Anolis OS update for kernel



| Updated: 2025-03-29
Risk High
Patch available YES
Number of vulnerabilities 48
CVE-ID CVE-2020-14331
CVE-2020-25670
CVE-2020-25671
CVE-2020-25672
CVE-2021-3759
CVE-2021-3923
CVE-2022-1975
CVE-2022-20566
CVE-2022-2964
CVE-2022-3107
CVE-2022-3108
CVE-2022-3111
CVE-2022-3239
CVE-2022-33741
CVE-2022-26365
CVE-2022-33740
CVE-2022-33742
CVE-2022-3524
CVE-2022-3535
CVE-2022-3564
CVE-2022-3566
CVE-2022-41218
CVE-2022-4129
CVE-2022-41858
CVE-2022-42328
CVE-2022-42329
CVE-2022-42703
CVE-2022-42896
CVE-2022-45934
CVE-2022-4662
CVE-2022-47929
CVE-2023-0030
CVE-2023-0266
CVE-2023-0394
CVE-2023-0461
CVE-2023-0590
CVE-2023-0597
CVE-2023-1074
CVE-2023-1095
CVE-2023-1118
CVE-2023-1281
CVE-2023-1611
CVE-2023-1838
CVE-2023-23454
CVE-2023-23455
CVE-2023-23559
CVE-2023-26545
CVE-2023-28772
CWE-ID CWE-787
CWE-416
CWE-401
CWE-400
CWE-248
CWE-476
CWE-252
CWE-200
CWE-362
CWE-399
CWE-190
CWE-284
CWE-843
CWE-415
CWE-119
Exploitation vector Network
Public exploit Public exploit code for vulnerability #22 is available.
Public exploit code for vulnerability #27 is available.
Vulnerability #33 is being exploited in the wild.
Vulnerable software
Anolis OS
Operating systems & Components / Operating system

python-perf
Operating systems & Components / Operating system package or component

perf
Operating systems & Components / Operating system package or component

kernel-tools-libs-devel
Operating systems & Components / Operating system package or component

kernel-tools-libs
Operating systems & Components / Operating system package or component

kernel-tools
Operating systems & Components / Operating system package or component

kernel-headers
Operating systems & Components / Operating system package or component

kernel-devel
Operating systems & Components / Operating system package or component

kernel-debug-devel
Operating systems & Components / Operating system package or component

kernel-debug
Operating systems & Components / Operating system package or component

kernel
Operating systems & Components / Operating system package or component

bpftool
Operating systems & Components / Operating system package or component

Vendor OpenAnolis

Security Bulletin

This security bulletin contains information about 48 vulnerabilities.

1) Out-of-bounds write

EUVDB-ID: #VU48590

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2020-14331

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error within the Linux kernel’s implementation of the invert video code on VGA consoles. A local user with can run a specially crafted program to call VT_RESIZE IOCTL, trigger an out-of-bounds write and execute arbitrary code on the target system with elevated privileges.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27.2

perf: before 4.19.91-27.2

kernel-tools-libs-devel: before 4.19.91-27.2

kernel-tools-libs: before 4.19.91-27.2

kernel-tools: before 4.19.91-27.2

kernel-headers: before 4.19.91-27.2

kernel-devel: before 4.19.91-27.2

kernel-debug-devel: before 4.19.91-27.2

kernel-debug: before 4.19.91-27.2

kernel: before 4.19.91-27.2

bpftool: before 4.19.91-27.2

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0143


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Use-after-free

EUVDB-ID: #VU63652

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2020-25670

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error in the NFC LLCP protocol implementation. A local user can perform manipulation with an unknown input for the llcp_sock_bind() function to crash or escalate their privileges on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27.2

perf: before 4.19.91-27.2

kernel-tools-libs-devel: before 4.19.91-27.2

kernel-tools-libs: before 4.19.91-27.2

kernel-tools: before 4.19.91-27.2

kernel-headers: before 4.19.91-27.2

kernel-devel: before 4.19.91-27.2

kernel-debug-devel: before 4.19.91-27.2

kernel-debug: before 4.19.91-27.2

kernel: before 4.19.91-27.2

bpftool: before 4.19.91-27.2

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0143


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Use-after-free

EUVDB-ID: #VU63653

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2020-25671

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error in the NFC LLCP protocol implementation. A local user can trigger the llcp_sock_connect() function to crash or escalate their privileges on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27.2

perf: before 4.19.91-27.2

kernel-tools-libs-devel: before 4.19.91-27.2

kernel-tools-libs: before 4.19.91-27.2

kernel-tools: before 4.19.91-27.2

kernel-headers: before 4.19.91-27.2

kernel-devel: before 4.19.91-27.2

kernel-debug-devel: before 4.19.91-27.2

kernel-debug: before 4.19.91-27.2

kernel: before 4.19.91-27.2

bpftool: before 4.19.91-27.2

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0143


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Memory leak

EUVDB-ID: #VU63654

Risk: High

CVSSv4.0: 6.6 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Amber]

CVE-ID: CVE-2020-25672

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform DoS attack on the target system.

