openEuler 22.03 LTS update for kernel



Published: 2023-07-01
Risk Low
Patch available YES
Number of vulnerabilities 6
CVE-ID CVE-2023-1073
CVE-2023-1074
CVE-2023-1095
CVE-2023-3141
CVE-2023-3268
CVE-2023-35829
CWE-ID CWE-119
CWE-401
CWE-476
CWE-416
CWE-125
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
openEuler
Operating systems & Components / Operating system

kernel-debuginfo
Operating systems & Components / Operating system package or component

kernel-tools
Operating systems & Components / Operating system package or component

kernel-tools-devel
Operating systems & Components / Operating system package or component

kernel-source
Operating systems & Components / Operating system package or component

bpftool
Operating systems & Components / Operating system package or component

kernel-debugsource
Operating systems & Components / Operating system package or component

python3-perf
Operating systems & Components / Operating system package or component

perf
Operating systems & Components / Operating system package or component

perf-debuginfo
Operating systems & Components / Operating system package or component

python3-perf-debuginfo
Operating systems & Components / Operating system package or component

kernel-devel
Operating systems & Components / Operating system package or component

kernel-headers
Operating systems & Components / Operating system package or component

bpftool-debuginfo
Operating systems & Components / Operating system package or component

kernel-tools-debuginfo
Operating systems & Components / Operating system package or component

kernel
Operating systems & Components / Operating system package or component

Vendor openEuler

Security Bulletin

This security bulletin contains information about 6 vulnerabilities.

1) Buffer overflow

EUVDB-ID: #VU74123

Risk: Low

CVSSv3.1: 5.9 [CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-1073

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows an attacker to compromise the affected system.

The vulnerability exists due to a boundary error in the Linux kernel human interface device (HID) subsystem. An attacker with physical access to the system can insert in a specific way malicious USB device, trigger memory corruption and execute arbitrary code.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS

kernel-debuginfo: before 5.10.0-60.100.0.124

kernel-tools: before 5.10.0-60.100.0.124

kernel-tools-devel: before 5.10.0-60.100.0.124

kernel-source: before 5.10.0-60.100.0.124

bpftool: before 5.10.0-60.100.0.124

kernel-debugsource: before 5.10.0-60.100.0.124

python3-perf: before 5.10.0-60.100.0.124

perf: before 5.10.0-60.100.0.124

perf-debuginfo: before 5.10.0-60.100.0.124

python3-perf-debuginfo: before 5.10.0-60.100.0.124

kernel-devel: before 5.10.0-60.100.0.124

kernel-headers: before 5.10.0-60.100.0.124

bpftool-debuginfo: before 5.10.0-60.100.0.124

kernel-tools-debuginfo: before 5.10.0-60.100.0.124

kernel: before 5.10.0-60.100.0.124

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2023-1381


Q & A

Can this vulnerability be exploited remotely?

No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Memory leak

EUVDB-ID: #VU74124

Risk: Low

CVSSv3.1: 3.9 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-1074

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform DoS attack on the target system.

The vulnerability exists due memory leak in Linux kernel Stream Control Transmission Protocol. A local user can start a malicious network service and then connect to remotely, forcing the kernel to leak memory.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS

kernel-debuginfo: before 5.10.0-60.100.0.124

kernel-tools: before 5.10.0-60.100.0.124

kernel-tools-devel: before 5.10.0-60.100.0.124

kernel-source: before 5.10.0-60.100.0.124

bpftool: before 5.10.0-60.100.0.124

kernel-debugsource: before 5.10.0-60.100.0.124

python3-perf: before 5.10.0-60.100.0.124

perf: before 5.10.0-60.100.0.124

perf-debuginfo: before 5.10.0-60.100.0.124

python3-perf-debuginfo: before 5.10.0-60.100.0.124

kernel-devel: before 5.10.0-60.100.0.124

kernel-headers: before 5.10.0-60.100.0.124

bpftool-debuginfo: before 5.10.0-60.100.0.124

kernel-tools-debuginfo: before 5.10.0-60.100.0.124

kernel: before 5.10.0-60.100.0.124

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2023-1381


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) NULL pointer dereference

EUVDB-ID: #VU73783

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-1095

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error in the nf_tables_updtable() function within the netfilter subsystem. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS

