating system package or component

kernel-tools-debuginfo
Operating systems & Components / Operating system package or component

kernel-source
Operating systems & Components / Operating system package or component

python3-perf-debuginfo
Operating systems & Components / Operating system package or component

kernel-debugsource
Operating systems & Components / Operating system package or component

bpftool
Operating systems & Components / Operating system package or component

kernel-devel
Operating systems & Components / Operating system package or component

kernel
Operating systems & Components / Operating system package or component

Vendor openEuler

Security Bulletin

This security bulletin contains information about 7 vulnerabilities.

1) Heap-based buffer overflow

EUVDB-ID: #VU67476

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-2991

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error within the LightNVM subsystem in Linux kernel. A local user can execute arbitrary code on the system with kernel privileges.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1

bpftool-debuginfo: before 4.19.90-2209.4.0.0168

python2-perf: before 4.19.90-2209.4.0.0168

perf: before 4.19.90-2209.4.0.0168

python2-perf-debuginfo: before 4.19.90-2209.4.0.0168

python3-perf: before 4.19.90-2209.4.0.0168

kernel-tools-devel: before 4.19.90-2209.4.0.0168

kernel-tools: before 4.19.90-2209.4.0.0168

kernel-debuginfo: before 4.19.90-2209.4.0.0168

perf-debuginfo: before 4.19.90-2209.4.0.0168

kernel-tools-debuginfo: before 4.19.90-2209.4.0.0168

kernel-source: before 4.19.90-2209.4.0.0168

python3-perf-debuginfo: before 4.19.90-2209.4.0.0168

kernel-debugsource: before 4.19.90-2209.4.0.0168

bpftool: before 4.19.90-2209.4.0.0168

kernel-devel: before 4.19.90-2209.4.0.0168

kernel: before 4.19.90-2209.4.0.0168

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-1925


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Use-after-free

EUVDB-ID: #VU67511

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-27784

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a use-after-free error when accessing a deallocated instance in printer_ioctl(). A local user can trigger a use-after-free error and crash the kernel.


Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1

bpftool-debuginfo: before 4.19.90-2209.4.0.0168

python2-perf: before 4.19.90-2209.4.0.0168

perf: before 4.19.90-2209.4.0.0168

python2-perf-debuginfo: before 4.19.90-2209.4.0.0168

python3-perf: before 4.19.90-2209.4.0.0168

kernel-tools-devel: before 4.19.90-2209.4.0.0168

kernel-tools: before 4.19.90-2209.4.0.0168

kernel-debuginfo: before 4.19.90-2209.4.0.0168

perf-debuginfo: before 4.19.90-2209.4.0.0168

kernel-tools-debuginfo: before 4.19.90-2209.4.0.0168

kernel-source: before 4.19.90-2209.4.0.0168

python3-perf-debuginfo: before 4.19.90-2209.4.0.0168

kernel-debugsource: before 4.19.90-2209.4.0.0168

bpftool: before 4.19.90-2209.4.0.0168

kernel-devel: before 4.19.90-2209.4.0.0168

kernel: before 4.19.90-2209.4.0.0168

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-1925


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU68110

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-39189

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a guest user to escalate privileges on the system.

The vulnerability exists due to incorrect handling of TLB flush operations in certain KVM_VCPU_PREEMPTED situations in the x86 KVM subsystem in the Linux kernel. An attacker with unprivileged access to the guest OS can escalate privileges on the guest.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1

bpftool-debuginfo: before 4.19.90-2209.4.0.0168

python2-perf: before 4.19.90-2209.4.0.0168

perf: before 4.19.90-2209.4.0.0168

python2-perf-debuginfo: before 4.19.90-2209.4.0.0168

python3-perf: before 4.19.90-2209.4.0.0168

kernel-tools-devel: before 4.19.90-2209.4.0.0168

kernel-tools: before 4.19.90-2209.4.0.0168

kernel-debuginfo: before 4.19.90-2209.4.0.0168

perf-debuginfo: before 4.19.90-2209.4.0.0168

kernel-tools-debuginfo: before 4.19.90-2209.4.0.0168

kernel-source: before 4.19.90-2209.4.0.0168

python3-perf-debuginfo: before 4.19.90-2209.4.0.0168

kernel-debugsource: before 4.19.90-2209.4.0.0168

bpftool: before 4.19.90-2209.4.0.0168

kernel-devel: before 4.19.90-2209.4.0.0168

kernel: before 4.19.90-2209.4.0.0168

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-1925


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Division by zero

EUVDB-ID: #VU68516

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3061

CWE-ID: CWE-369 - Divide By Zero

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to missing checks of the "pixclock" value in the Linux kernel i740 driver. A local user can pass arbitrary values to the driver through ioctl() interface, trigger a divide by zero error and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1