The vulnerability exists due memory leak in the NFC LLCP protocol implementation when triggering the llcp_sock_connect() function. A remote attacker can force the application to leak memory and perform denial of service attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27.2

perf: before 4.19.91-27.2

kernel-tools-libs-devel: before 4.19.91-27.2

kernel-tools-libs: before 4.19.91-27.2

kernel-tools: before 4.19.91-27.2

kernel-headers: before 4.19.91-27.2

kernel-devel: before 4.19.91-27.2

kernel-debug-devel: before 4.19.91-27.2

kernel-debug: before 4.19.91-27.2

kernel: before 4.19.91-27.2

bpftool: before 4.19.91-27.2

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0143


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Resource exhaustion

EUVDB-ID: #VU63914

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2021-3759

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists in the Linux kernel’s ipc functionality of the memcg subsystem when user calls the semget function multiple times, creating semaphores. A local user can trigger resource exhaustion and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27.2

perf: before 4.19.91-27.2

kernel-tools-libs-devel: before 4.19.91-27.2

kernel-tools-libs: before 4.19.91-27.2

kernel-tools: before 4.19.91-27.2

kernel-headers: before 4.19.91-27.2

kernel-devel: before 4.19.91-27.2

kernel-debug-devel: before 4.19.91-27.2

kernel-debug: before 4.19.91-27.2

kernel: before 4.19.91-27.2

bpftool: before 4.19.91-27.2

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0143


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Memory leak

EUVDB-ID: #VU74626

Risk: Low

CVSSv4.0: 1.1 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2021-3923

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due memory leak within RDMA over infiniband implementation in Linux kernel. A local user can force the application to leak memory by sensing commands to the /dev/infiniband/rdma_cm device node and gain access to sensitive information.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27.2

perf: before 4.19.91-27.2

kernel-tools-libs-devel: before 4.19.91-27.2

kernel-tools-libs: before 4.19.91-27.2

kernel-tools: before 4.19.91-27.2

kernel-headers: before 4.19.91-27.2

kernel-devel: before 4.19.91-27.2

kernel-debug-devel: before 4.19.91-27.2

kernel-debug: before 4.19.91-27.2

kernel: before 4.19.91-27.2

bpftool: before 4.19.91-27.2

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0143


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Uncaught Exception

EUVDB-ID: #VU64264

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:A/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-1975

CWE-ID: CWE-248 - Uncaught Exception

Exploit availability: No

Description

The vulnerability allows a remote attacker on the local network to perform a denial of service (DoS) attack.

The vulnerability exists due to an uncaught exception error in the Linux kernel. A remote attacker on the local network can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27.2

perf: before 4.19.91-27.2

kernel-tools-libs-devel: before 4.19.91-27.2

kernel-tools-libs: before 4.19.91-27.2

kernel-tools: before 4.19.91-27.2

kernel-headers: before 4.19.91-27.2

kernel-devel: before 4.19.91-27.2

kernel-debug-devel: before 4.19.91-27.2

kernel-debug: before 4.19.91-27.2

kernel: before 4.19.91-27.2

bpftool: before 4.19.91-27.2

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0143


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Use-after-free

EUVDB-ID: #VU72526

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-20566

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local application to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the l2cap_chan_put() function in Bluetooth L2CAP implementation. A local application can trigger a use-after-free error and execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27.2

perf: before 4.19.91-27.2

kernel-tools-libs-devel: before 4.19.91-27.2

kernel-tools-libs: before 4.19.91-27.2

kernel-tools: before 4.19.91-27.2

kernel-headers: before 4.19.91-27.2

kernel-devel: before 4.19.91-27.2

kernel-debug-devel: before 4.19.91-27.2

kernel-debug: before 4.19.91-27.2

kernel: before 4.19.91-27.2

bpftool: before 4.19.91-27.2

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0143


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

9) Out-of-bounds write

EUVDB-ID: #VU67811

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-2964

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error within the ASIX AX88179_178A-based USB 2.0/3.0 Gigabit Ethernet Devices driver in Linux kernel. A local user can trigger an out-of-bounds write and execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27.2

perf: before 4.19.91-27.2

kernel-tools-libs-devel: before 4.19.91-27.2

kernel-tools-libs: before 4.19.91-27.2

kernel-tools: before 4.19.91-27.2

kernel-headers: before 4.19.91-27.2

kernel-devel: before 4.19.91-27.2

kernel-debug-devel: before 4.19.91-27.2

kernel-debug: before 4.19.91-27.2

kernel: before 4.19.91-27.2

bpftool: before 4.19.91-27.2

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0143


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

10) NULL pointer dereference

EUVDB-ID: #VU71538

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-3107

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error within the netvsc_get_ethtool_stats() function in drivers/net/hyperv/netvsc_drv.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27.2

perf: before 4.19.91-27.2

kernel-tools-libs-devel: before 4.19.91-27.2

kernel-tools-libs: before 4.19.91-27.2

kernel-tools: before 4.19.91-27.2

kernel-headers: before 4.19.91-27.2

kernel-devel: before 4.19.91-27.2

kernel-debug-devel: before 4.19.91-27.2

kernel-debug: before 4.19.91-27.2

kernel: before 4.19.91-27.2

bpftool: before 4.19.91-27.2

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0143


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

11) Unchecked Return Value

EUVDB-ID: #VU71539

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-3108

CWE-ID: CWE-252 - Unchecked Return Value

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to unchecked return value within the kfd_parse_subtype_iolink() function in drivers/gpu/drm/amd/amdkfd/kfd_crat.c. A local user can crash the kernel.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27.2