kernel-debuginfo: before 5.10.0-60.100.0.124

kernel-tools: before 5.10.0-60.100.0.124

kernel-tools-devel: before 5.10.0-60.100.0.124

kernel-source: before 5.10.0-60.100.0.124

bpftool: before 5.10.0-60.100.0.124

kernel-debugsource: before 5.10.0-60.100.0.124

python3-perf: before 5.10.0-60.100.0.124

perf: before 5.10.0-60.100.0.124

perf-debuginfo: before 5.10.0-60.100.0.124

python3-perf-debuginfo: before 5.10.0-60.100.0.124

kernel-devel: before 5.10.0-60.100.0.124

kernel-headers: before 5.10.0-60.100.0.124

bpftool-debuginfo: before 5.10.0-60.100.0.124

kernel-tools-debuginfo: before 5.10.0-60.100.0.124

kernel: before 5.10.0-60.100.0.124

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2023-1381


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Use-after-free

EUVDB-ID: #VU77955

Risk: Low

CVSSv3.1: 6.2 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-3141

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the r592_remove() function of drivers/memstick/host/r592.c in media access in the Linux kernel. A local user can trigger a use-after-free error and escalate privileges on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS

kernel-debuginfo: before 5.10.0-60.100.0.124

kernel-tools: before 5.10.0-60.100.0.124

kernel-tools-devel: before 5.10.0-60.100.0.124

kernel-source: before 5.10.0-60.100.0.124

bpftool: before 5.10.0-60.100.0.124

kernel-debugsource: before 5.10.0-60.100.0.124

python3-perf: before 5.10.0-60.100.0.124

perf: before 5.10.0-60.100.0.124

perf-debuginfo: before 5.10.0-60.100.0.124

python3-perf-debuginfo: before 5.10.0-60.100.0.124

kernel-devel: before 5.10.0-60.100.0.124

kernel-headers: before 5.10.0-60.100.0.124

bpftool-debuginfo: before 5.10.0-60.100.0.124

kernel-tools-debuginfo: before 5.10.0-60.100.0.124

kernel: before 5.10.0-60.100.0.124

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2023-1381


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Out-of-bounds read

EUVDB-ID: #VU78008

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-3268

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition within the relay_file_read_start_pos() function in kernel/relay.c in the relayfs. A local user can trigger an out-of-bounds read error and read contents of memory on the system or crash the kernel.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS

kernel-debuginfo: before 5.10.0-60.100.0.124

kernel-tools: before 5.10.0-60.100.0.124

kernel-tools-devel: before 5.10.0-60.100.0.124

kernel-source: before 5.10.0-60.100.0.124

bpftool: before 5.10.0-60.100.0.124

kernel-debugsource: before 5.10.0-60.100.0.124

python3-perf: before 5.10.0-60.100.0.124

perf: before 5.10.0-60.100.0.124

perf-debuginfo: before 5.10.0-60.100.0.124

python3-perf-debuginfo: before 5.10.0-60.100.0.124

kernel-devel: before 5.10.0-60.100.0.124

kernel-headers: before 5.10.0-60.100.0.124

bpftool-debuginfo: before 5.10.0-60.100.0.124

kernel-tools-debuginfo: before 5.10.0-60.100.0.124

kernel: before 5.10.0-60.100.0.124

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2023-1381


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Use-after-free

EUVDB-ID: #VU78264

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-35829

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the rkvdec_remove() function in drivers/staging/media/rkvdec/rkvdec.c. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS

kernel-debuginfo: before 5.10.0-60.100.0.124

kernel-tools: before 5.10.0-60.100.0.124

kernel-tools-devel: before 5.10.0-60.100.0.124

kernel-source: before 5.10.0-60.100.0.124

bpftool: before 5.10.0-60.100.0.124

kernel-debugsource: before 5.10.0-60.100.0.124

python3-perf: before 5.10.0-60.100.0.124

perf: before 5.10.0-60.100.0.124

perf-debuginfo: before 5.10.0-60.100.0.124

python3-perf-debuginfo: before 5.10.0-60.100.0.124

kernel-devel: before 5.10.0-60.100.0.124

kernel-headers: before 5.10.0-60.100.0.124

bpftool-debuginfo: before 5.10.0-60.100.0.124

kernel-tools-debuginfo: before 5.10.0-60.100.0.124

kernel: before 5.10.0-60.100.0.124

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2023-1381


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###