bpftool-debuginfo: before 4.19.90-2209.4.0.0168

python2-perf: before 4.19.90-2209.4.0.0168

perf: before 4.19.90-2209.4.0.0168

python2-perf-debuginfo: before 4.19.90-2209.4.0.0168

python3-perf: before 4.19.90-2209.4.0.0168

kernel-tools-devel: before 4.19.90-2209.4.0.0168

kernel-tools: before 4.19.90-2209.4.0.0168

kernel-debuginfo: before 4.19.90-2209.4.0.0168

perf-debuginfo: before 4.19.90-2209.4.0.0168

kernel-tools-debuginfo: before 4.19.90-2209.4.0.0168

kernel-source: before 4.19.90-2209.4.0.0168

python3-perf-debuginfo: before 4.19.90-2209.4.0.0168

kernel-debugsource: before 4.19.90-2209.4.0.0168

bpftool: before 4.19.90-2209.4.0.0168

kernel-devel: before 4.19.90-2209.4.0.0168

kernel: before 4.19.90-2209.4.0.0168

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-1925


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Input validation error

EUVDB-ID: #VU67510

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-2663

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass firewall rules.

The vulnerability exists due to insufficient validation of user-supplied input in nf_conntrack_irc in Linux kernel. A remote attacker can send unencrypted IRC with nf_conntrack_irc configured and bypass configured firewall rules.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1

bpftool-debuginfo: before 4.19.90-2209.4.0.0168

python2-perf: before 4.19.90-2209.4.0.0168

perf: before 4.19.90-2209.4.0.0168

python2-perf-debuginfo: before 4.19.90-2209.4.0.0168

python3-perf: before 4.19.90-2209.4.0.0168

kernel-tools-devel: before 4.19.90-2209.4.0.0168

kernel-tools: before 4.19.90-2209.4.0.0168

kernel-debuginfo: before 4.19.90-2209.4.0.0168

perf-debuginfo: before 4.19.90-2209.4.0.0168

kernel-tools-debuginfo: before 4.19.90-2209.4.0.0168

kernel-source: before 4.19.90-2209.4.0.0168

python3-perf-debuginfo: before 4.19.90-2209.4.0.0168

kernel-debugsource: before 4.19.90-2209.4.0.0168

bpftool: before 4.19.90-2209.4.0.0168

kernel-devel: before 4.19.90-2209.4.0.0168

kernel: before 4.19.90-2209.4.0.0168

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-1925


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Integer overflow

EUVDB-ID: #VU67914

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-39842

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to integer overflow within the pxa3xx_gcu_write() function in drivers/video/fbdev/pxa3xx-gcu.c in Linux kernel. A local user can trigger an integer overflow and execute arbitrary code with escalated privileges.


Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1

bpftool-debuginfo: before 4.19.90-2209.4.0.0168

python2-perf: before 4.19.90-2209.4.0.0168

perf: before 4.19.90-2209.4.0.0168

python2-perf-debuginfo: before 4.19.90-2209.4.0.0168

python3-perf: before 4.19.90-2209.4.0.0168

kernel-tools-devel: before 4.19.90-2209.4.0.0168

kernel-tools: before 4.19.90-2209.4.0.0168

kernel-debuginfo: before 4.19.90-2209.4.0.0168

perf-debuginfo: before 4.19.90-2209.4.0.0168

kernel-tools-debuginfo: before 4.19.90-2209.4.0.0168

kernel-source: before 4.19.90-2209.4.0.0168

python3-perf-debuginfo: before 4.19.90-2209.4.0.0168

kernel-debugsource: before 4.19.90-2209.4.0.0168

bpftool: before 4.19.90-2209.4.0.0168

kernel-devel: before 4.19.90-2209.4.0.0168

kernel: before 4.19.90-2209.4.0.0168

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-1925


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Race condition

EUVDB-ID: #VU67478

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-39188

CWE-ID: CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a race condition within include/asm-generic/tlb.h in the Linux kernel. A local user can exploit the race and escalate privileges on the system.

Note, this only occurs in situations with VM_PFNMAP VMAs.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1

bpftool-debuginfo: before 4.19.90-2209.4.0.0168

python2-perf: before 4.19.90-2209.4.0.0168

perf: before 4.19.90-2209.4.0.0168

python2-perf-debuginfo: before 4.19.90-2209.4.0.0168

python3-perf: before 4.19.90-2209.4.0.0168

kernel-tools-devel: before 4.19.90-2209.4.0.0168

kernel-tools: before 4.19.90-2209.4.0.0168

kernel-debuginfo: before 4.19.90-2209.4.0.0168

perf-debuginfo: before 4.19.90-2209.4.0.0168

kernel-tools-debuginfo: before 4.19.90-2209.4.0.0168

kernel-source: before 4.19.90-2209.4.0.0168

python3-perf-debuginfo: before 4.19.90-2209.4.0.0168

kernel-debugsource: before 4.19.90-2209.4.0.0168

bpftool: before 4.19.90-2209.4.0.0168

kernel-devel: before 4.19.90-2209.4.0.0168

kernel: before 4.19.90-2209.4.0.0168

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-1925


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###