perf: before 4.19.91-27.2

kernel-tools-libs-devel: before 4.19.91-27.2

kernel-tools-libs: before 4.19.91-27.2

kernel-tools: before 4.19.91-27.2

kernel-headers: before 4.19.91-27.2

kernel-devel: before 4.19.91-27.2

kernel-debug-devel: before 4.19.91-27.2

kernel-debug: before 4.19.91-27.2

kernel: before 4.19.91-27.2

bpftool: before 4.19.91-27.2

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0143


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

12) NULL pointer dereference

EUVDB-ID: #VU71540

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-3111

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error within the free_charger_irq() function in drivers/power/supply/wm8350_power.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27.2

perf: before 4.19.91-27.2

kernel-tools-libs-devel: before 4.19.91-27.2

kernel-tools-libs: before 4.19.91-27.2

kernel-tools: before 4.19.91-27.2

kernel-headers: before 4.19.91-27.2

kernel-devel: before 4.19.91-27.2

kernel-debug-devel: before 4.19.91-27.2

kernel-debug: before 4.19.91-27.2

kernel: before 4.19.91-27.2

bpftool: before 4.19.91-27.2

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0143


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

13) Use-after-free

EUVDB-ID: #VU68337

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-3239

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the Linux kernel video4linux driver in the way user triggers em28xx_usb_probe() for the Empia 28xx based TV cards. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27.2

perf: before 4.19.91-27.2

kernel-tools-libs-devel: before 4.19.91-27.2

kernel-tools-libs: before 4.19.91-27.2

kernel-tools: before 4.19.91-27.2

kernel-headers: before 4.19.91-27.2

kernel-devel: before 4.19.91-27.2

kernel-debug-devel: before 4.19.91-27.2

kernel-debug: before 4.19.91-27.2

kernel: before 4.19.91-27.2

bpftool: before 4.19.91-27.2

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0143


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

14) Information disclosure

EUVDB-ID: #VU65351

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-33741

CWE-ID: CWE-200 - Exposure of sensitive information to an unauthorized actor

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to granularity of the grant table doesn't allow sharing less than a 4K page, leading to unrelated data residing in the same 4K page as data shared with a backend being accessible by such backend. A local user can gain unauthorized access to sensitive information on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27.2

perf: before 4.19.91-27.2

kernel-tools-libs-devel: before 4.19.91-27.2

kernel-tools-libs: before 4.19.91-27.2

kernel-tools: before 4.19.91-27.2

kernel-headers: before 4.19.91-27.2

kernel-devel: before 4.19.91-27.2

kernel-debug-devel: before 4.19.91-27.2

kernel-debug: before 4.19.91-27.2

kernel: before 4.19.91-27.2

bpftool: before 4.19.91-27.2

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0143


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

15) Information disclosure

EUVDB-ID: #VU65345

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-26365

CWE-ID: CWE-200 - Exposure of sensitive information to an unauthorized actor

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to Linux Block and Network PV device frontends don't zero memory regions before sharing them with the backend. A local user can gain unauthorized access to sensitive information on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27.2

perf: before 4.19.91-27.2

kernel-tools-libs-devel: before 4.19.91-27.2

kernel-tools-libs: before 4.19.91-27.2

kernel-tools: before 4.19.91-27.2

kernel-headers: before 4.19.91-27.2

kernel-devel: before 4.19.91-27.2

kernel-debug-devel: before 4.19.91-27.2

kernel-debug: before 4.19.91-27.2

kernel: before 4.19.91-27.2

bpftool: before 4.19.91-27.2

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0143


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

16) Information disclosure

EUVDB-ID: #VU65346

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-33740

CWE-ID: CWE-200 - Exposure of sensitive information to an unauthorized actor

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to Linux Block and Network PV device frontends don't zero memory regions before sharing them with the backend. A local user can gain unauthorized access to sensitive information on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27.2

perf: before 4.19.91-27.2

kernel-tools-libs-devel: before 4.19.91-27.2

kernel-tools-libs: before 4.19.91-27.2

kernel-tools: before 4.19.91-27.2

kernel-headers: before 4.19.91-27.2

kernel-devel: before 4.19.91-27.2

kernel-debug-devel: before 4.19.91-27.2

kernel-debug: before 4.19.91-27.2

kernel: before 4.19.91-27.2

bpftool: before 4.19.91-27.2

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0143


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

17) Information disclosure

EUVDB-ID: #VU65348

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-33742

CWE-ID: CWE-200 - Exposure of sensitive information to an unauthorized actor

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to granularity of the grant table doesn't allow sharing less than a 4K page, leading to unrelated data residing in the same 4K page as data shared with a backend being accessible by such backend. A local user can gain unauthorized access to sensitive information on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27.2

perf: before 4.19.91-27.2

kernel-tools-libs-devel: before 4.19.91-27.2

kernel-tools-libs: before 4.19.91-27.2

kernel-tools: before 4.19.91-27.2

kernel-headers: before 4.19.91-27.2

kernel-devel: before 4.19.91-27.2

kernel-debug-devel: before 4.19.91-27.2

kernel-debug: before 4.19.91-27.2

kernel: before 4.19.91-27.2

bpftool: before 4.19.91-27.2

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0143


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

18) Memory leak

EUVDB-ID: #VU69756

Risk: Medium

CVSSv4.0: 2.3 [CVSS:4.0/AV:A/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Green]

CVE-ID: CVE-2022-3524

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform DoS attack on the target system.

