openEuler 22.03 LTS SP1 update for kernel



Published: 2023-03-17
Risk Low
Patch available YES
Number of vulnerabilities 9
CVE-ID CVE-2023-20938
CVE-2023-0461
CVE-2023-26607
CVE-2023-1075
CVE-2023-1078
CVE-2023-1076
CVE-2023-22995
CVE-2023-1118
CVE-2023-26545
CWE-ID CWE-119
CWE-416
CWE-125
CWE-843
CWE-787
CWE-20
CWE-415
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
openEuler
Operating systems & Components / Operating system

python3-perf-debuginfo
Operating systems & Components / Operating system package or component

bpftool
Operating systems & Components / Operating system package or component

kernel-tools
Operating systems & Components / Operating system package or component

kernel-devel
Operating systems & Components / Operating system package or component

kernel-debugsource
Operating systems & Components / Operating system package or component

python3-perf
Operating systems & Components / Operating system package or component

perf
Operating systems & Components / Operating system package or component

kernel-source
Operating systems & Components / Operating system package or component

kernel-tools-debuginfo
Operating systems & Components / Operating system package or component

perf-debuginfo
Operating systems & Components / Operating system package or component

kernel-debuginfo
Operating systems & Components / Operating system package or component

bpftool-debuginfo
Operating systems & Components / Operating system package or component

kernel-headers
Operating systems & Components / Operating system package or component

kernel-tools-devel
Operating systems & Components / Operating system package or component

kernel
Operating systems & Components / Operating system package or component

Vendor openEuler

Security Bulletin

This security bulletin contains information about 9 vulnerabilities.

1) Buffer overflow

EUVDB-ID: #VU72032

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-20938

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local application to escalate privileges on the system.

The vulnerability exists due to a boundary error within the Binder component in kernel. A local application can trigger memory corruption and execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS SP1

python3-perf-debuginfo: before 5.10.0-136.22.0.98

bpftool: before 5.10.0-136.22.0.98

kernel-tools: before 5.10.0-136.22.0.98

kernel-devel: before 5.10.0-136.22.0.98

kernel-debugsource: before 5.10.0-136.22.0.98

python3-perf: before 5.10.0-136.22.0.98

perf: before 5.10.0-136.22.0.98

kernel-source: before 5.10.0-136.22.0.98

kernel-tools-debuginfo: before 5.10.0-136.22.0.98

perf-debuginfo: before 5.10.0-136.22.0.98

kernel-debuginfo: before 5.10.0-136.22.0.98

bpftool-debuginfo: before 5.10.0-136.22.0.98

kernel-headers: before 5.10.0-136.22.0.98

kernel-tools-devel: before 5.10.0-136.22.0.98

kernel: before 5.10.0-136.22.0.98

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2023-1178


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Use-after-free

EUVDB-ID: #VU72506

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-0461

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the Upper Level Protocol (ULP) subsystem in Linux kernel caused by improper handling of sockets entering the LISTEN state in certain protocols. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.


Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS SP1

python3-perf-debuginfo: before 5.10.0-136.22.0.98

bpftool: before 5.10.0-136.22.0.98

kernel-tools: before 5.10.0-136.22.0.98

kernel-devel: before 5.10.0-136.22.0.98

kernel-debugsource: before 5.10.0-136.22.0.98

python3-perf: before 5.10.0-136.22.0.98

perf: before 5.10.0-136.22.0.98

kernel-source: before 5.10.0-136.22.0.98

kernel-tools-debuginfo: before 5.10.0-136.22.0.98

perf-debuginfo: before 5.10.0-136.22.0.98

kernel-debuginfo: before 5.10.0-136.22.0.98

bpftool-debuginfo: before 5.10.0-136.22.0.98

kernel-headers: before 5.10.0-136.22.0.98

kernel-tools-devel: before 5.10.0-136.22.0.98

kernel: before 5.10.0-136.22.0.98

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2023-1178


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Out-of-bounds read

EUVDB-ID: #VU74125

Risk: Low

CVSSv3.1: 3.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-26607

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition within the ntfs_attr_find() function in fs/ntfs/attrib.c in Linux kernel. A local user can trigger an out-of-bounds read error and read contents of memory on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS SP1

