openEuler 22.03 LTS update for kernel



Published: 2023-02-03
Risk Medium
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2023-20928
CVE-2023-0210
CVE-2023-23559
CVE-2022-4696
CWE-ID CWE-416
CWE-122
CWE-190
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
openEuler
Operating systems & Components / Operating system

perf-debuginfo
Operating systems & Components / Operating system package or component

kernel-devel
Operating systems & Components / Operating system package or component

bpftool
Operating systems & Components / Operating system package or component

kernel-source
Operating systems & Components / Operating system package or component

kernel-headers
Operating systems & Components / Operating system package or component

kernel-debugsource
Operating systems & Components / Operating system package or component

kernel-tools-debuginfo
Operating systems & Components / Operating system package or component

kernel-debuginfo
Operating systems & Components / Operating system package or component

bpftool-debuginfo
Operating systems & Components / Operating system package or component

perf
Operating systems & Components / Operating system package or component

kernel-tools-devel
Operating systems & Components / Operating system package or component

python3-perf-debuginfo
Operating systems & Components / Operating system package or component

python3-perf
Operating systems & Components / Operating system package or component

kernel-tools
Operating systems & Components / Operating system package or component

kernel
Operating systems & Components / Operating system package or component

Vendor openEuler

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Use-after-free

EUVDB-ID: #VU71065

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-20928

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local application to escalate privileges on the system.

The vulnerability exists due to a use-after-free error in Binder driver. A local application can trigger a race condition and execute arbitrary code with elevated privileges.


Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS

perf-debuginfo: before 5.10.0-60.79.0.103

kernel-devel: before 5.10.0-60.79.0.103

bpftool: before 5.10.0-60.79.0.103

kernel-source: before 5.10.0-60.79.0.103

kernel-headers: before 5.10.0-60.79.0.103

kernel-debugsource: before 5.10.0-60.79.0.103

kernel-tools-debuginfo: before 5.10.0-60.79.0.103

kernel-debuginfo: before 5.10.0-60.79.0.103

bpftool-debuginfo: before 5.10.0-60.79.0.103

perf: before 5.10.0-60.79.0.103

kernel-tools-devel: before 5.10.0-60.79.0.103

python3-perf-debuginfo: before 5.10.0-60.79.0.103

python3-perf: before 5.10.0-60.79.0.103

kernel-tools: before 5.10.0-60.79.0.103

kernel: before 5.10.0-60.79.0.103

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2023-1056


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Heap-based buffer overflow

EUVDB-ID: #VU71095

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-0210

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary error within the ksmbd_decode_ntlmssp_auth_blob() function in ksmbd when handling NTLMv2 authentication. A remote attacker can send specially crafted data to ksmbd, trigger a heap-based buffer overflow and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS

perf-debuginfo: before 5.10.0-60.79.0.103

kernel-devel: before 5.10.0-60.79.0.103

bpftool: before 5.10.0-60.79.0.103

kernel-source: before 5.10.0-60.79.0.103

kernel-headers: before 5.10.0-60.79.0.103

kernel-debugsource: before 5.10.0-60.79.0.103

kernel-tools-debuginfo: before 5.10.0-60.79.0.103

kernel-debuginfo: before 5.10.0-60.79.0.103

bpftool-debuginfo: before 5.10.0-60.79.0.103

perf: before 5.10.0-60.79.0.103

kernel-tools-devel: before 5.10.0-60.79.0.103

python3-perf-debuginfo: before 5.10.0-60.79.0.103

python3-perf: before 5.10.0-60.79.0.103

kernel-tools: before 5.10.0-60.79.0.103

kernel: before 5.10.0-60.79.0.103

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2023-1056


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Integer overflow

EUVDB-ID: #VU72468

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-23559

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to integer overflow within the rndis_query_oid() function in drivers/net/wireless/rndis_wlan.c. A local user can trigger an integer overflow and execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS

perf-debuginfo: before 5.10.0-60.79.0.103

kernel-devel: before 5.10.0-60.79.0.103

bpftool: before 5.10.0-60.79.0.103

kernel-source: before 5.10.0-60.79.0.103

kernel-headers: before 5.10.0-60.79.0.103

kernel-debugsource: before 5.10.0-60.79.0.103

kernel-tools-debuginfo: before 5.10.0-60.79.0.103

kernel-debuginfo: before 5.10.0-60.79.0.103

bpftool-debuginfo: before 5.10.0-60.79.0.103

perf: before 5.10.0-60.79.0.103

kernel-tools-devel: before 5.10.0-60.79.0.103

python3-perf-debuginfo: before 5.10.0-60.79.0.103

python3-perf: before 5.10.0-60.79.0.103

kernel-tools: before 5.10.0-60.79.0.103

kernel: before 5.10.0-60.79.0.103

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2023-1056


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Use-after-free

EUVDB-ID: #VU71481

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-4696

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error in io_uring and the IORING_OP_SPLICE operation. A local user can trigger a use-after-free error and escalate privileges on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS

perf-debuginfo: before 5.10.0-60.79.0.103

kernel-devel: before 5.10.0-60.79.0.103

bpftool: before 5.10.0-60.79.0.103

kernel-source: before 5.10.0-60.79.0.103

kernel-headers: before 5.10.0-60.79.0.103

kernel-debugsource: before 5.10.0-60.79.0.103

kernel-tools-debuginfo: before 5.10.0-60.79.0.103

kernel-debuginfo: before 5.10.0-60.79.0.103

bpftool-debuginfo: before 5.10.0-60.79.0.103

perf: before 5.10.0-60.79.0.103

kernel-tools-devel: before 5.10.0-60.79.0.103

python3-perf-debuginfo: before 5.10.0-60.79.0.103

python3-perf: before 5.10.0-60.79.0.103

kernel-tools: before 5.10.0-60.79.0.103

kernel: before 5.10.0-60.79.0.103

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2023-1056


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###