openEuler 22.03 LTS update for kernel



Published: 2022-09-23
Risk Low
Patch available YES
Number of vulnerabilities 5
CVE-ID CVE-2022-26373
CVE-2022-2991
CVE-2022-2905
CVE-2022-3078
CVE-2022-40307
CWE-ID CWE-264
CWE-122
CWE-125
CWE-416
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
openEuler
Operating systems & Components / Operating system

kernel-tools-debuginfo
Operating systems & Components / Operating system package or component

kernel-devel
Operating systems & Components / Operating system package or component

perf
Operating systems & Components / Operating system package or component

python3-perf-debuginfo
Operating systems & Components / Operating system package or component

kernel-debuginfo
Operating systems & Components / Operating system package or component

kernel-tools
Operating systems & Components / Operating system package or component

kernel-headers
Operating systems & Components / Operating system package or component

kernel-debugsource
Operating systems & Components / Operating system package or component

bpftool-debuginfo
Operating systems & Components / Operating system package or component

kernel-source
Operating systems & Components / Operating system package or component

bpftool
Operating systems & Components / Operating system package or component

perf-debuginfo
Operating systems & Components / Operating system package or component

kernel-tools-devel
Operating systems & Components / Operating system package or component

python3-perf
Operating systems & Components / Operating system package or component

kernel
Operating systems & Components / Operating system package or component

Vendor openEuler

Security Bulletin

This security bulletin contains information about 5 vulnerabilities.

1) Security restrictions bypass

EUVDB-ID: #VU66549

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-26373

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to non-transparent sharing of return predictor targets between contexts in Intel CPU processors. A local user can bypass the expected architecture isolation between contexts and gain access to sensitive information on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS

kernel-tools-debuginfo: before 5.10.0-60.57.0.85

kernel-devel: before 5.10.0-60.57.0.85

perf: before 5.10.0-60.57.0.85

python3-perf-debuginfo: before 5.10.0-60.57.0.85

kernel-debuginfo: before 5.10.0-60.57.0.85

kernel-tools: before 5.10.0-60.57.0.85

kernel-headers: before 5.10.0-60.57.0.85

kernel-debugsource: before 5.10.0-60.57.0.85

bpftool-debuginfo: before 5.10.0-60.57.0.85

kernel-source: before 5.10.0-60.57.0.85

bpftool: before 5.10.0-60.57.0.85

perf-debuginfo: before 5.10.0-60.57.0.85

kernel-tools-devel: before 5.10.0-60.57.0.85

python3-perf: before 5.10.0-60.57.0.85

kernel: before 5.10.0-60.57.0.85

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-1942


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Heap-based buffer overflow

EUVDB-ID: #VU67476

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-2991

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error within the LightNVM subsystem in Linux kernel. A local user can execute arbitrary code on the system with kernel privileges.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS

kernel-tools-debuginfo: before 5.10.0-60.57.0.85

kernel-devel: before 5.10.0-60.57.0.85

perf: before 5.10.0-60.57.0.85

python3-perf-debuginfo: before 5.10.0-60.57.0.85

kernel-debuginfo: before 5.10.0-60.57.0.85

kernel-tools: before 5.10.0-60.57.0.85

kernel-headers: before 5.10.0-60.57.0.85

kernel-debugsource: before 5.10.0-60.57.0.85

bpftool-debuginfo: before 5.10.0-60.57.0.85

kernel-source: before 5.10.0-60.57.0.85

bpftool: before 5.10.0-60.57.0.85

perf-debuginfo: before 5.10.0-60.57.0.85

kernel-tools-devel: before 5.10.0-60.57.0.85

python3-perf: before 5.10.0-60.57.0.85

kernel: before 5.10.0-60.57.0.85

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-1942


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Out-of-bounds read

EUVDB-ID: #VU67509

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-2905

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition in the Linux kernel BPF subsystem. A local user can call the bpf_tail_call() function with a key larger than the max_entries of the map, trigger an out-of-bounds read and read parts of kernel memory.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS

kernel-tools-debuginfo: before 5.10.0-60.57.0.85

kernel-devel: before 5.10.0-60.57.0.85

perf: before 5.10.0-60.57.0.85

python3-perf-debuginfo: before 5.10.0-60.57.0.85

kernel-debuginfo: before 5.10.0-60.57.0.85

kernel-tools: before 5.10.0-60.57.0.85

kernel-headers: before 5.10.0-60.57.0.85

kernel-debugsource: before 5.10.0-60.57.0.85

bpftool-debuginfo: before 5.10.0-60.57.0.85

kernel-source: before 5.10.0-60.57.0.85

bpftool: before 5.10.0-60.57.0.85

perf-debuginfo: before 5.10.0-60.57.0.85

kernel-tools-devel: before 5.10.0-60.57.0.85

python3-perf: before 5.10.0-60.57.0.85

kernel: before 5.10.0-60.57.0.85

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-1942


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Use-after-free

EUVDB-ID: #VU67514

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3078

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a use-after-free error within drivers/media/test-drivers/vidtv/vidtv_s302m.c in Linux kernel. A local user can trigger a use-after-free error and crash the kernel.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS

kernel-tools-debuginfo: before 5.10.0-60.57.0.85

kernel-devel: before 5.10.0-60.57.0.85

perf: before 5.10.0-60.57.0.85

python3-perf-debuginfo: before 5.10.0-60.57.0.85

kernel-debuginfo: before 5.10.0-60.57.0.85

kernel-tools: before 5.10.0-60.57.0.85

kernel-headers: before 5.10.0-60.57.0.85

kernel-debugsource: before 5.10.0-60.57.0.85

bpftool-debuginfo: before 5.10.0-60.57.0.85

kernel-source: before 5.10.0-60.57.0.85

bpftool: before 5.10.0-60.57.0.85

perf-debuginfo: before 5.10.0-60.57.0.85

kernel-tools-devel: before 5.10.0-60.57.0.85

python3-perf: before 5.10.0-60.57.0.85

kernel: before 5.10.0-60.57.0.85

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-1942


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Use-after-free

EUVDB-ID: #VU67915

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-40307

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a use-after-free error within the drivers/firmware/efi/capsule-loader.c in Linux kernel. A local user can trigger a use-after-free error and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS

kernel-tools-debuginfo: before 5.10.0-60.57.0.85

kernel-devel: before 5.10.0-60.57.0.85

perf: before 5.10.0-60.57.0.85

python3-perf-debuginfo: before 5.10.0-60.57.0.85

kernel-debuginfo: before 5.10.0-60.57.0.85

kernel-tools: before 5.10.0-60.57.0.85

kernel-headers: before 5.10.0-60.57.0.85

kernel-debugsource: before 5.10.0-60.57.0.85

bpftool-debuginfo: before 5.10.0-60.57.0.85

kernel-source: before 5.10.0-60.57.0.85

bpftool: before 5.10.0-60.57.0.85

perf-debuginfo: before 5.10.0-60.57.0.85

kernel-tools-devel: before 5.10.0-60.57.0.85

python3-perf: before 5.10.0-60.57.0.85

kernel: before 5.10.0-60.57.0.85

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-1942


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###