python3-perf-debuginfo: before 5.10.0-136.22.0.98

bpftool: before 5.10.0-136.22.0.98

kernel-tools: before 5.10.0-136.22.0.98

kernel-devel: before 5.10.0-136.22.0.98

kernel-debugsource: before 5.10.0-136.22.0.98

python3-perf: before 5.10.0-136.22.0.98

perf: before 5.10.0-136.22.0.98

kernel-source: before 5.10.0-136.22.0.98

kernel-tools-debuginfo: before 5.10.0-136.22.0.98

perf-debuginfo: before 5.10.0-136.22.0.98

kernel-debuginfo: before 5.10.0-136.22.0.98

bpftool-debuginfo: before 5.10.0-136.22.0.98

kernel-headers: before 5.10.0-136.22.0.98

kernel-tools-devel: before 5.10.0-136.22.0.98

kernel: before 5.10.0-136.22.0.98

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2023-1178


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Type Confusion

EUVDB-ID: #VU72700

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-1075

CWE-ID: CWE-843 - Type confusion

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a type confusion error within the tls_is_tx_ready() function in the net/tls stack of the Linux Kernel. A local user can trigger a type confusion error and execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS SP1

python3-perf-debuginfo: before 5.10.0-136.22.0.98

bpftool: before 5.10.0-136.22.0.98

kernel-tools: before 5.10.0-136.22.0.98

kernel-devel: before 5.10.0-136.22.0.98

kernel-debugsource: before 5.10.0-136.22.0.98

python3-perf: before 5.10.0-136.22.0.98

perf: before 5.10.0-136.22.0.98

kernel-source: before 5.10.0-136.22.0.98

kernel-tools-debuginfo: before 5.10.0-136.22.0.98

perf-debuginfo: before 5.10.0-136.22.0.98

kernel-debuginfo: before 5.10.0-136.22.0.98

bpftool-debuginfo: before 5.10.0-136.22.0.98

kernel-headers: before 5.10.0-136.22.0.98

kernel-tools-devel: before 5.10.0-136.22.0.98

kernel: before 5.10.0-136.22.0.98

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2023-1178


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Out-of-bounds write

EUVDB-ID: #VU74054

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-1078

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error within the rds_rm_zerocopy_callback() function in Linux kernel RDS (Reliable Datagram Sockets) protocol. A local user can trigger an out-of-bounds write and execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS SP1

python3-perf-debuginfo: before 5.10.0-136.22.0.98

bpftool: before 5.10.0-136.22.0.98

kernel-tools: before 5.10.0-136.22.0.98

kernel-devel: before 5.10.0-136.22.0.98

kernel-debugsource: before 5.10.0-136.22.0.98

python3-perf: before 5.10.0-136.22.0.98

perf: before 5.10.0-136.22.0.98

kernel-source: before 5.10.0-136.22.0.98

kernel-tools-debuginfo: before 5.10.0-136.22.0.98

perf-debuginfo: before 5.10.0-136.22.0.98

kernel-debuginfo: before 5.10.0-136.22.0.98

bpftool-debuginfo: before 5.10.0-136.22.0.98

kernel-headers: before 5.10.0-136.22.0.98

kernel-tools-devel: before 5.10.0-136.22.0.98

kernel: before 5.10.0-136.22.0.98

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2023-1178


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Type Confusion

EUVDB-ID: #VU72742

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-1076

CWE-ID: CWE-843 - Type confusion

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a type confusion error during initialization of TUN/TAP sockets. A local user can trigger a type confusion error and execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS SP1

