openEuler 20.03 LTS SP1 update for kernel



Published: 2023-06-03
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2020-36694
CVE-2022-1280
CWE-ID CWE-416
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
openEuler
Operating systems & Components / Operating system

python2-perf-debuginfo
Operating systems & Components / Operating system package or component

python3-perf-debuginfo
Operating systems & Components / Operating system package or component

kernel-tools
Operating systems & Components / Operating system package or component

perf-debuginfo
Operating systems & Components / Operating system package or component

bpftool
Operating systems & Components / Operating system package or component

kernel-debugsource
Operating systems & Components / Operating system package or component

kernel-tools-debuginfo
Operating systems & Components / Operating system package or component

kernel-tools-devel
Operating systems & Components / Operating system package or component

python3-perf
Operating systems & Components / Operating system package or component

perf
Operating systems & Components / Operating system package or component

kernel-source
Operating systems & Components / Operating system package or component

kernel-debuginfo
Operating systems & Components / Operating system package or component

kernel-devel
Operating systems & Components / Operating system package or component

python2-perf
Operating systems & Components / Operating system package or component

bpftool-debuginfo
Operating systems & Components / Operating system package or component

kernel
Operating systems & Components / Operating system package or component

Vendor openEuler

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Use-after-free

EUVDB-ID: #VU77254

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-36694

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error in the packet processing context, because the per-CPU sequence count is mishandled during concurrent iptables rules replacement. A local user with CAP_NET_ADMIN capability in an unprivileged namespace can execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1

python2-perf-debuginfo: before 4.19.90-2305.4.0.0203

python3-perf-debuginfo: before 4.19.90-2305.4.0.0203

kernel-tools: before 4.19.90-2305.4.0.0203

perf-debuginfo: before 4.19.90-2305.4.0.0203

bpftool: before 4.19.90-2305.4.0.0203

kernel-debugsource: before 4.19.90-2305.4.0.0203

kernel-tools-debuginfo: before 4.19.90-2305.4.0.0203

kernel-tools-devel: before 4.19.90-2305.4.0.0203

python3-perf: before 4.19.90-2305.4.0.0203

perf: before 4.19.90-2305.4.0.0203

kernel-source: before 4.19.90-2305.4.0.0203

kernel-debuginfo: before 4.19.90-2305.4.0.0203

kernel-devel: before 4.19.90-2305.4.0.0203

python2-perf: before 4.19.90-2305.4.0.0203

bpftool-debuginfo: before 4.19.90-2305.4.0.0203

kernel: before 4.19.90-2305.4.0.0203

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2023-1303


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Use-after-free

EUVDB-ID: #VU62358

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-1280

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to a use-after-free error within the drm_lease_held() function in drivers/gpu/drm/drm_lease.c in the Linux kernel. A local user can run a specially crafted program to trigger a use-after-free error and crash the kernel or gain access to sensitive information.


Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1

python2-perf-debuginfo: before 4.19.90-2305.4.0.0203

python3-perf-debuginfo: before 4.19.90-2305.4.0.0203

kernel-tools: before 4.19.90-2305.4.0.0203

perf-debuginfo: before 4.19.90-2305.4.0.0203

bpftool: before 4.19.90-2305.4.0.0203

kernel-debugsource: before 4.19.90-2305.4.0.0203

kernel-tools-debuginfo: before 4.19.90-2305.4.0.0203

kernel-tools-devel: before 4.19.90-2305.4.0.0203

python3-perf: before 4.19.90-2305.4.0.0203

perf: before 4.19.90-2305.4.0.0203

kernel-source: before 4.19.90-2305.4.0.0203

kernel-debuginfo: before 4.19.90-2305.4.0.0203

kernel-devel: before 4.19.90-2305.4.0.0203

python2-perf: before 4.19.90-2305.4.0.0203

bpftool-debuginfo: before 4.19.90-2305.4.0.0203

kernel: before 4.19.90-2305.4.0.0203

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2023-1303


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###