The vulnerability exists due memory leak within the ipv6_renew_options() function when retrieving a new IPv6 address from a malicious DHCP server. A remote attacker can force the system to leak memory and perform denial of service attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27.2

perf: before 4.19.91-27.2

kernel-tools-libs-devel: before 4.19.91-27.2

kernel-tools-libs: before 4.19.91-27.2

kernel-tools: before 4.19.91-27.2

kernel-headers: before 4.19.91-27.2

kernel-devel: before 4.19.91-27.2

kernel-debug-devel: before 4.19.91-27.2

kernel-debug: before 4.19.91-27.2

kernel: before 4.19.91-27.2

bpftool: before 4.19.91-27.2

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0143


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

19) Memory leak

EUVDB-ID: #VU69791

Risk: Low

CVSSv4.0: 0.4 [CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-3535

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform DoS attack.

The vulnerability exists due memory leak within the mvpp2_dbgfs_port_init() function in drivers/net/ethernet/marvell/mvpp2/mvpp2_debugfs.c, when a device is probed. A local user can force the system to leak memory and perform denial of service attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27.2

perf: before 4.19.91-27.2

kernel-tools-libs-devel: before 4.19.91-27.2

kernel-tools-libs: before 4.19.91-27.2

kernel-tools: before 4.19.91-27.2

kernel-headers: before 4.19.91-27.2

kernel-devel: before 4.19.91-27.2

kernel-debug-devel: before 4.19.91-27.2

kernel-debug: before 4.19.91-27.2

kernel: before 4.19.91-27.2

bpftool: before 4.19.91-27.2

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0143


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

20) Use-after-free

EUVDB-ID: #VU69799

Risk: Low

CVSSv4.0: 4 [CVSS:4.0/AV:P/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-3564

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows an attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error within the l2cap_reassemble_sdu() function in net/bluetooth/l2cap_core.c. An attacker with physical access to device can trigger a use-after-free error and execute arbitrary code on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27.2

perf: before 4.19.91-27.2

kernel-tools-libs-devel: before 4.19.91-27.2

kernel-tools-libs: before 4.19.91-27.2

kernel-tools: before 4.19.91-27.2

kernel-headers: before 4.19.91-27.2

kernel-devel: before 4.19.91-27.2

kernel-debug-devel: before 4.19.91-27.2

kernel-debug: before 4.19.91-27.2

kernel: before 4.19.91-27.2

bpftool: before 4.19.91-27.2

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0143


Q & A

Can this vulnerability be exploited remotely?

No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

21) Race condition

EUVDB-ID: #VU69810

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-3566

CWE-ID: CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a race condition within the tcp_getsockopt() and tcp_setsockopt() functions in net/ipv4/tcp.c, do_ipv6_setsockopt() function in net/ipv6/ipv6_sockglue.c, and tcp_v6_connect() function in net/ipv6/tcp_ipv6.c in Linux kernel. A local user can exploit the race and escalate privileges on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27.2

perf: before 4.19.91-27.2

kernel-tools-libs-devel: before 4.19.91-27.2

kernel-tools-libs: before 4.19.91-27.2

kernel-tools: before 4.19.91-27.2

kernel-headers: before 4.19.91-27.2

kernel-devel: before 4.19.91-27.2

kernel-debug-devel: before 4.19.91-27.2

kernel-debug: before 4.19.91-27.2

kernel: before 4.19.91-27.2

bpftool: before 4.19.91-27.2

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0143


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

22) Use-after-free

EUVDB-ID: #VU67657

Risk: Low

CVSSv4.0: 7.1 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:P/U:Clear]

CVE-ID: CVE-2022-41218

CWE-ID: CWE-416 - Use After Free

Exploit availability: Yes

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the dvb_demux_open() and dvb_dmxdev_release() function in drivers/media/dvb-core/dmxdev.c in Linux kernel. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27.2

perf: before 4.19.91-27.2

kernel-tools-libs-devel: before 4.19.91-27.2

kernel-tools-libs: before 4.19.91-27.2

kernel-tools: before 4.19.91-27.2

kernel-headers: before 4.19.91-27.2

kernel-devel: before 4.19.91-27.2

kernel-debug-devel: before 4.19.91-27.2

kernel-debug: before 4.19.91-27.2

kernel: before 4.19.91-27.2

bpftool: before 4.19.91-27.2

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0143


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

23) NULL pointer dereference

EUVDB-ID: #VU70486

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-4129

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error in the Linux kernel's Layer 2 Tunneling Protocol (L2TP). A missing lock when clearing sk_user_data can lead to a race condition and NULL pointer dereference. A local user could use this flaw to potentially crash the system causing a denial of service.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27.2

