openEuler 22.03 LTS SP1 update for kernel



Published: 2023-01-18
Risk Low
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2022-3424
CVE-2022-4662
CVE-2022-47946
CVE-2022-4842
CWE-ID CWE-416
CWE-284
CWE-476
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
openEuler
Operating systems & Components / Operating system

kernel-tools-debuginfo
Operating systems & Components / Operating system package or component

kernel-debuginfo
Operating systems & Components / Operating system package or component

kernel-tools
Operating systems & Components / Operating system package or component

kernel-devel
Operating systems & Components / Operating system package or component

kernel-tools-devel
Operating systems & Components / Operating system package or component

bpftool-debuginfo
Operating systems & Components / Operating system package or component

perf-debuginfo
Operating systems & Components / Operating system package or component

kernel-debugsource
Operating systems & Components / Operating system package or component

bpftool
Operating systems & Components / Operating system package or component

kernel-source
Operating systems & Components / Operating system package or component

python3-perf-debuginfo
Operating systems & Components / Operating system package or component

perf
Operating systems & Components / Operating system package or component

python3-perf
Operating systems & Components / Operating system package or component

kernel-headers
Operating systems & Components / Operating system package or component

kernel
Operating systems & Components / Operating system package or component

Vendor openEuler

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Use-after-free

EUVDB-ID: #VU69759

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3424

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the gru_set_context_option(), gru_fault() and gru_handle_user_call_os() functions in Linux kernel. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS SP1

kernel-tools-debuginfo: before 5.10.0-136.15.0.91

kernel-debuginfo: before 5.10.0-136.15.0.91

kernel-tools: before 5.10.0-136.15.0.91

kernel-devel: before 5.10.0-136.15.0.91

kernel-tools-devel: before 5.10.0-136.15.0.91

bpftool-debuginfo: before 5.10.0-136.15.0.91

perf-debuginfo: before 5.10.0-136.15.0.91

kernel-debugsource: before 5.10.0-136.15.0.91

bpftool: before 5.10.0-136.15.0.91

kernel-source: before 5.10.0-136.15.0.91

python3-perf-debuginfo: before 5.10.0-136.15.0.91

perf: before 5.10.0-136.15.0.91

python3-perf: before 5.10.0-136.15.0.91

kernel-headers: before 5.10.0-136.15.0.91

kernel: before 5.10.0-136.15.0.91

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2023-1039


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Improper access control

EUVDB-ID: #VU71541

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-4662

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper access restrictions in the Linux kernel USB core subsystem in the way user attaches usb device. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS SP1

kernel-tools-debuginfo: before 5.10.0-136.15.0.91

kernel-debuginfo: before 5.10.0-136.15.0.91

kernel-tools: before 5.10.0-136.15.0.91

kernel-devel: before 5.10.0-136.15.0.91

kernel-tools-devel: before 5.10.0-136.15.0.91

bpftool-debuginfo: before 5.10.0-136.15.0.91

perf-debuginfo: before 5.10.0-136.15.0.91

kernel-debugsource: before 5.10.0-136.15.0.91

bpftool: before 5.10.0-136.15.0.91

kernel-source: before 5.10.0-136.15.0.91

python3-perf-debuginfo: before 5.10.0-136.15.0.91

perf: before 5.10.0-136.15.0.91

python3-perf: before 5.10.0-136.15.0.91

kernel-headers: before 5.10.0-136.15.0.91

kernel: before 5.10.0-136.15.0.91

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2023-1039


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Use-after-free

EUVDB-ID: #VU70508

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-47946

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a use-after-free error within the io_sqpoll_wait_sq() function in fs/io_uring.c. A remote attacker can crash the kernel by forking a process and then quickly terminating it.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS SP1

kernel-tools-debuginfo: before 5.10.0-136.15.0.91

kernel-debuginfo: before 5.10.0-136.15.0.91

kernel-tools: before 5.10.0-136.15.0.91

kernel-devel: before 5.10.0-136.15.0.91

kernel-tools-devel: before 5.10.0-136.15.0.91

bpftool-debuginfo: before 5.10.0-136.15.0.91

perf-debuginfo: before 5.10.0-136.15.0.91

kernel-debugsource: before 5.10.0-136.15.0.91

bpftool: before 5.10.0-136.15.0.91

kernel-source: before 5.10.0-136.15.0.91

python3-perf-debuginfo: before 5.10.0-136.15.0.91

perf: before 5.10.0-136.15.0.91

python3-perf: before 5.10.0-136.15.0.91

kernel-headers: before 5.10.0-136.15.0.91

kernel: before 5.10.0-136.15.0.91

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2023-1039


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) NULL pointer dereference

EUVDB-ID: #VU72467

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-4842

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error in the attr_punch_hole() () function in Linux kernel NTFS3 driver. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS SP1

kernel-tools-debuginfo: before 5.10.0-136.15.0.91

kernel-debuginfo: before 5.10.0-136.15.0.91

kernel-tools: before 5.10.0-136.15.0.91

kernel-devel: before 5.10.0-136.15.0.91

kernel-tools-devel: before 5.10.0-136.15.0.91

bpftool-debuginfo: before 5.10.0-136.15.0.91

perf-debuginfo: before 5.10.0-136.15.0.91

kernel-debugsource: before 5.10.0-136.15.0.91

bpftool: before 5.10.0-136.15.0.91

kernel-source: before 5.10.0-136.15.0.91

python3-perf-debuginfo: before 5.10.0-136.15.0.91

perf: before 5.10.0-136.15.0.91

python3-perf: before 5.10.0-136.15.0.91

kernel-headers: before 5.10.0-136.15.0.91

kernel: before 5.10.0-136.15.0.91

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2023-1039


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###