python3-perf-debuginfo: before 5.10.0-136.22.0.98

bpftool: before 5.10.0-136.22.0.98

kernel-tools: before 5.10.0-136.22.0.98

kernel-devel: before 5.10.0-136.22.0.98

kernel-debugsource: before 5.10.0-136.22.0.98

python3-perf: before 5.10.0-136.22.0.98

perf: before 5.10.0-136.22.0.98

kernel-source: before 5.10.0-136.22.0.98

kernel-tools-debuginfo: before 5.10.0-136.22.0.98

perf-debuginfo: before 5.10.0-136.22.0.98

kernel-debuginfo: before 5.10.0-136.22.0.98

bpftool-debuginfo: before 5.10.0-136.22.0.98

kernel-headers: before 5.10.0-136.22.0.98

kernel-tools-devel: before 5.10.0-136.22.0.98

kernel: before 5.10.0-136.22.0.98

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2023-1178


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Input validation error

EUVDB-ID: #VU73767

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-22995

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to insufficient validation of user-supplied input within the dwc3_qcom_acpi_register_core() function in drivers/usb/dwc3/dwc3-qcom.c. A local user can execute arbitrary code on the system with elevated privileges.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS SP1

python3-perf-debuginfo: before 5.10.0-136.22.0.98

bpftool: before 5.10.0-136.22.0.98

kernel-tools: before 5.10.0-136.22.0.98

kernel-devel: before 5.10.0-136.22.0.98

kernel-debugsource: before 5.10.0-136.22.0.98

python3-perf: before 5.10.0-136.22.0.98

perf: before 5.10.0-136.22.0.98

kernel-source: before 5.10.0-136.22.0.98

kernel-tools-debuginfo: before 5.10.0-136.22.0.98

perf-debuginfo: before 5.10.0-136.22.0.98

kernel-debuginfo: before 5.10.0-136.22.0.98

bpftool-debuginfo: before 5.10.0-136.22.0.98

kernel-headers: before 5.10.0-136.22.0.98

kernel-tools-devel: before 5.10.0-136.22.0.98

kernel: before 5.10.0-136.22.0.98

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2023-1178


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Use-after-free

EUVDB-ID: #VU72734

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-1118

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error in the Linux kernel integrated infrared receiver/transceiver driver "drivers/media/rc/ene_ir.c" when detaching rc device. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.


Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS SP1

python3-perf-debuginfo: before 5.10.0-136.22.0.98

bpftool: before 5.10.0-136.22.0.98

kernel-tools: before 5.10.0-136.22.0.98

kernel-devel: before 5.10.0-136.22.0.98

kernel-debugsource: before 5.10.0-136.22.0.98

python3-perf: before 5.10.0-136.22.0.98

perf: before 5.10.0-136.22.0.98

kernel-source: before 5.10.0-136.22.0.98

kernel-tools-debuginfo: before 5.10.0-136.22.0.98

perf-debuginfo: before 5.10.0-136.22.0.98

kernel-debuginfo: before 5.10.0-136.22.0.98

bpftool-debuginfo: before 5.10.0-136.22.0.98

kernel-headers: before 5.10.0-136.22.0.98

kernel-tools-devel: before 5.10.0-136.22.0.98

kernel: before 5.10.0-136.22.0.98

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2023-1178


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

9) Double Free

EUVDB-ID: #VU73766

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-26545

CWE-ID: CWE-415 - Double Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a double free in net/mpls/af_mpls.c during the renaming of a device. A local user can trigger a double free error and execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS SP1

python3-perf-debuginfo: before 5.10.0-136.22.0.98

bpftool: before 5.10.0-136.22.0.98

kernel-tools: before 5.10.0-136.22.0.98

kernel-devel: before 5.10.0-136.22.0.98

kernel-debugsource: before 5.10.0-136.22.0.98

python3-perf: before 5.10.0-136.22.0.98

perf: before 5.10.0-136.22.0.98

kernel-source: before 5.10.0-136.22.0.98

kernel-tools-debuginfo: before 5.10.0-136.22.0.98

perf-debuginfo: before 5.10.0-136.22.0.98

kernel-debuginfo: before 5.10.0-136.22.0.98

bpftool-debuginfo: before 5.10.0-136.22.0.98

kernel-headers: before 5.10.0-136.22.0.98

kernel-tools-devel: before 5.10.0-136.22.0.98

kernel: before 5.10.0-136.22.0.98

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2023-1178


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###