perf: before 4.19.91-27.2

kernel-tools-libs-devel: before 4.19.91-27.2

kernel-tools-libs: before 4.19.91-27.2

kernel-tools: before 4.19.91-27.2

kernel-headers: before 4.19.91-27.2

kernel-devel: before 4.19.91-27.2

kernel-debug-devel: before 4.19.91-27.2

kernel-debug: before 4.19.91-27.2

kernel: before 4.19.91-27.2

bpftool: before 4.19.91-27.2

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0143


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

24) NULL pointer dereference

EUVDB-ID: #VU70467

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-41858

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error within the sl_tx_timeout() function in drivers/net/slip in Linux kernel. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27.2

perf: before 4.19.91-27.2

kernel-tools-libs-devel: before 4.19.91-27.2

kernel-tools-libs: before 4.19.91-27.2

kernel-tools: before 4.19.91-27.2

kernel-headers: before 4.19.91-27.2

kernel-devel: before 4.19.91-27.2

kernel-debug-devel: before 4.19.91-27.2

kernel-debug: before 4.19.91-27.2

kernel: before 4.19.91-27.2

bpftool: before 4.19.91-27.2

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0143


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

25) Resource management error

EUVDB-ID: #VU70469

Risk: Medium

CVSSv4.0: 5.7 [CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:H/E:U/U:Green]

CVE-ID: CVE-2022-42328

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows an attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to improper management of internal resources. An attacker with access to the guest OS can trigger deadlock in Linux netback driver and perform a denial of service (DoS) attack of the host via the paravirtualized network interface.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27.2

perf: before 4.19.91-27.2

kernel-tools-libs-devel: before 4.19.91-27.2

kernel-tools-libs: before 4.19.91-27.2

kernel-tools: before 4.19.91-27.2

kernel-headers: before 4.19.91-27.2

kernel-devel: before 4.19.91-27.2

kernel-debug-devel: before 4.19.91-27.2

kernel-debug: before 4.19.91-27.2

kernel: before 4.19.91-27.2

bpftool: before 4.19.91-27.2

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0143


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

26) Resource management error

EUVDB-ID: #VU70470

Risk: Medium

CVSSv4.0: 5.7 [CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:H/E:U/U:Green]

CVE-ID: CVE-2022-42329

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows an attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to improper management of internal resources. An attacker with access to the guest OS can trigger deadlock in Linux netback driver and perform a denial of service (DoS) attack of the host via the paravirtualized network interface.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27.2

perf: before 4.19.91-27.2

kernel-tools-libs-devel: before 4.19.91-27.2

kernel-tools-libs: before 4.19.91-27.2

kernel-tools: before 4.19.91-27.2

kernel-headers: before 4.19.91-27.2

kernel-devel: before 4.19.91-27.2

kernel-debug-devel: before 4.19.91-27.2

kernel-debug: before 4.19.91-27.2

kernel: before 4.19.91-27.2

bpftool: before 4.19.91-27.2

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0143


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

27) Use-after-free

EUVDB-ID: #VU69297

Risk: Low

CVSSv4.0: 5.4 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:P/U:Clear]

CVE-ID: CVE-2022-42703

CWE-ID: CWE-416 - Use After Free

Exploit availability: Yes

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a use-after-free error within the mm/rmap.c in the Linux kernel, related to leaf anon_vma double reuse. A local user can trigger a use-after-free error and crash the kernel.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27.2

perf: before 4.19.91-27.2

kernel-tools-libs-devel: before 4.19.91-27.2

kernel-tools-libs: before 4.19.91-27.2

kernel-tools: before 4.19.91-27.2

kernel-headers: before 4.19.91-27.2

kernel-devel: before 4.19.91-27.2

kernel-debug-devel: before 4.19.91-27.2

kernel-debug: before 4.19.91-27.2

kernel: before 4.19.91-27.2

bpftool: before 4.19.91-27.2

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0143


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

28) Use-after-free

EUVDB-ID: #VU69795

Risk: Low

CVSSv4.0: 4 [CVSS:4.0/AV:P/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-42896

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows an attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error within the l2cap_connect() and l2cap_le_connect_req() function in net/bluetooth/l2cap_core.c. An attacker with physical proximity to the affected device can trigger a use-after-free error and execute arbitrary code on the system.


Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27.2

perf: before 4.19.91-27.2

kernel-tools-libs-devel: before 4.19.91-27.2

kernel-tools-libs: before 4.19.91-27.2

kernel-tools: before 4.19.91-27.2

kernel-headers: before 4.19.91-27.2

kernel-devel: before 4.19.91-27.2

kernel-debug-devel: before 4.19.91-27.2

kernel-debug: before 4.19.91-27.2

kernel: before 4.19.91-27.2

bpftool: before 4.19.91-27.2

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0143


Q & A

Can this vulnerability be exploited remotely?

