openEuler 20.03 LTS SP4 update for kernel



Published: 2024-03-25
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2023-51043
CVE-2023-6531
CWE-ID CWE-416
CWE-362
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
openEuler
Operating systems & Components / Operating system

bpftool
Operating systems & Components / Operating system package or component

perf-debuginfo
Operating systems & Components / Operating system package or component

kernel-devel
Operating systems & Components / Operating system package or component

kernel-source
Operating systems & Components / Operating system package or component

kernel-debuginfo
Operating systems & Components / Operating system package or component

python2-perf-debuginfo
Operating systems & Components / Operating system package or component

bpftool-debuginfo
Operating systems & Components / Operating system package or component

python2-perf
Operating systems & Components / Operating system package or component

kernel-tools-debuginfo
Operating systems & Components / Operating system package or component

python3-perf-debuginfo
Operating systems & Components / Operating system package or component

python3-perf
Operating systems & Components / Operating system package or component

kernel-tools
Operating systems & Components / Operating system package or component

perf
Operating systems & Components / Operating system package or component

kernel-debugsource
Operating systems & Components / Operating system package or component

kernel-tools-devel
Operating systems & Components / Operating system package or component

kernel
Operating systems & Components / Operating system package or component

Vendor openEuler

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Use-after-free

EUVDB-ID: #VU86268

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-51043

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error in drivers/gpu/drm/drm_atomic.c. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP4

bpftool: before 4.19.90-2402.4.0.0264

perf-debuginfo: before 4.19.90-2402.4.0.0264

kernel-devel: before 4.19.90-2402.4.0.0264

kernel-source: before 4.19.90-2402.4.0.0264

kernel-debuginfo: before 4.19.90-2402.4.0.0264

python2-perf-debuginfo: before 4.19.90-2402.4.0.0264

bpftool-debuginfo: before 4.19.90-2402.4.0.0264

python2-perf: before 4.19.90-2402.4.0.0264

kernel-tools-debuginfo: before 4.19.90-2402.4.0.0264

python3-perf-debuginfo: before 4.19.90-2402.4.0.0264

python3-perf: before 4.19.90-2402.4.0.0264

kernel-tools: before 4.19.90-2402.4.0.0264

perf: before 4.19.90-2402.4.0.0264

kernel-debugsource: before 4.19.90-2402.4.0.0264

kernel-tools-devel: before 4.19.90-2402.4.0.0264

kernel: before 4.19.90-2402.4.0.0264

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1141


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Race condition

EUVDB-ID: #VU85022

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-6531

CWE-ID: CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a race condition when the unix garbage collector's deletion of a SKB races with unix_stream_read_generic() on the socket that the SKB is queued on. A local user can exploit the race and escalate privileges on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP4

bpftool: before 4.19.90-2402.4.0.0264

perf-debuginfo: before 4.19.90-2402.4.0.0264

kernel-devel: before 4.19.90-2402.4.0.0264

kernel-source: before 4.19.90-2402.4.0.0264

kernel-debuginfo: before 4.19.90-2402.4.0.0264

python2-perf-debuginfo: before 4.19.90-2402.4.0.0264

bpftool-debuginfo: before 4.19.90-2402.4.0.0264

python2-perf: before 4.19.90-2402.4.0.0264

kernel-tools-debuginfo: before 4.19.90-2402.4.0.0264

python3-perf-debuginfo: before 4.19.90-2402.4.0.0264

python3-perf: before 4.19.90-2402.4.0.0264

kernel-tools: before 4.19.90-2402.4.0.0264

perf: before 4.19.90-2402.4.0.0264

kernel-debugsource: before 4.19.90-2402.4.0.0264

kernel-tools-devel: before 4.19.90-2402.4.0.0264

kernel: before 4.19.90-2402.4.0.0264

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1141


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###