openEuler 22.03 LTS update for kernel



Published: 2024-03-18
Risk Medium
Patch available YES
Number of vulnerabilities 7
CVE-ID CVE-2023-52436
CVE-2023-52438
CVE-2023-52439
CVE-2024-22099
CVE-2024-23850
CVE-2024-23851
CVE-2024-26583
CWE-ID CWE-200
CWE-416
CWE-476
CWE-617
CWE-125
CWE-362
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
openEuler
Operating systems & Components / Operating system

python3-perf
Operating systems & Components / Operating system package or component

kernel-tools
Operating systems & Components / Operating system package or component

bpftool
Operating systems & Components / Operating system package or component

kernel-debuginfo
Operating systems & Components / Operating system package or component

bpftool-debuginfo
Operating systems & Components / Operating system package or component

kernel-debugsource
Operating systems & Components / Operating system package or component

kernel-tools-devel
Operating systems & Components / Operating system package or component

perf
Operating systems & Components / Operating system package or component

python3-perf-debuginfo
Operating systems & Components / Operating system package or component

kernel-tools-debuginfo
Operating systems & Components / Operating system package or component

kernel-source
Operating systems & Components / Operating system package or component

perf-debuginfo
Operating systems & Components / Operating system package or component

kernel-devel
Operating systems & Components / Operating system package or component

kernel-headers
Operating systems & Components / Operating system package or component

kernel
Operating systems & Components / Operating system package or component

Vendor openEuler

Security Bulletin

This security bulletin contains information about 7 vulnerabilities.

1) Information disclosure

EUVDB-ID: #VU87592

Risk: Low

CVSSv3.1: 2.2 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-52436

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to the __f2fs_setxattr() function in fs/f2fs/xattr.c, does not empty by default the unused space in the xattr list. A local user can gain access to potentially sensitive information.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS

python3-perf: before 5.10.0-60.129.0.156

kernel-tools: before 5.10.0-60.129.0.156

bpftool: before 5.10.0-60.129.0.156

kernel-debuginfo: before 5.10.0-60.129.0.156

bpftool-debuginfo: before 5.10.0-60.129.0.156

kernel-debugsource: before 5.10.0-60.129.0.156

kernel-tools-devel: before 5.10.0-60.129.0.156

perf: before 5.10.0-60.129.0.156

python3-perf-debuginfo: before 5.10.0-60.129.0.156

kernel-tools-debuginfo: before 5.10.0-60.129.0.156

kernel-source: before 5.10.0-60.129.0.156

perf-debuginfo: before 5.10.0-60.129.0.156

kernel-devel: before 5.10.0-60.129.0.156

kernel-headers: before 5.10.0-60.129.0.156

kernel: before 5.10.0-60.129.0.156

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1283


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Use-after-free

EUVDB-ID: #VU87593

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-52438

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the binder_alloc_free_page() function in drivers/android/binder_alloc.c. A local user can trigger a race condition and escalate privileges on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS

python3-perf: before 5.10.0-60.129.0.156

kernel-tools: before 5.10.0-60.129.0.156

bpftool: before 5.10.0-60.129.0.156

kernel-debuginfo: before 5.10.0-60.129.0.156

bpftool-debuginfo: before 5.10.0-60.129.0.156

kernel-debugsource: before 5.10.0-60.129.0.156

kernel-tools-devel: before 5.10.0-60.129.0.156

perf: before 5.10.0-60.129.0.156

python3-perf-debuginfo: before 5.10.0-60.129.0.156

kernel-tools-debuginfo: before 5.10.0-60.129.0.156

kernel-source: before 5.10.0-60.129.0.156

perf-debuginfo: before 5.10.0-60.129.0.156

kernel-devel: before 5.10.0-60.129.0.156

kernel-headers: before 5.10.0-60.129.0.156

kernel: before 5.10.0-60.129.0.156

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1283


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Use-after-free

EUVDB-ID: #VU87573

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-52439

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the uio_open() function in drivers/uio/uio.c. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS

python3-perf: before 5.10.0-60.129.0.156

kernel-tools: before 5.10.0-60.129.0.156

bpftool: before 5.10.0-60.129.0.156

kernel-debuginfo: before 5.10.0-60.129.0.156

bpftool-debuginfo: before 5.10.0-60.129.0.156

kernel-debugsource: before 5.10.0-60.129.0.156

kernel-tools-devel: before 5.10.0-60.129.0.156

perf: before 5.10.0-60.129.0.156

python3-perf-debuginfo: before 5.10.0-60.129.0.156

kernel-tools-debuginfo: before 5.10.0-60.129.0.156

kernel-source: before 5.10.0-60.129.0.156

perf-debuginfo: before 5.10.0-60.129.0.156

kernel-devel: before 5.10.0-60.129.0.156

kernel-headers: before 5.10.0-60.129.0.156

kernel: before 5.10.0-60.129.0.156

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1283


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) NULL pointer dereference

EUVDB-ID: #VU87192

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-22099

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error within the rfcomm_check_security() function in /net/bluetooth/rfcomm/core.c. A local user can pass specially crafted data to the application and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS

python3-perf: before 5.10.0-60.129.0.156

kernel-tools: before 5.10.0-60.129.0.156

bpftool: before 5.10.0-60.129.0.156

kernel-debuginfo: before 5.10.0-60.129.0.156

bpftool-debuginfo: before 5.10.0-60.129.0.156

kernel-debugsource: before 5.10.0-60.129.0.156

kernel-tools-devel: before 5.10.0-60.129.0.156

perf: before 5.10.0-60.129.0.156

python3-perf-debuginfo: before 5.10.0-60.129.0.156

kernel-tools-debuginfo: before 5.10.0-60.129.0.156

kernel-source: before 5.10.0-60.129.0.156

perf-debuginfo: before 5.10.0-60.129.0.156

kernel-devel: before 5.10.0-60.129.0.156

kernel-headers: before 5.10.0-60.129.0.156

kernel: before 5.10.0-60.129.0.156

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1283


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Reachable Assertion

EUVDB-ID: #VU87594

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-23850

CWE-ID: CWE-617 - Reachable Assertion

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a reachable assertion within the btrfs_get_root_ref() function in fs/btrfs/disk-io.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS

python3-perf: before 5.10.0-60.129.0.156

kernel-tools: before 5.10.0-60.129.0.156

bpftool: before 5.10.0-60.129.0.156

kernel-debuginfo: before 5.10.0-60.129.0.156

bpftool-debuginfo: before 5.10.0-60.129.0.156

kernel-debugsource: before 5.10.0-60.129.0.156

kernel-tools-devel: before 5.10.0-60.129.0.156

perf: before 5.10.0-60.129.0.156

python3-perf-debuginfo: before 5.10.0-60.129.0.156

kernel-tools-debuginfo: before 5.10.0-60.129.0.156

kernel-source: before 5.10.0-60.129.0.156

perf-debuginfo: before 5.10.0-60.129.0.156

kernel-devel: before 5.10.0-60.129.0.156

kernel-headers: before 5.10.0-60.129.0.156

kernel: before 5.10.0-60.129.0.156

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1283


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Out-of-bounds read

EUVDB-ID: #VU87595

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-23851

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary condition within the copy_params() function in drivers/md/dm-ioctl.c. A remote attacker can trigger an out-of-bounds read and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS

python3-perf: before 5.10.0-60.129.0.156

kernel-tools: before 5.10.0-60.129.0.156

bpftool: before 5.10.0-60.129.0.156

kernel-debuginfo: before 5.10.0-60.129.0.156

bpftool-debuginfo: before 5.10.0-60.129.0.156

kernel-debugsource: before 5.10.0-60.129.0.156

kernel-tools-devel: before 5.10.0-60.129.0.156

perf: before 5.10.0-60.129.0.156

python3-perf-debuginfo: before 5.10.0-60.129.0.156

kernel-tools-debuginfo: before 5.10.0-60.129.0.156

kernel-source: before 5.10.0-60.129.0.156

perf-debuginfo: before 5.10.0-60.129.0.156

kernel-devel: before 5.10.0-60.129.0.156

kernel-headers: before 5.10.0-60.129.0.156

kernel: before 5.10.0-60.129.0.156

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1283


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Race condition

EUVDB-ID: #VU87596

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-26583

CWE-ID: CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a race condition between async notify and socket close in TLS implementation in net/tls/tls_sw.c. A remote attacker can send specially crafted traffic to the system, trigger a race condition and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS

python3-perf: before 5.10.0-60.129.0.156

kernel-tools: before 5.10.0-60.129.0.156

bpftool: before 5.10.0-60.129.0.156

kernel-debuginfo: before 5.10.0-60.129.0.156

bpftool-debuginfo: before 5.10.0-60.129.0.156

kernel-debugsource: before 5.10.0-60.129.0.156

kernel-tools-devel: before 5.10.0-60.129.0.156

perf: before 5.10.0-60.129.0.156

python3-perf-debuginfo: before 5.10.0-60.129.0.156

kernel-tools-debuginfo: before 5.10.0-60.129.0.156

kernel-source: before 5.10.0-60.129.0.156

perf-debuginfo: before 5.10.0-60.129.0.156

kernel-devel: before 5.10.0-60.129.0.156

kernel-headers: before 5.10.0-60.129.0.156

kernel: before 5.10.0-60.129.0.156

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1283


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###