No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

29) Integer overflow

EUVDB-ID: #VU70464

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-45934

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to integer overflow within the l2cap_config_req() function in net/bluetooth/l2cap_core.c in Linux kernel. A local user can pass specially crafted L2CAP_CONF_REQ packets to the device, trigger an integer overflow and execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27.2

perf: before 4.19.91-27.2

kernel-tools-libs-devel: before 4.19.91-27.2

kernel-tools-libs: before 4.19.91-27.2

kernel-tools: before 4.19.91-27.2

kernel-headers: before 4.19.91-27.2

kernel-devel: before 4.19.91-27.2

kernel-debug-devel: before 4.19.91-27.2

kernel-debug: before 4.19.91-27.2

kernel: before 4.19.91-27.2

bpftool: before 4.19.91-27.2

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0143


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

30) Improper access control

EUVDB-ID: #VU71541

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-4662

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper access restrictions in the Linux kernel USB core subsystem in the way user attaches usb device. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27.2

perf: before 4.19.91-27.2

kernel-tools-libs-devel: before 4.19.91-27.2

kernel-tools-libs: before 4.19.91-27.2

kernel-tools: before 4.19.91-27.2

kernel-headers: before 4.19.91-27.2

kernel-devel: before 4.19.91-27.2

kernel-debug-devel: before 4.19.91-27.2

kernel-debug: before 4.19.91-27.2

kernel: before 4.19.91-27.2

bpftool: before 4.19.91-27.2

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0143


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

31) NULL pointer dereference

EUVDB-ID: #VU71479

Risk: Medium

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Green]

CVE-ID: CVE-2022-47929

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error in the traffic control subsystem in Linux kernel. A local user can pass pass a specially crafted traffic control configuration that is set up with "tc qdisc" and "tc class" commands and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27.2

perf: before 4.19.91-27.2

kernel-tools-libs-devel: before 4.19.91-27.2

kernel-tools-libs: before 4.19.91-27.2

kernel-tools: before 4.19.91-27.2

kernel-headers: before 4.19.91-27.2

kernel-devel: before 4.19.91-27.2

kernel-debug-devel: before 4.19.91-27.2

kernel-debug: before 4.19.91-27.2

kernel: before 4.19.91-27.2

bpftool: before 4.19.91-27.2

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0143


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

32) Use after free

EUVDB-ID: #VU92732

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2023-0030

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to execute arbitrary code.

A use-after-free flaw was found in the Linux kernel's nouveau driver in how a user triggers a memory overflow that causes the nvkm_vma_tail function to fail. This flaw allows a local user to crash or potentially escalate their privileges on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27.2

perf: before 4.19.91-27.2

kernel-tools-libs-devel: before 4.19.91-27.2

kernel-tools-libs: before 4.19.91-27.2

kernel-tools: before 4.19.91-27.2

kernel-headers: before 4.19.91-27.2

kernel-devel: before 4.19.91-27.2

kernel-debug-devel: before 4.19.91-27.2

kernel-debug: before 4.19.91-27.2

kernel: before 4.19.91-27.2

bpftool: before 4.19.91-27.2

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0143


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

33) Use-after-free

EUVDB-ID: #VU71482

Risk: High

CVSSv4.0: 8.5 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:A/U:Amber]

CVE-ID: CVE-2023-0266

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the snd_ctl_elem_read() function in the Linux kernel sound subsystem. A local user can trigger a use-after-free error and execute arbitrary code on the system.

Note, the vulnerability is being actively exploited in the wild.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27.2

perf: before 4.19.91-27.2

kernel-tools-libs-devel: before 4.19.91-27.2

kernel-tools-libs: before 4.19.91-27.2

kernel-tools: before 4.19.91-27.2

kernel-headers: before 4.19.91-27.2

kernel-devel: before 4.19.91-27.2

kernel-debug-devel: before 4.19.91-27.2

kernel-debug: before 4.19.91-27.2

kernel: before 4.19.91-27.2

bpftool: before 4.19.91-27.2

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0143


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.

34) NULL pointer dereference

EUVDB-ID: #VU71352

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2023-0394

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error within the rawv6_push_pending_frames() function in net/ipv6/raw.c. A local user can run a specially crafted program on the system and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27.2

perf: before 4.19.91-27.2

kernel-tools-libs-devel: before 4.19.91-27.2

kernel-tools-libs: before 4.19.91-27.2

kernel-tools: before 4.19.91-27.2

kernel-headers: before 4.19.91-27.2

kernel-devel: before 4.19.91-27.2

kernel-debug-devel: before 4.19.91-27.2

kernel-debug: before 4.19.91-27.2

kernel: before 4.19.91-27.2

bpftool: before 4.19.91-27.2

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0143


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

35) Use-after-free

EUVDB-ID: #VU72506

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2023-0461

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the Upper Level Protocol (ULP) subsystem in Linux kernel caused by improper handling of sockets entering the LISTEN state in certain protocols. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.


Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27.2

perf: before 4.19.91-27.2

kernel-tools-libs-devel: before 4.19.91-27.2

kernel-tools-libs: before 4.19.91-27.2

kernel-tools: before 4.19.91-27.2

kernel-headers: before 4.19.91-27.2

kernel-devel: before 4.19.91-27.2

kernel-debug-devel: before 4.19.91-27.2

kernel-debug: before 4.19.91-27.2

kernel: before 4.19.91-27.2

bpftool: before 4.19.91-27.2

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0143


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

36) Use-after-free

EUVDB-ID: #VU72098

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2023-0590

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a use-after-free error within the qdisc_graft() function in net/sched/sch_api.c. A local user can trigger a use-after-free error and crash the kernel.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27.2

perf: before 4.19.91-27.2

kernel-tools-libs-devel: before 4.19.91-27.2

kernel-tools-libs: before 4.19.91-27.2

kernel-tools: before 4.19.91-27.2

kernel-headers: before 4.19.91-27.2

kernel-devel: before 4.19.91-27.2

kernel-debug-devel: before 4.19.91-27.2

kernel-debug: before 4.19.91-27.2

kernel: before 4.19.91-27.2

bpftool: before 4.19.91-27.2

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0143


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

37) Memory leak

EUVDB-ID: #VU73765

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2023-0597

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to memory leak within the Linux kernel cpu_entry_area mapping of X86 CPU data. A local user can gain access to sensitive information.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27.2

perf: before 4.19.91-27.2

kernel-tools-libs-devel: before 4.19.91-27.2

kernel-tools-libs: before 4.19.91-27.2

kernel-tools: before 4.19.91-27.2

kernel-headers: before 4.19.91-27.2

kernel-devel: before 4.19.91-27.2

kernel-debug-devel: before 4.19.91-27.2

kernel-debug: before 4.19.91-27.2

kernel: before 4.19.91-27.2

bpftool: before 4.19.91-27.2

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0143


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

38) Memory leak

EUVDB-ID: #VU74124

Risk: Low

CVSSv4.0: 4 [CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2023-1074

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform DoS attack on the target system.

The vulnerability exists due memory leak in Linux kernel Stream Control Transmission Protocol. A local user can start a malicious network service and then connect to remotely, forcing the kernel to leak memory.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27.2

perf: before 4.19.91-27.2

kernel-tools-libs-devel: before 4.19.91-27.2

kernel-tools-libs: before 4.19.91-27.2

kernel-tools: before 4.19.91-27.2

kernel-headers: before 4.19.91-27.2

kernel-devel: before 4.19.91-27.2

kernel-debug-devel: before 4.19.91-27.2

kernel-debug: before 4.19.91-27.2

kernel: before 4.19.91-27.2

bpftool: before 4.19.91-27.2

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0143


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

39) NULL pointer dereference

EUVDB-ID: #VU73783

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2023-1095

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error in the nf_tables_updtable() function within the netfilter subsystem. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27.2

perf: before 4.19.91-27.2

kernel-tools-libs-devel: before 4.19.91-27.2

kernel-tools-libs: before 4.19.91-27.2

kernel-tools: before 4.19.91-27.2

kernel-headers: before 4.19.91-27.2

kernel-devel: before 4.19.91-27.2

kernel-debug-devel: before 4.19.91-27.2

kernel-debug: before 4.19.91-27.2

kernel: before 4.19.91-27.2

bpftool: before 4.19.91-27.2

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0143


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

40) Use-after-free

EUVDB-ID: #VU72734

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2023-1118

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error in the Linux kernel integrated infrared receiver/transceiver driver "drivers/media/rc/ene_ir.c" when detaching rc device. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.


Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27.2

perf: before 4.19.91-27.2

kernel-tools-libs-devel: before 4.19.91-27.2

kernel-tools-libs: before 4.19.91-27.2

kernel-tools: before 4.19.91-27.2

kernel-headers: before 4.19.91-27.2

kernel-devel: before 4.19.91-27.2

kernel-debug-devel: before 4.19.91-27.2

kernel-debug: before 4.19.91-27.2

kernel: before 4.19.91-27.2

bpftool: before 4.19.91-27.2

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0143


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

41) Use-after-free

EUVDB-ID: #VU74122

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2023-1281

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error in Linux kernel traffic control index filter (tcindex) when the tcf_exts_exec() function is called with the destroyed tcf_ext. A local user attacker can trigger a use-after-free error and execute arbitrary code with elevated privileges.


Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27.2

perf: before 4.19.91-27.2

kernel-tools-libs-devel: before 4.19.91-27.2

kernel-tools-libs: before 4.19.91-27.2

kernel-tools: before 4.19.91-27.2

kernel-headers: before 4.19.91-27.2

kernel-devel: before 4.19.91-27.2

kernel-debug-devel: before 4.19.91-27.2

kernel-debug: before 4.19.91-27.2

kernel: before 4.19.91-27.2

bpftool: before 4.19.91-27.2

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0143


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

42) Use-after-free

EUVDB-ID: #VU75204

Risk: Low

CVSSv4.0: 1.9 [CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2023-1611

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a use-after-free error within the btrfs_search_slot() function in fs/btrfs/ctree.c. A local user can trigger a use-after-free error and crash the kernel.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27.2

perf: before 4.19.91-27.2

kernel-tools-libs-devel: before 4.19.91-27.2

kernel-tools-libs: before 4.19.91-27.2

kernel-tools: before 4.19.91-27.2

kernel-headers: before 4.19.91-27.2

kernel-devel: before 4.19.91-27.2

kernel-debug-devel: before 4.19.91-27.2

kernel-debug: before 4.19.91-27.2

kernel: before 4.19.91-27.2

bpftool: before 4.19.91-27.2

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0143


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

43) Use-after-free

EUVDB-ID: #VU75205

Risk: Low

CVSSv4.0: 1.9 [CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2023-1838

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a use-after-free error within the vhost_net_set_backend() function in drivers/vhost/net.c. A local user can trigger a use-after-free error and crash the kernel.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27.2

perf: before 4.19.91-27.2

kernel-tools-libs-devel: before 4.19.91-27.2

kernel-tools-libs: before 4.19.91-27.2

kernel-tools: before 4.19.91-27.2

kernel-headers: before 4.19.91-27.2

kernel-devel: before 4.19.91-27.2

kernel-debug-devel: before 4.19.91-27.2

kernel-debug: before 4.19.91-27.2

kernel: before 4.19.91-27.2

bpftool: before 4.19.91-27.2

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0143


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

44) Type Confusion

EUVDB-ID: #VU71478

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2023-23454

CWE-ID: CWE-843 - Type confusion

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a type confusion error within the cbq_classify() function in net/sched/sch_cbq.c in the Linux kernel. A local user can trigger a type confusion error and crash the kernel.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27.2

perf: before 4.19.91-27.2

kernel-tools-libs-devel: before 4.19.91-27.2

kernel-tools-libs: before 4.19.91-27.2

kernel-tools: before 4.19.91-27.2

kernel-headers: before 4.19.91-27.2

kernel-devel: before 4.19.91-27.2

kernel-debug-devel: before 4.19.91-27.2

kernel-debug: before 4.19.91-27.2

kernel: before 4.19.91-27.2

bpftool: before 4.19.91-27.2

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0143


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

45) Type Confusion

EUVDB-ID: #VU71477

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2023-23455

CWE-ID: CWE-843 - Type confusion

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a type confusion error within the atm_tc_enqueue() function in net/sched/sch_atm.c in the Linux kernel. A local user can trigger a type confusion error and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27.2

perf: before 4.19.91-27.2

kernel-tools-libs-devel: before 4.19.91-27.2

kernel-tools-libs: before 4.19.91-27.2

kernel-tools: before 4.19.91-27.2

kernel-headers: before 4.19.91-27.2

kernel-devel: before 4.19.91-27.2

kernel-debug-devel: before 4.19.91-27.2

kernel-debug: before 4.19.91-27.2

kernel: before 4.19.91-27.2

bpftool: before 4.19.91-27.2

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0143


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

46) Integer overflow

EUVDB-ID: #VU72468

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2023-23559

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to integer overflow within the rndis_query_oid() function in drivers/net/wireless/rndis_wlan.c. A local user can trigger an integer overflow and execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27.2

perf: before 4.19.91-27.2

kernel-tools-libs-devel: before 4.19.91-27.2

kernel-tools-libs: before 4.19.91-27.2

kernel-tools: before 4.19.91-27.2

kernel-headers: before 4.19.91-27.2

kernel-devel: before 4.19.91-27.2

kernel-debug-devel: before 4.19.91-27.2

kernel-debug: before 4.19.91-27.2

kernel: before 4.19.91-27.2

bpftool: before 4.19.91-27.2

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0143


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

47) Double Free

EUVDB-ID: #VU73766

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2023-26545

CWE-ID: CWE-415 - Double Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a double free in net/mpls/af_mpls.c during the renaming of a device. A local user can trigger a double free error and execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27.2

perf: before 4.19.91-27.2

kernel-tools-libs-devel: before 4.19.91-27.2

kernel-tools-libs: before 4.19.91-27.2

kernel-tools: before 4.19.91-27.2

kernel-headers: before 4.19.91-27.2

kernel-devel: before 4.19.91-27.2

kernel-debug-devel: before 4.19.91-27.2

kernel-debug: before 4.19.91-27.2

kernel: before 4.19.91-27.2

bpftool: before 4.19.91-27.2

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0143


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

48) Buffer overflow

EUVDB-ID: #VU74627

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2023-28772

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error within the seq_buf_putmem_hex() function in lib/seq_buf.c. A local user can trigger memory corruption and execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Anolis OS: 7

python-perf: before 4.19.91-27.2

perf: before 4.19.91-27.2

kernel-tools-libs-devel: before 4.19.91-27.2

kernel-tools-libs: before 4.19.91-27.2

kernel-tools: before 4.19.91-27.2

kernel-headers: before 4.19.91-27.2

kernel-devel: before 4.19.91-27.2

kernel-debug-devel: before 4.19.91-27.2

kernel-debug: before 4.19.91-27.2

kernel: before 4.19.91-27.2

bpftool: before 4.19.91-27.2

CPE2.3 External links

https://anas.openanolis.cn/errata/detail/ANSA-2023:0143


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###